Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-06-2021 03:41

General

  • Target

    F201B12E3CB2A1817AB645155746E935.exe

  • Size

    3.8MB

  • MD5

    f201b12e3cb2a1817ab645155746e935

  • SHA1

    74e3fdbaab01c95295a466f520767b0bc7a681ab

  • SHA256

    738108e1651deb6c04e05a4a2680819283433189eff93426a56e834381b5e4b5

  • SHA512

    5ee4a205b59601eceade6e5e7187b86c8835ade4662f24217f9c145dc4ed2fddc86ea780a95afadbf859fc77ce9e2b3dabc9f783f38e5afc780292e2def164f1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 10 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • autoit_exe 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 41 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • NTFS ADS 3 IoCs
  • Script User-Agent 24 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:876
    • C:\Windows\system32\wbem\WMIADAP.EXE
      wmiadap.exe /F /T /R
      2⤵
        PID:1272
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:652
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:3008
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe /V
          2⤵
          • Blocklisted process makes network request
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:1428
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding 9615E15E428CF585AAA4A1477438DD81 C
            3⤵
              PID:2524
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding C74327575414C08589717DE90554BAB6
              3⤵
              • Blocklisted process makes network request
              PID:2004
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                4⤵
                • Kills process with taskkill
                PID:2776
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding 335F290EBBCFD0FC42FC8552D99AD9C3 M Global\MSI0000
              3⤵
                PID:3660
          • C:\Users\Admin\AppData\Local\Temp\F201B12E3CB2A1817AB645155746E935.exe
            "C:\Users\Admin\AppData\Local\Temp\F201B12E3CB2A1817AB645155746E935.exe"
            1⤵
            • Loads dropped DLL
            • Checks whether UAC is enabled
            • Suspicious use of WriteProcessMemory
            PID:1992
            • C:\Users\Admin\AppData\Local\Temp\Files.exe
              "C:\Users\Admin\AppData\Local\Temp\Files.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:828
            • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
              "C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"
              2⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:1864
              • C:\Users\Admin\AppData\Roaming\7577261.exe
                "C:\Users\Admin\AppData\Roaming\7577261.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:2176
              • C:\Users\Admin\AppData\Roaming\6800372.exe
                "C:\Users\Admin\AppData\Roaming\6800372.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                PID:2284
                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2780
              • C:\Users\Admin\AppData\Roaming\8542819.exe
                "C:\Users\Admin\AppData\Roaming\8542819.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2596
                • C:\Users\Admin\AppData\Roaming\8542819.exe
                  "{path}"
                  4⤵
                  • Executes dropped EXE
                  PID:3444
                • C:\Users\Admin\AppData\Roaming\8542819.exe
                  "{path}"
                  4⤵
                  • Executes dropped EXE
                  PID:3492
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\8542819.exe"
                    5⤵
                      PID:3608
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        6⤵
                        • Delays execution with timeout.exe
                        PID:3264
                • C:\Users\Admin\AppData\Roaming\5121589.exe
                  "C:\Users\Admin\AppData\Roaming\5121589.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2668
              • C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe
                "C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1704
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 192
                  3⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1096
              • C:\Users\Admin\AppData\Local\Temp\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                2⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:456
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  3⤵
                    PID:2412
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      4⤵
                      • Kills process with taskkill
                      PID:2452
                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                  "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1312
                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",get
                    3⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:108
                • C:\Users\Admin\AppData\Local\Temp\pzyh.exe
                  "C:\Users\Admin\AppData\Local\Temp\pzyh.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  PID:1068
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:932
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2556
                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                  "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:1632
                • C:\Users\Admin\AppData\Local\Temp\IDWCH1.exe
                  "C:\Users\Admin\AppData\Local\Temp\IDWCH1.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:764
                  • C:\Users\Admin\AppData\Local\Temp\is-KTKHR.tmp\IDWCH1.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-KTKHR.tmp\IDWCH1.tmp" /SL5="$10192,506086,422400,C:\Users\Admin\AppData\Local\Temp\IDWCH1.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1784
                    • C:\Users\Admin\AppData\Local\Temp\is-4B6U0.tmp\è8__________________67.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-4B6U0.tmp\è8__________________67.exe" /S /UID=124
                      4⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in Program Files directory
                      PID:2308
                      • C:\Program Files\Windows Photo Viewer\HPHLJPYGUI\IDownload.exe
                        "C:\Program Files\Windows Photo Viewer\HPHLJPYGUI\IDownload.exe" /VERYSILENT
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1940
                        • C:\Users\Admin\AppData\Local\Temp\is-75CHT.tmp\IDownload.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-75CHT.tmp\IDownload.tmp" /SL5="$4016E,994212,425984,C:\Program Files\Windows Photo Viewer\HPHLJPYGUI\IDownload.exe" /VERYSILENT
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          PID:1980
                          • C:\Program Files (x86)\IDownload\IDownload.App.exe
                            "C:\Program Files (x86)\IDownload\IDownload.App.exe" -silent -desktopShortcut -programMenu
                            7⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:2344
                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\7paa4xr_.cmdline"
                              8⤵
                                PID:2004
                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE0A0.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE09F.tmp"
                                  9⤵
                                    PID:968
                          • C:\Users\Admin\AppData\Local\Temp\bd-87ee2-e66-a7aaa-61ac22414483f\Malyfulaeshy.exe
                            "C:\Users\Admin\AppData\Local\Temp\bd-87ee2-e66-a7aaa-61ac22414483f\Malyfulaeshy.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:2324
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              PID:2224
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
                                7⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:1696
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:603145 /prefetch:2
                                7⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:3880
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:799760 /prefetch:2
                                7⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:3896
                          • C:\Users\Admin\AppData\Local\Temp\67-02118-e37-ee7bf-1e711dfe422f5\Lepyxifita.exe
                            "C:\Users\Admin\AppData\Local\Temp\67-02118-e37-ee7bf-1e711dfe422f5\Lepyxifita.exe"
                            5⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            PID:2496
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cpstnyzx.5en\001.exe & exit
                              6⤵
                                PID:2672
                                • C:\Users\Admin\AppData\Local\Temp\cpstnyzx.5en\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\cpstnyzx.5en\001.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:2980
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mdh4o0ej.u3d\GcleanerEU.exe /eufive & exit
                                6⤵
                                  PID:2664
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kbvxrwwu.y5a\installer.exe /qn CAMPAIGN="654" & exit
                                  6⤵
                                    PID:2744
                                    • C:\Users\Admin\AppData\Local\Temp\kbvxrwwu.y5a\installer.exe
                                      C:\Users\Admin\AppData\Local\Temp\kbvxrwwu.y5a\installer.exe /qn CAMPAIGN="654"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      • Suspicious use of FindShellTrayWindow
                                      PID:1668
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\kbvxrwwu.y5a\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\kbvxrwwu.y5a\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1623044601 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                        8⤵
                                          PID:1532
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ad4li2se.3ed\gaoou.exe & exit
                                      6⤵
                                        PID:2520
                                        • C:\Users\Admin\AppData\Local\Temp\ad4li2se.3ed\gaoou.exe
                                          C:\Users\Admin\AppData\Local\Temp\ad4li2se.3ed\gaoou.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:1344
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:1716
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:1192
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\10inyodp.rq3\Setup3310.exe /Verysilent /subid=623 & exit
                                        6⤵
                                          PID:1884
                                          • C:\Users\Admin\AppData\Local\Temp\10inyodp.rq3\Setup3310.exe
                                            C:\Users\Admin\AppData\Local\Temp\10inyodp.rq3\Setup3310.exe /Verysilent /subid=623
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2304
                                            • C:\Users\Admin\AppData\Local\Temp\is-3AJKC.tmp\Setup3310.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-3AJKC.tmp\Setup3310.tmp" /SL5="$10374,138429,56832,C:\Users\Admin\AppData\Local\Temp\10inyodp.rq3\Setup3310.exe" /Verysilent /subid=623
                                              8⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              • Suspicious use of FindShellTrayWindow
                                              PID:764
                                              • C:\Users\Admin\AppData\Local\Temp\is-FT7NH.tmp\Setup.exe
                                                "C:\Users\Admin\AppData\Local\Temp\is-FT7NH.tmp\Setup.exe" /Verysilent
                                                9⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:1896
                                                • C:\Program Files (x86)\Data Finder\Versium Research\Aq7KJ3GWvdkS.exe
                                                  "C:\Program Files (x86)\Data Finder\Versium Research\Aq7KJ3GWvdkS.exe"
                                                  10⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3228
                                                  • C:\Program Files (x86)\Data Finder\Versium Research\Aq7KJ3GWvdkS.exe
                                                    "C:\Program Files (x86)\Data Finder\Versium Research\Aq7KJ3GWvdkS.exe"
                                                    11⤵
                                                    • Executes dropped EXE
                                                    PID:3636
                                                • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                  "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                  10⤵
                                                  • Executes dropped EXE
                                                  PID:3272
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    11⤵
                                                    • Executes dropped EXE
                                                    PID:3588
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    11⤵
                                                    • Executes dropped EXE
                                                    PID:3992
                                                • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                  "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                  10⤵
                                                  • Executes dropped EXE
                                                  • Checks processor information in registry
                                                  PID:3284
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                    11⤵
                                                      PID:3776
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im RunWW.exe /f
                                                        12⤵
                                                        • Kills process with taskkill
                                                        PID:3488
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        12⤵
                                                        • Delays execution with timeout.exe
                                                        PID:3768
                                                  • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                    "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                    10⤵
                                                    • Executes dropped EXE
                                                    PID:3300
                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                      11⤵
                                                      • Modifies registry class
                                                      PID:3480
                                                  • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                    "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                    10⤵
                                                    • Executes dropped EXE
                                                    PID:3336
                                                    • C:\Users\Admin\AppData\Local\Temp\is-ILLHV.tmp\lylal220.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-ILLHV.tmp\lylal220.tmp" /SL5="$10468,491750,408064,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                      11⤵
                                                      • Executes dropped EXE
                                                      PID:3360
                                                      • C:\Users\Admin\AppData\Local\Temp\is-60A6T.tmp\56FT____________________.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-60A6T.tmp\56FT____________________.exe" /S /UID=lylal220
                                                        12⤵
                                                        • Drops file in Drivers directory
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Drops file in Program Files directory
                                                        PID:3792
                                                        • C:\Program Files\Java\CBDQQBSYKL\irecord.exe
                                                          "C:\Program Files\Java\CBDQQBSYKL\irecord.exe" /VERYSILENT
                                                          13⤵
                                                          • Executes dropped EXE
                                                          PID:3848
                                                          • C:\Users\Admin\AppData\Local\Temp\is-LA8N1.tmp\irecord.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-LA8N1.tmp\irecord.tmp" /SL5="$20470,6139911,56832,C:\Program Files\Java\CBDQQBSYKL\irecord.exe" /VERYSILENT
                                                            14⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:2284
                                                            • C:\Program Files (x86)\recording\i-record.exe
                                                              "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                              15⤵
                                                                PID:2380
                                                          • C:\Users\Admin\AppData\Local\Temp\e7-59a58-87b-cd68a-5d168ffefea6f\SHywashaeqyky.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\e7-59a58-87b-cd68a-5d168ffefea6f\SHywashaeqyky.exe"
                                                            13⤵
                                                              PID:108
                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                14⤵
                                                                  PID:3980
                                                              • C:\Users\Admin\AppData\Local\Temp\c2-58fa7-a05-224be-04bad085c5f04\Jaenihaepuho.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\c2-58fa7-a05-224be-04bad085c5f04\Jaenihaepuho.exe"
                                                                13⤵
                                                                  PID:3224
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kjjhdy0s.gm2\001.exe & exit
                                                                    14⤵
                                                                      PID:3816
                                                                      • C:\Users\Admin\AppData\Local\Temp\kjjhdy0s.gm2\001.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\kjjhdy0s.gm2\001.exe
                                                                        15⤵
                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2944
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vf30a5xw.2ah\GcleanerEU.exe /eufive & exit
                                                                      14⤵
                                                                        PID:1628
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ymfvjjpb.nmt\installer.exe /qn CAMPAIGN="654" & exit
                                                                        14⤵
                                                                          PID:2168
                                                                          • C:\Users\Admin\AppData\Local\Temp\ymfvjjpb.nmt\installer.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\ymfvjjpb.nmt\installer.exe /qn CAMPAIGN="654"
                                                                            15⤵
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            PID:3668
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\piznuac5.sho\gaoou.exe & exit
                                                                          14⤵
                                                                            PID:1600
                                                                            • C:\Users\Admin\AppData\Local\Temp\piznuac5.sho\gaoou.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\piznuac5.sho\gaoou.exe
                                                                              15⤵
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:320
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                16⤵
                                                                                  PID:3368
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  16⤵
                                                                                    PID:4056
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\in0x2wki.bvu\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                14⤵
                                                                                  PID:2240
                                                                                  • C:\Users\Admin\AppData\Local\Temp\in0x2wki.bvu\Setup3310.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\in0x2wki.bvu\Setup3310.exe /Verysilent /subid=623
                                                                                    15⤵
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:3228
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LF9A6.tmp\Setup3310.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LF9A6.tmp\Setup3310.tmp" /SL5="$2035E,138429,56832,C:\Users\Admin\AppData\Local\Temp\in0x2wki.bvu\Setup3310.exe" /Verysilent /subid=623
                                                                                      16⤵
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:3192
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-JRPHQ.tmp\Setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-JRPHQ.tmp\Setup.exe" /Verysilent
                                                                                        17⤵
                                                                                          PID:1948
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z21sdsrh.llu\google-game.exe & exit
                                                                                    14⤵
                                                                                      PID:3000
                                                                                      • C:\Users\Admin\AppData\Local\Temp\z21sdsrh.llu\google-game.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\z21sdsrh.llu\google-game.exe
                                                                                        15⤵
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        PID:2668
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\55eqnekg.4qe\GcleanerWW.exe /mixone & exit
                                                                                      14⤵
                                                                                        PID:1192
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pc55mb0z.uw0\005.exe & exit
                                                                                        14⤵
                                                                                          PID:3308
                                                                                          • C:\Users\Admin\AppData\Local\Temp\pc55mb0z.uw0\005.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\pc55mb0z.uw0\005.exe
                                                                                            15⤵
                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                            PID:3928
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s55cnqj5.mwy\toolspab1.exe & exit
                                                                                          14⤵
                                                                                            PID:1976
                                                                                            • C:\Users\Admin\AppData\Local\Temp\s55cnqj5.mwy\toolspab1.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\s55cnqj5.mwy\toolspab1.exe
                                                                                              15⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                              PID:3936
                                                                                              • C:\Users\Admin\AppData\Local\Temp\s55cnqj5.mwy\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\s55cnqj5.mwy\toolspab1.exe
                                                                                                16⤵
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:3816
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cp3nyqlm.gzl\installer.exe /qn CAMPAIGN="654" & exit
                                                                                            14⤵
                                                                                              PID:3368
                                                                                              • C:\Users\Admin\AppData\Local\Temp\cp3nyqlm.gzl\installer.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\cp3nyqlm.gzl\installer.exe /qn CAMPAIGN="654"
                                                                                                15⤵
                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                PID:2936
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ti031mt.4qc\702564a0.exe & exit
                                                                                              14⤵
                                                                                                PID:1268
                                                                                                • C:\Users\Admin\AppData\Local\Temp\3ti031mt.4qc\702564a0.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\3ti031mt.4qc\702564a0.exe
                                                                                                  15⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:3916
                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                        10⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3376
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-L6IAM.tmp\LabPicV3.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-L6IAM.tmp\LabPicV3.tmp" /SL5="$2045A,506086,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                          11⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3456
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-UJNT8.tmp\_____________.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-UJNT8.tmp\_____________.exe" /S /UID=lab214
                                                                                            12⤵
                                                                                            • Drops file in Drivers directory
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Drops file in Program Files directory
                                                                                            PID:3808
                                                                                            • C:\Program Files\Mozilla Firefox\MGQATHCZQC\prolab.exe
                                                                                              "C:\Program Files\Mozilla Firefox\MGQATHCZQC\prolab.exe" /VERYSILENT
                                                                                              13⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2648
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-I5TJS.tmp\prolab.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-I5TJS.tmp\prolab.tmp" /SL5="$2017E,575243,216576,C:\Program Files\Mozilla Firefox\MGQATHCZQC\prolab.exe" /VERYSILENT
                                                                                                14⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:2408
                                                                                            • C:\Users\Admin\AppData\Local\Temp\74-49206-bf9-825a0-5d29e520a5fb2\SHynejynuta.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\74-49206-bf9-825a0-5d29e520a5fb2\SHynejynuta.exe"
                                                                                              13⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3472
                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                14⤵
                                                                                                  PID:3856
                                                                                              • C:\Users\Admin\AppData\Local\Temp\b1-ff0ba-8b6-edf9d-02288d88eca89\Cufikaxyqe.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\b1-ff0ba-8b6-edf9d-02288d88eca89\Cufikaxyqe.exe"
                                                                                                13⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3484
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ggingibb.jn1\001.exe & exit
                                                                                                  14⤵
                                                                                                    PID:2644
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ggingibb.jn1\001.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\ggingibb.jn1\001.exe
                                                                                                      15⤵
                                                                                                        PID:3548
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mxcgx2xi.xx4\GcleanerEU.exe /eufive & exit
                                                                                                      14⤵
                                                                                                        PID:3840
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bswiw4fa.opu\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                        14⤵
                                                                                                          PID:3492
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bswiw4fa.opu\installer.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\bswiw4fa.opu\installer.exe /qn CAMPAIGN="654"
                                                                                                            15⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                            PID:1548
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yj5sdlw1.j3y\gaoou.exe & exit
                                                                                                          14⤵
                                                                                                            PID:3644
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yj5sdlw1.j3y\gaoou.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\yj5sdlw1.j3y\gaoou.exe
                                                                                                              15⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                              PID:3876
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                16⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3384
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                16⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3532
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ufshmzor.lxv\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                            14⤵
                                                                                                              PID:3488
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ufshmzor.lxv\Setup3310.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\ufshmzor.lxv\Setup3310.exe /Verysilent /subid=623
                                                                                                                15⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                PID:3060
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-U46OG.tmp\Setup3310.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-U46OG.tmp\Setup3310.tmp" /SL5="$20406,138429,56832,C:\Users\Admin\AppData\Local\Temp\ufshmzor.lxv\Setup3310.exe" /Verysilent /subid=623
                                                                                                                  16⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:3504
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QOUVM.tmp\Setup.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-QOUVM.tmp\Setup.exe" /Verysilent
                                                                                                                    17⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:2712
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dsuhnls3.fpp\google-game.exe & exit
                                                                                                              14⤵
                                                                                                                PID:3080
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dsuhnls3.fpp\google-game.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\dsuhnls3.fpp\google-game.exe
                                                                                                                  15⤵
                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                  PID:3628
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k4kdionh.g2g\GcleanerWW.exe /mixone & exit
                                                                                                                14⤵
                                                                                                                  PID:2980
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a0jah5s1.kcf\005.exe & exit
                                                                                                                  14⤵
                                                                                                                    PID:748
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a0jah5s1.kcf\005.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\a0jah5s1.kcf\005.exe
                                                                                                                      15⤵
                                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                      PID:1740
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v5kez054.cmg\toolspab1.exe & exit
                                                                                                                    14⤵
                                                                                                                      PID:552
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\v5kez054.cmg\toolspab1.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\v5kez054.cmg\toolspab1.exe
                                                                                                                        15⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                        PID:3380
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\v5kez054.cmg\toolspab1.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\v5kez054.cmg\toolspab1.exe
                                                                                                                          16⤵
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:3204
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y1ujfgfn.s1a\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                      14⤵
                                                                                                                        PID:1100
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\y1ujfgfn.s1a\installer.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\y1ujfgfn.s1a\installer.exe /qn CAMPAIGN="654"
                                                                                                                          15⤵
                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                          PID:4056
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u0kdsuan.vvo\702564a0.exe & exit
                                                                                                                        14⤵
                                                                                                                          PID:2200
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u0kdsuan.vvo\702564a0.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\u0kdsuan.vvo\702564a0.exe
                                                                                                                            15⤵
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:1336
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4s2yqy3g.c2z\google-game.exe & exit
                                                                                                          6⤵
                                                                                                            PID:2408
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4s2yqy3g.c2z\google-game.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\4s2yqy3g.c2z\google-game.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                              PID:2644
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rtfjbkt5.fa5\GcleanerWW.exe /mixone & exit
                                                                                                            6⤵
                                                                                                              PID:2816
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rdvbnuiq.vgk\005.exe & exit
                                                                                                              6⤵
                                                                                                                PID:2872
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\rdvbnuiq.vgk\005.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\rdvbnuiq.vgk\005.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                  PID:3144
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\durd0ka1.fv1\toolspab1.exe & exit
                                                                                                                6⤵
                                                                                                                  PID:2132
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\durd0ka1.fv1\toolspab1.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\durd0ka1.fv1\toolspab1.exe
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                    PID:3160
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\durd0ka1.fv1\toolspab1.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\durd0ka1.fv1\toolspab1.exe
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:3604
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bxxkb3xz.1di\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                  6⤵
                                                                                                                    PID:1724
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bxxkb3xz.1di\installer.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\bxxkb3xz.1di\installer.exe /qn CAMPAIGN="654"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                      PID:3900
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cykuezmx.ea2\702564a0.exe & exit
                                                                                                                    6⤵
                                                                                                                      PID:4092
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cykuezmx.ea2\702564a0.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\cykuezmx.ea2\702564a0.exe
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                        PID:2944
                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:740
                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:740 CREDAT:275457 /prefetch:2
                                                                                                              2⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • NTFS ADS
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:1812
                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe "1604514916-1672737466977248421203600309810971952051029240165812306941842066052"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                            PID:3548

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • memory/108-152-0x0000000000270000-0x00000000002CC000-memory.dmp

                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/108-151-0x0000000002050000-0x0000000002151000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/652-160-0x0000000000310000-0x0000000000380000-memory.dmp

                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/764-267-0x0000000000800000-0x0000000000801000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-272-0x0000000003800000-0x0000000003801000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-279-0x0000000003970000-0x00000000039C7000-memory.dmp

                                                                                                            Filesize

                                                                                                            348KB

                                                                                                          • memory/764-265-0x00000000007E0000-0x00000000007E1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-264-0x00000000003F0000-0x00000000003F1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-263-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-262-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-261-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-268-0x0000000002000000-0x0000000002001000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-270-0x0000000002020000-0x0000000002021000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-271-0x00000000037E0000-0x00000000037E1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-266-0x00000000007F0000-0x00000000007F1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-269-0x0000000002010000-0x0000000002011000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-126-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                            Filesize

                                                                                                            436KB

                                                                                                          • memory/764-273-0x0000000003810000-0x0000000003811000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-259-0x00000000007A0000-0x00000000007DC000-memory.dmp

                                                                                                            Filesize

                                                                                                            240KB

                                                                                                          • memory/764-274-0x0000000003820000-0x0000000003821000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/764-275-0x0000000003970000-0x00000000039C7000-memory.dmp

                                                                                                            Filesize

                                                                                                            348KB

                                                                                                          • memory/764-276-0x0000000003970000-0x00000000039C7000-memory.dmp

                                                                                                            Filesize

                                                                                                            348KB

                                                                                                          • memory/764-278-0x0000000003970000-0x00000000039C7000-memory.dmp

                                                                                                            Filesize

                                                                                                            348KB

                                                                                                          • memory/764-277-0x0000000003970000-0x00000000039C7000-memory.dmp

                                                                                                            Filesize

                                                                                                            348KB

                                                                                                          • memory/876-157-0x0000000001200000-0x000000000124B000-memory.dmp

                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/876-158-0x0000000001500000-0x0000000001570000-memory.dmp

                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1096-163-0x0000000000840000-0x0000000000841000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1196-191-0x00000000029F0000-0x0000000002A06000-memory.dmp

                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/1428-248-0x000007FEFC391000-0x000007FEFC393000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1632-164-0x0000000000220000-0x0000000000229000-memory.dmp

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/1632-165-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/1668-242-0x0000000000120000-0x0000000000177000-memory.dmp

                                                                                                            Filesize

                                                                                                            348KB

                                                                                                          • memory/1704-105-0x0000000000400000-0x00000000005DF000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.9MB

                                                                                                          • memory/1784-139-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1864-89-0x000000001AC20000-0x000000001AC22000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1864-74-0x0000000000190000-0x0000000000191000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1864-90-0x0000000000150000-0x000000000016B000-memory.dmp

                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/1940-208-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                                            Filesize

                                                                                                            440KB

                                                                                                          • memory/1980-211-0x000000006C981000-0x000000006C983000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1980-214-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1992-59-0x0000000075B31000-0x0000000075B33000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2004-227-0x0000000002380000-0x0000000002382000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2176-176-0x00000000002B0000-0x00000000002D9000-memory.dmp

                                                                                                            Filesize

                                                                                                            164KB

                                                                                                          • memory/2176-169-0x0000000000EB0000-0x0000000000EB1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2176-175-0x00000000002E0000-0x00000000002E1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2284-188-0x0000000000230000-0x0000000000231000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2284-168-0x0000000000010000-0x0000000000011000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2284-184-0x0000000000220000-0x000000000022E000-memory.dmp

                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/2284-173-0x0000000000200000-0x0000000000201000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2304-254-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/2308-177-0x00000000021C0000-0x00000000021C2000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2324-215-0x0000000001F30000-0x0000000001F32000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2344-217-0x000007FEF4470000-0x000007FEF5506000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.6MB

                                                                                                          • memory/2344-230-0x0000000000975000-0x0000000000976000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2344-231-0x0000000000976000-0x0000000000977000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2344-232-0x000007FEED740000-0x000007FEEE5CF000-memory.dmp

                                                                                                            Filesize

                                                                                                            14.6MB

                                                                                                          • memory/2344-220-0x0000000000950000-0x0000000000952000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2344-229-0x0000000000956000-0x0000000000975000-memory.dmp

                                                                                                            Filesize

                                                                                                            124KB

                                                                                                          • memory/2496-221-0x0000000000110000-0x0000000000112000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2496-219-0x000007FEF4470000-0x000007FEF5506000-memory.dmp

                                                                                                            Filesize

                                                                                                            16.6MB

                                                                                                          • memory/2496-224-0x0000000000116000-0x0000000000135000-memory.dmp

                                                                                                            Filesize

                                                                                                            124KB

                                                                                                          • memory/2596-190-0x00000000002F0000-0x00000000002F1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2596-202-0x00000000003A0000-0x00000000003A2000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2596-181-0x0000000000B00000-0x0000000000B01000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2596-183-0x0000000004E30000-0x0000000004E31000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2596-306-0x0000000007FF0000-0x00000000080BE000-memory.dmp

                                                                                                            Filesize

                                                                                                            824KB

                                                                                                          • memory/2668-186-0x0000000000B60000-0x0000000000B61000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2668-200-0x0000000004960000-0x0000000004961000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2668-192-0x0000000000650000-0x0000000000689000-memory.dmp

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                          • memory/2668-189-0x0000000000460000-0x0000000000461000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2668-195-0x0000000000580000-0x0000000000581000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2780-194-0x0000000000D70000-0x0000000000D71000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2780-201-0x0000000004820000-0x0000000004821000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2980-237-0x0000000000280000-0x0000000000292000-memory.dmp

                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/2980-236-0x0000000000240000-0x0000000000250000-memory.dmp

                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3008-204-0x00000000000F0000-0x000000000013B000-memory.dmp

                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/3008-205-0x0000000000420000-0x0000000000491000-memory.dmp

                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/3008-296-0x0000000001D10000-0x0000000001D2A000-memory.dmp

                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/3008-287-0x00000000026D0000-0x00000000027D6000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/3144-297-0x00000000001D0000-0x00000000001E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3144-298-0x0000000000280000-0x0000000000292000-memory.dmp

                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/3228-300-0x0000000000A00000-0x0000000000A01000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3228-302-0x0000000004B10000-0x0000000004B11000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3336-310-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/3360-311-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3376-312-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                            Filesize

                                                                                                            436KB

                                                                                                          • memory/3456-314-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3480-313-0x0000000010000000-0x0000000010002000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB