Resubmissions

12-11-2024 01:29

241112-bwgrxs1gnf 10

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

Analysis

  • max time kernel
    1788s
  • max time network
    1805s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 13:06

General

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Detected facebook phishing page
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 56 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 22 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 24 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:684
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2656
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2640
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2556
        • C:\Users\Admin\AppData\Local\Temp\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Users\Admin\AppData\Local\Temp\is-HOCM6.tmp\Install.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-HOCM6.tmp\Install.tmp" /SL5="$301DE,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1728
            • C:\Users\Admin\AppData\Local\Temp\is-PMNGA.tmp\Ultra.exe
              "C:\Users\Admin\AppData\Local\Temp\is-PMNGA.tmp\Ultra.exe" /S /UID=burnerch1
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Program Files directory
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4036
              • C:\Program Files\Windows Multimedia Platform\IKBOTRCAJT\ultramediaburner.exe
                "C:\Program Files\Windows Multimedia Platform\IKBOTRCAJT\ultramediaburner.exe" /VERYSILENT
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2696
                • C:\Users\Admin\AppData\Local\Temp\is-HRANE.tmp\ultramediaburner.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-HRANE.tmp\ultramediaburner.tmp" /SL5="$60038,281924,62464,C:\Program Files\Windows Multimedia Platform\IKBOTRCAJT\ultramediaburner.exe" /VERYSILENT
                  5⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:3812
                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                    6⤵
                    • Executes dropped EXE
                    PID:1712
              • C:\Users\Admin\AppData\Local\Temp\f4-aae80-c57-5a7af-b2c1db2b58f52\Sofinehiti.exe
                "C:\Users\Admin\AppData\Local\Temp\f4-aae80-c57-5a7af-b2c1db2b58f52\Sofinehiti.exe"
                4⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:1172
              • C:\Users\Admin\AppData\Local\Temp\77-18be6-15a-1e29f-f5f72f26e011f\Vipylumuqae.exe
                "C:\Users\Admin\AppData\Local\Temp\77-18be6-15a-1e29f-f5f72f26e011f\Vipylumuqae.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3768
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tgymbiyy.moj\001.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4192
                  • C:\Users\Admin\AppData\Local\Temp\tgymbiyy.moj\001.exe
                    C:\Users\Admin\AppData\Local\Temp\tgymbiyy.moj\001.exe
                    6⤵
                    • Executes dropped EXE
                    PID:4508
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y5iziwkd.ksw\installer.exe /qn CAMPAIGN="654" & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4776
                  • C:\Users\Admin\AppData\Local\Temp\y5iziwkd.ksw\installer.exe
                    C:\Users\Admin\AppData\Local\Temp\y5iziwkd.ksw\installer.exe /qn CAMPAIGN="654"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Enumerates connected drives
                    • Modifies system certificate store
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:4940
                    • C:\Windows\SysWOW64\msiexec.exe
                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\y5iziwkd.ksw\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\y5iziwkd.ksw\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621083804 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                      7⤵
                        PID:3752
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yjgihm0m.agv\hbggg.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4180
                    • C:\Users\Admin\AppData\Local\Temp\yjgihm0m.agv\hbggg.exe
                      C:\Users\Admin\AppData\Local\Temp\yjgihm0m.agv\hbggg.exe
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4344
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:4528
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:4160
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mb0up2yr.iml\google-game.exe & exit
                    5⤵
                      PID:4704
                      • C:\Users\Admin\AppData\Local\Temp\mb0up2yr.iml\google-game.exe
                        C:\Users\Admin\AppData\Local\Temp\mb0up2yr.iml\google-game.exe
                        6⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:740
                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                          7⤵
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2760
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\peskzmfe.otj\setup.exe & exit
                      5⤵
                        PID:5244
                        • C:\Users\Admin\AppData\Local\Temp\peskzmfe.otj\setup.exe
                          C:\Users\Admin\AppData\Local\Temp\peskzmfe.otj\setup.exe
                          6⤵
                          • Executes dropped EXE
                          PID:5836
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\peskzmfe.otj\setup.exe"
                            7⤵
                              PID:5008
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 1.1.1.1 -n 1 -w 3000
                                8⤵
                                • Runs ping.exe
                                PID:5292
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0er5hdmh.uor\customer1.exe & exit
                          5⤵
                            PID:5688
                            • C:\Users\Admin\AppData\Local\Temp\0er5hdmh.uor\customer1.exe
                              C:\Users\Admin\AppData\Local\Temp\0er5hdmh.uor\customer1.exe
                              6⤵
                              • Executes dropped EXE
                              PID:6068
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:5320
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:5604
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zmlmltc3.1yr\toolspab1.exe & exit
                            5⤵
                              PID:5936
                              • C:\Users\Admin\AppData\Local\Temp\zmlmltc3.1yr\toolspab1.exe
                                C:\Users\Admin\AppData\Local\Temp\zmlmltc3.1yr\toolspab1.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:6140
                                • C:\Users\Admin\AppData\Local\Temp\zmlmltc3.1yr\toolspab1.exe
                                  C:\Users\Admin\AppData\Local\Temp\zmlmltc3.1yr\toolspab1.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:5460
                              • C:\Users\Admin\AppData\Local\Temp\is-32L2F.tmp\lylal220.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-32L2F.tmp\lylal220.tmp" /SL5="$4035E,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5424
                                • C:\Users\Admin\AppData\Local\Temp\is-39VAQ.tmp\4_177039.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-39VAQ.tmp\4_177039.exe" /S /UID=lylal220
                                  7⤵
                                    PID:4752
                                    • C:\Program Files\MSBuild\HTSIDSWWEF\irecord.exe
                                      "C:\Program Files\MSBuild\HTSIDSWWEF\irecord.exe" /VERYSILENT
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5140
                                      • C:\Users\Admin\AppData\Local\Temp\is-OAF2T.tmp\irecord.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-OAF2T.tmp\irecord.tmp" /SL5="$4033C,6139911,56832,C:\Program Files\MSBuild\HTSIDSWWEF\irecord.exe" /VERYSILENT
                                        9⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5136
                                        • C:\Program Files (x86)\recording\i-record.exe
                                          "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                          10⤵
                                          • Executes dropped EXE
                                          PID:3148
                                    • C:\Users\Admin\AppData\Local\Temp\77-390b2-9b6-cd29a-c167af3d8262a\Lushomaseju.exe
                                      "C:\Users\Admin\AppData\Local\Temp\77-390b2-9b6-cd29a-c167af3d8262a\Lushomaseju.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:4600
                                    • C:\Users\Admin\AppData\Local\Temp\9b-ae3f0-985-58694-2843eb4649f2b\Caehaefaebifae.exe
                                      "C:\Users\Admin\AppData\Local\Temp\9b-ae3f0-985-58694-2843eb4649f2b\Caehaefaebifae.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5308
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m5v5xhrp.psm\001.exe & exit
                                        9⤵
                                          PID:5992
                                          • C:\Users\Admin\AppData\Local\Temp\m5v5xhrp.psm\001.exe
                                            C:\Users\Admin\AppData\Local\Temp\m5v5xhrp.psm\001.exe
                                            10⤵
                                            • Executes dropped EXE
                                            PID:6200
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3mlvtbxr.btw\installer.exe /qn CAMPAIGN="654" & exit
                                          9⤵
                                            PID:6024
                                            • C:\Users\Admin\AppData\Local\Temp\3mlvtbxr.btw\installer.exe
                                              C:\Users\Admin\AppData\Local\Temp\3mlvtbxr.btw\installer.exe /qn CAMPAIGN="654"
                                              10⤵
                                              • Executes dropped EXE
                                              PID:6644
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gf3hy2vr.bdq\hbggg.exe & exit
                                            9⤵
                                              PID:6388
                                              • C:\Users\Admin\AppData\Local\Temp\gf3hy2vr.bdq\hbggg.exe
                                                C:\Users\Admin\AppData\Local\Temp\gf3hy2vr.bdq\hbggg.exe
                                                10⤵
                                                  PID:6840
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    11⤵
                                                      PID:1568
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      11⤵
                                                        PID:5276
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2mfvceyi.nao\google-game.exe & exit
                                                    9⤵
                                                      PID:6360
                                                      • C:\Users\Admin\AppData\Local\Temp\2mfvceyi.nao\google-game.exe
                                                        C:\Users\Admin\AppData\Local\Temp\2mfvceyi.nao\google-game.exe
                                                        10⤵
                                                          PID:5664
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0tiaogwx.h0o\setup.exe & exit
                                                        9⤵
                                                          PID:4664
                                                          • C:\Users\Admin\AppData\Local\Temp\0tiaogwx.h0o\setup.exe
                                                            C:\Users\Admin\AppData\Local\Temp\0tiaogwx.h0o\setup.exe
                                                            10⤵
                                                              PID:4884
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\0tiaogwx.h0o\setup.exe"
                                                                11⤵
                                                                  PID:6876
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                    12⤵
                                                                    • Runs ping.exe
                                                                    PID:3736
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bow1rpof.joo\customer1.exe & exit
                                                              9⤵
                                                                PID:4192
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:6120
                                                                • C:\Users\Admin\AppData\Local\Temp\bow1rpof.joo\customer1.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\bow1rpof.joo\customer1.exe
                                                                  10⤵
                                                                    PID:6780
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      11⤵
                                                                        PID:5008
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        11⤵
                                                                          PID:5032
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\upaugpkm.3js\toolspab1.exe & exit
                                                                      9⤵
                                                                        PID:4848
                                                                        • C:\Users\Admin\AppData\Local\Temp\upaugpkm.3js\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\upaugpkm.3js\toolspab1.exe
                                                                          10⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5580
                                                                          • C:\Users\Admin\AppData\Local\Temp\upaugpkm.3js\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\upaugpkm.3js\toolspab1.exe
                                                                            11⤵
                                                                              PID:6908
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hwj25sb4.d30\GcleanerWW.exe /mixone & exit
                                                                          9⤵
                                                                            PID:7876
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uefmo3g1.3p3\005.exe & exit
                                                                            9⤵
                                                                              PID:7940
                                                                              • C:\Users\Admin\AppData\Local\Temp\uefmo3g1.3p3\005.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\uefmo3g1.3p3\005.exe
                                                                                10⤵
                                                                                  PID:7412
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\be4ihqqw.uxz\installer.exe /qn CAMPAIGN="654" & exit
                                                                                9⤵
                                                                                  PID:8024
                                                                                  • C:\Users\Admin\AppData\Local\Temp\be4ihqqw.uxz\installer.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\be4ihqqw.uxz\installer.exe /qn CAMPAIGN="654"
                                                                                    10⤵
                                                                                      PID:7480
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pcxdgjk5.ata\702564a0.exe & exit
                                                                                    9⤵
                                                                                      PID:8128
                                                                                      • C:\Users\Admin\AppData\Local\Temp\pcxdgjk5.ata\702564a0.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\pcxdgjk5.ata\702564a0.exe
                                                                                        10⤵
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5924
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d03cccye.ojb\app.exe /8-2222 & exit
                                                                                      9⤵
                                                                                        PID:1956
                                                                                        • C:\Users\Admin\AppData\Local\Temp\d03cccye.ojb\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\d03cccye.ojb\app.exe /8-2222
                                                                                          10⤵
                                                                                            PID:6160
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1kgzfzhu.wwy\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                          9⤵
                                                                                            PID:4664
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1kgzfzhu.wwy\Setup3310.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1kgzfzhu.wwy\Setup3310.exe /Verysilent /subid=623
                                                                                              10⤵
                                                                                                PID:7312
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RVNE3.tmp\Setup3310.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-RVNE3.tmp\Setup3310.tmp" /SL5="$603EE,138429,56832,C:\Users\Admin\AppData\Local\Temp\1kgzfzhu.wwy\Setup3310.exe" /Verysilent /subid=623
                                                                                                  11⤵
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:6452
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-0MLVH.tmp\Setup.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-0MLVH.tmp\Setup.exe" /Verysilent
                                                                                                    12⤵
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:5992
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gvrdlmiq.xwz\GcleanerWW.exe /mixone & exit
                                                                                      5⤵
                                                                                        PID:4436
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m2qg5b3m.phe\005.exe & exit
                                                                                        5⤵
                                                                                          PID:5596
                                                                                          • C:\Users\Admin\AppData\Local\Temp\m2qg5b3m.phe\005.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\m2qg5b3m.phe\005.exe
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:408
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i4yyz4j4.uvn\installer.exe /qn CAMPAIGN="654" & exit
                                                                                          5⤵
                                                                                            PID:2972
                                                                                            • C:\Users\Admin\AppData\Local\Temp\i4yyz4j4.uvn\installer.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\i4yyz4j4.uvn\installer.exe /qn CAMPAIGN="654"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Enumerates connected drives
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:1168
                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\i4yyz4j4.uvn\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\i4yyz4j4.uvn\ EXE_CMD_LINE="/forcecleanup /wintime 1621083804 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                7⤵
                                                                                                  PID:6104
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vxnuzerk.zbj\702564a0.exe & exit
                                                                                              5⤵
                                                                                                PID:5968
                                                                                                • C:\Users\Admin\AppData\Local\Temp\vxnuzerk.zbj\702564a0.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\vxnuzerk.zbj\702564a0.exe
                                                                                                  6⤵
                                                                                                    PID:6120
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cqbn4gzq.yud\app.exe /8-2222 & exit
                                                                                                  5⤵
                                                                                                    PID:5916
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cqbn4gzq.yud\app.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\cqbn4gzq.yud\app.exe /8-2222
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:348
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cqbn4gzq.yud\app.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\cqbn4gzq.yud\app.exe" /8-2222
                                                                                                        7⤵
                                                                                                          PID:7176
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g4dkegln.i5l\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                      5⤵
                                                                                                        PID:5744
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\g4dkegln.i5l\Setup3310.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\g4dkegln.i5l\Setup3310.exe /Verysilent /subid=623
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4916
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NOTLN.tmp\Setup3310.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NOTLN.tmp\Setup3310.tmp" /SL5="$302AA,138429,56832,C:\Users\Admin\AppData\Local\Temp\g4dkegln.i5l\Setup3310.exe" /Verysilent /subid=623
                                                                                                            7⤵
                                                                                                              PID:4252
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-C7UQU.tmp\Setup.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-C7UQU.tmp\Setup.exe" /Verysilent
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:5432
                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5080
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    10⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2904
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    10⤵
                                                                                                                    • Drops file in Drivers directory
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:4752
                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2692
                                                                                                                  • C:\Users\Admin\AppData\Roaming\5856181.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\5856181.exe"
                                                                                                                    10⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5396
                                                                                                                  • C:\Users\Admin\AppData\Roaming\5577249.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\5577249.exe"
                                                                                                                    10⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4168
                                                                                                                  • C:\Users\Admin\AppData\Roaming\6615606.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\6615606.exe"
                                                                                                                    10⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks computer location settings
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4128
                                                                                                                  • C:\Users\Admin\AppData\Roaming\3160888.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\3160888.exe"
                                                                                                                    10⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3220
                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  PID:4920
                                                                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                    10⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4520
                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe
                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe"
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:5420
                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe
                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe"
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5952
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                    10⤵
                                                                                                                      PID:4472
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        11⤵
                                                                                                                          PID:5268
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                          11⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:4548
                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                      9⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5936
                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                      9⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5168
                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                      9⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks processor information in registry
                                                                                                                      PID:4572
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                        10⤵
                                                                                                                          PID:1396
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im RunWW.exe /f
                                                                                                                            11⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:5352
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 6
                                                                                                                            11⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4116
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                        1⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3972
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          2⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Checks processor information in registry
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Modifies registry class
                                                                                                          PID:4428
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                        1⤵
                                                                                                          PID:2336
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                          1⤵
                                                                                                            PID:2328
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                            1⤵
                                                                                                              PID:1788
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                              1⤵
                                                                                                                PID:1368
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                1⤵
                                                                                                                  PID:1244
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                  1⤵
                                                                                                                    PID:1188
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                    1⤵
                                                                                                                      PID:1080
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                      1⤵
                                                                                                                        PID:68
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                        1⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:4128
                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        PID:4480
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:4172
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4620
                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                        1⤵
                                                                                                                        • Enumerates connected drives
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:4756
                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 248A1B55A48FECA3DCAD0D63B92F55EB C
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:4100
                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 708C618C846C422DE0C754DD56883EED
                                                                                                                          2⤵
                                                                                                                          • Blocklisted process makes network request
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:4608
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:5556
                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding D79E18FE7BFCC8457BA12E3777BE9CD2 E Global\MSI0000
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:5904
                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 92EFDC558B68571F22F4C55DD4ED368A C
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:5612
                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 099845E2F184750D3D501FF26EAB7BCB
                                                                                                                          2⤵
                                                                                                                          • Blocklisted process makes network request
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:5436
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:4120
                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding D2ED0470DDCEB501ED5222486BB746D2 E Global\MSI0000
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:5712
                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding F810F7FCE77AB579BFB8A07B821AAE15 C
                                                                                                                          2⤵
                                                                                                                            PID:7000
                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 6CC0E31E947ACFCE41CDD4CCDB32CFF4
                                                                                                                            2⤵
                                                                                                                            • Blocklisted process makes network request
                                                                                                                            PID:5096
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                              3⤵
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:6908
                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding C7861031E8C9F25FD4C4721576BF8298 E Global\MSI0000
                                                                                                                            2⤵
                                                                                                                              PID:8448
                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:4704
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6E1C.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6E1C.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:5520
                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $true
                                                                                                                              2⤵
                                                                                                                                PID:5268
                                                                                                                              • C:\Windows\System\svchost.exe
                                                                                                                                "C:\Windows\System\svchost.exe" formal
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:4640
                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $true
                                                                                                                                  3⤵
                                                                                                                                    PID:5224
                                                                                                                                  • C:\Windows\System\spoolsv.exe
                                                                                                                                    "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:4436
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\732E.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\732E.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:4300
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:5092
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\786F.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\786F.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:4308
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7B10.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7B10.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4352
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4312
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6048
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-J0GUF.tmp\LabPicV3.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-J0GUF.tmp\LabPicV3.tmp" /SL5="$40366,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5232
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-27GIJ.tmp\3316505.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-27GIJ.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                          2⤵
                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:4228
                                                                                                                                          • C:\Program Files\Mozilla Firefox\GLPWEGOTBV\prolab.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\GLPWEGOTBV\prolab.exe" /VERYSILENT
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:6088
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-72DEE.tmp\prolab.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-72DEE.tmp\prolab.tmp" /SL5="$40374,575243,216576,C:\Program Files\Mozilla Firefox\GLPWEGOTBV\prolab.exe" /VERYSILENT
                                                                                                                                              4⤵
                                                                                                                                                PID:4396
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\e8-85f03-a14-4b69c-da18b3876bc2e\Wuriceximi.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\e8-85f03-a14-4b69c-da18b3876bc2e\Wuriceximi.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:4252
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k43vctbv.2ta\001.exe & exit
                                                                                                                                                4⤵
                                                                                                                                                  PID:4748
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\k43vctbv.2ta\001.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\k43vctbv.2ta\001.exe
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5800
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kf3yxfdm.0ph\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4040
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4308
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kf3yxfdm.0ph\installer.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\kf3yxfdm.0ph\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      PID:6508
                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\kf3yxfdm.0ph\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\kf3yxfdm.0ph\ EXE_CMD_LINE="/forcecleanup /wintime 1621083804 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2620
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ann50dxv.k0e\hbggg.exe & exit
                                                                                                                                                      4⤵
                                                                                                                                                        PID:6292
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ann50dxv.k0e\hbggg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ann50dxv.k0e\hbggg.exe
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:6824
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            6⤵
                                                                                                                                                              PID:3968
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              6⤵
                                                                                                                                                                PID:4956
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b0lxng03.hye\google-game.exe & exit
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5656
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b0lxng03.hye\google-game.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\b0lxng03.hye\google-game.exe
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                PID:4396
                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:5928
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nu2myame.0hx\setup.exe & exit
                                                                                                                                                              4⤵
                                                                                                                                                                PID:6212
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nu2myame.0hx\setup.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\nu2myame.0hx\setup.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:496
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\nu2myame.0hx\setup.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:6476
                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                          PID:6264
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rl51h0tp.h25\customer1.exe & exit
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:2156
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rl51h0tp.h25\customer1.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\rl51h0tp.h25\customer1.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:6748
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4548
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4132
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bfvu4a1i.gwh\toolspab1.exe & exit
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6628
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bfvu4a1i.gwh\toolspab1.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\bfvu4a1i.gwh\toolspab1.exe
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:6268
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bfvu4a1i.gwh\toolspab1.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\bfvu4a1i.gwh\toolspab1.exe
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                  PID:4800
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bkpt4m5q.fny\GcleanerWW.exe /mixone & exit
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4376
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r13svczw.z4i\005.exe & exit
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6676
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\r13svczw.z4i\005.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\r13svczw.z4i\005.exe
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:7380
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yu0dfayn.fqw\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:7220
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\yu0dfayn.fqw\installer.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\yu0dfayn.fqw\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:7464
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dtolkoac.nve\702564a0.exe & exit
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:7600
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dtolkoac.nve\702564a0.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\dtolkoac.nve\702564a0.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                            PID:7740
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jorkrj3x.njj\app.exe /8-2222 & exit
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:8016
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jorkrj3x.njj\app.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jorkrj3x.njj\app.exe /8-2222
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:7504
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hwvaajlu.j42\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5536
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hwvaajlu.j42\Setup3310.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\hwvaajlu.j42\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:7732
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QDFT0.tmp\Setup3310.tmp
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-QDFT0.tmp\Setup3310.tmp" /SL5="$30472,138429,56832,C:\Users\Admin\AppData\Local\Temp\hwvaajlu.j42\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                      PID:7888
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-JJFJL.tmp\Setup.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-JJFJL.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                        PID:7768
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\01-8d194-02d-c2dbc-06cb584733426\Noroqewugo.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\01-8d194-02d-c2dbc-06cb584733426\Noroqewugo.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                PID:3456
                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                            PID:5792
                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1224
                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5724
                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                PID:5348
                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4844
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                  PID:4740
                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:860
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:5588
                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                    PID:2132
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:7036
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:6424
                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                    PID:4624
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:8620
                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                    PID:8344
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:7080
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:8780
                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 8780 -s 1996
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:8496
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:7872
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:9428
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:9904

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • memory/68-223-0x000001F928680000-0x000001F9286F0000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/408-309-0x0000000000780000-0x0000000000792000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/408-308-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/684-263-0x000001AEBB140000-0x000001AEBB1B0000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/1080-253-0x000001FF31200000-0x000001FF31270000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/1172-144-0x00000000031F0000-0x00000000031F2000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/1188-247-0x000001E98CE40000-0x000001E98CEB0000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/1244-255-0x0000023801620000-0x0000023801690000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/1368-272-0x000002668DB90000-0x000002668DC00000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/1712-145-0x00000000023E0000-0x00000000023E2000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/1712-150-0x00000000023E4000-0x00000000023E5000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1712-149-0x00000000023E5000-0x00000000023E7000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/1712-148-0x00000000023E2000-0x00000000023E4000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/1728-119-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1788-274-0x00000230EEE40000-0x00000230EEEB0000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/2256-114-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    172KB

                                                                                                                                                                                                  • memory/2328-243-0x000001C9CFF80000-0x000001C9CFFF0000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/2336-246-0x00000243EBC80000-0x00000243EBCF0000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/2556-207-0x000001A735790000-0x000001A7357DB000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    300KB

                                                                                                                                                                                                  • memory/2556-213-0x000001A736000000-0x000001A736070000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/2640-264-0x0000015D8D500000-0x0000015D8D570000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/2656-270-0x000001CB60280000-0x000001CB602F0000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/2692-368-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2696-126-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    88KB

                                                                                                                                                                                                  • memory/2760-202-0x0000000000F5F000-0x0000000001060000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/2760-204-0x0000000001070000-0x00000000010CC000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    368KB

                                                                                                                                                                                                  • memory/3040-304-0x00000000051F0000-0x0000000005207000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    92KB

                                                                                                                                                                                                  • memory/3768-147-0x0000000002662000-0x0000000002664000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/3768-152-0x0000000002665000-0x0000000002666000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3768-146-0x0000000002660000-0x0000000002662000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/3812-131-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3972-226-0x000001D549620000-0x000001D549690000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/4036-123-0x00000000023F0000-0x00000000023F2000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4252-335-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-336-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-324-0x0000000003930000-0x000000000396C000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    240KB

                                                                                                                                                                                                  • memory/4252-339-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-338-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-337-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-330-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-334-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-333-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-332-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4252-331-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4300-354-0x00000000026C0000-0x00000000026C9000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    36KB

                                                                                                                                                                                                  • memory/4300-347-0x0000000000440000-0x0000000000441000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4352-355-0x0000000004F40000-0x0000000004F41000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4352-363-0x00000000049B0000-0x00000000049B1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4352-352-0x00000000000F0000-0x00000000000F1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4352-356-0x00000000024C0000-0x00000000024C1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4352-359-0x0000000004970000-0x0000000004971000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4428-222-0x000001A58BB00000-0x000001A58BB70000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    448KB

                                                                                                                                                                                                  • memory/4428-300-0x000001A58E100000-0x000001A58E206000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/4508-157-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/4508-158-0x00000000021C0000-0x00000000021D2000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/4916-321-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    80KB

                                                                                                                                                                                                  • memory/5168-366-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    436KB

                                                                                                                                                                                                  • memory/5460-294-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    48KB

                                                                                                                                                                                                  • memory/5936-367-0x0000000000400000-0x000000000042C000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    176KB

                                                                                                                                                                                                  • memory/6120-329-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    296KB

                                                                                                                                                                                                  • memory/6120-328-0x0000000000580000-0x00000000006CA000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/6140-296-0x0000000000450000-0x00000000004FE000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    696KB