Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    282s
  • max time network
    293s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    25-06-2021 01:11

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    setup_x86_x64_install - копия (11).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

fickerstealer

C2

bukkva.club:80

Extracted

Family

cryptbot

C2

cypouj42.top

morbax04.top

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 53 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:868
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {89B07647-E900-4894-8EC9-05AA34BF544B} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:2556
            • C:\Users\Admin\AppData\Local\Temp\3547.exe
              C:\Users\Admin\AppData\Local\Temp\3547.exe
              4⤵
              • Executes dropped EXE
              PID:1400
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:1188
      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (11).exe
        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (11).exe"
        1⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS85400C64\setup_install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1828
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_1.exe
              4⤵
              • Loads dropped DLL
              PID:1620
              • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_1.exe
                arnatic_1.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1580
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1580 -s 1000
                  6⤵
                  • Program crash
                  • Suspicious behavior: GetForegroundWindowSpam
                  PID:2996
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_3.exe
              4⤵
              • Loads dropped DLL
              PID:1888
              • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_3.exe
                arnatic_3.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:972
                • C:\Windows\SysWOW64\rUNdlL32.eXe
                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                  6⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:928
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_2.exe
              4⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1128
              • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_2.exe
                arnatic_2.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:560
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_4.exe
              4⤵
              • Loads dropped DLL
              PID:1544
              • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_4.exe
                arnatic_4.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:732
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1208
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2424
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_5.exe
              4⤵
              • Loads dropped DLL
              PID:764
              • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_5.exe
                arnatic_5.exe
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:1328
                • C:\Users\Admin\AppData\Roaming\8576123.exe
                  "C:\Users\Admin\AppData\Roaming\8576123.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:584
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 584 -s 640
                    7⤵
                    • Program crash
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2376
                • C:\Users\Admin\AppData\Roaming\5373920.exe
                  "C:\Users\Admin\AppData\Roaming\5373920.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  PID:968
                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2188
                • C:\Users\Admin\AppData\Roaming\6018730.exe
                  "C:\Users\Admin\AppData\Roaming\6018730.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:952
                • C:\Users\Admin\AppData\Roaming\7640740.exe
                  "C:\Users\Admin\AppData\Roaming\7640740.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2056
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c arnatic_6.exe
              4⤵
              • Loads dropped DLL
              PID:112
              • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_6.exe
                arnatic_6.exe
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1340
                • C:\Users\Admin\Documents\_ALSNFTHDq6gkYV2GAuLngOk.exe
                  "C:\Users\Admin\Documents\_ALSNFTHDq6gkYV2GAuLngOk.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2452
                  • C:\Users\Admin\Documents\_ALSNFTHDq6gkYV2GAuLngOk.exe
                    "C:\Users\Admin\Documents\_ALSNFTHDq6gkYV2GAuLngOk.exe"
                    7⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:2616
                • C:\Users\Admin\Documents\MFgTvjnCu4A0EFGIaFJdVq3f.exe
                  "C:\Users\Admin\Documents\MFgTvjnCu4A0EFGIaFJdVq3f.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2596
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Wriw-cJhsn-24LX-lYHWE}\96554619136.exe"
                    7⤵
                      PID:2112
                      • C:\Users\Admin\AppData\Local\Temp\{Wriw-cJhsn-24LX-lYHWE}\96554619136.exe
                        "C:\Users\Admin\AppData\Local\Temp\{Wriw-cJhsn-24LX-lYHWE}\96554619136.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2232
                        • C:\Users\Admin\AppData\Local\Temp\{Wriw-cJhsn-24LX-lYHWE}\96554619136.exe
                          "C:\Users\Admin\AppData\Local\Temp\{Wriw-cJhsn-24LX-lYHWE}\96554619136.exe"
                          9⤵
                          • Executes dropped EXE
                          • Checks processor information in registry
                          PID:2464
                          • C:\Users\Admin\AppData\Local\Temp\1624590626099.exe
                            "C:\Users\Admin\AppData\Local\Temp\1624590626099.exe"
                            10⤵
                            • Executes dropped EXE
                            PID:2428
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Wriw-cJhsn-24LX-lYHWE}\31296238477.exe" /mix
                      7⤵
                        PID:2644
                        • C:\Users\Admin\AppData\Local\Temp\{Wriw-cJhsn-24LX-lYHWE}\31296238477.exe
                          "C:\Users\Admin\AppData\Local\Temp\{Wriw-cJhsn-24LX-lYHWE}\31296238477.exe" /mix
                          8⤵
                          • Executes dropped EXE
                          • Checks processor information in registry
                          PID:2616
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im "MFgTvjnCu4A0EFGIaFJdVq3f.exe" /f & erase "C:\Users\Admin\Documents\MFgTvjnCu4A0EFGIaFJdVq3f.exe" & exit
                        7⤵
                          PID:2260
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im "MFgTvjnCu4A0EFGIaFJdVq3f.exe" /f
                            8⤵
                            • Kills process with taskkill
                            PID:2228
                      • C:\Users\Admin\Documents\tUp_jx1mFlaqn25PBNCB4pX7.exe
                        "C:\Users\Admin\Documents\tUp_jx1mFlaqn25PBNCB4pX7.exe"
                        6⤵
                        • Executes dropped EXE
                        • Checks processor information in registry
                        PID:2768
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im tUp_jx1mFlaqn25PBNCB4pX7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tUp_jx1mFlaqn25PBNCB4pX7.exe" & del C:\ProgramData\*.dll & exit
                          7⤵
                            PID:1868
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im tUp_jx1mFlaqn25PBNCB4pX7.exe /f
                              8⤵
                              • Kills process with taskkill
                              PID:2988
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 6
                              8⤵
                              • Delays execution with timeout.exe
                              PID:1692
                        • C:\Users\Admin\Documents\3dlV6AGW889ivE_Dl_5z3mGz.exe
                          "C:\Users\Admin\Documents\3dlV6AGW889ivE_Dl_5z3mGz.exe"
                          6⤵
                            PID:2804
                            • C:\Users\Admin\Documents\3dlV6AGW889ivE_Dl_5z3mGz.exe
                              C:\Users\Admin\Documents\3dlV6AGW889ivE_Dl_5z3mGz.exe
                              7⤵
                                PID:2868
                            • C:\Users\Admin\Documents\2hmnF7PC2nhsoXvkKqZhnbcb.exe
                              "C:\Users\Admin\Documents\2hmnF7PC2nhsoXvkKqZhnbcb.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2820
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im 2hmnF7PC2nhsoXvkKqZhnbcb.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\2hmnF7PC2nhsoXvkKqZhnbcb.exe" & del C:\ProgramData\*.dll & exit
                                7⤵
                                  PID:1776
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im 2hmnF7PC2nhsoXvkKqZhnbcb.exe /f
                                    8⤵
                                    • Kills process with taskkill
                                    PID:2352
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:2440
                              • C:\Users\Admin\Documents\M9JOmteV9_Rwr4nunmVkxZXR.exe
                                "C:\Users\Admin\Documents\M9JOmteV9_Rwr4nunmVkxZXR.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2136
                              • C:\Users\Admin\Documents\mpe0eJnPhObwdxOPHuBjLR8g.exe
                                "C:\Users\Admin\Documents\mpe0eJnPhObwdxOPHuBjLR8g.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:2612
                              • C:\Users\Admin\Documents\nm6U5WAXKp1XfxagLRGNf3M1.exe
                                "C:\Users\Admin\Documents\nm6U5WAXKp1XfxagLRGNf3M1.exe"
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                PID:2544
                                • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                  "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2524
                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:2632
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2804
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:2868
                                • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                  "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2720
                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                    8⤵
                                    • Modifies registry class
                                    PID:2064
                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2764
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 292
                                    8⤵
                                    • Program crash
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    PID:3004
                              • C:\Users\Admin\Documents\LiiO7hCfUmN_gWgsr_4W4K_E.exe
                                "C:\Users\Admin\Documents\LiiO7hCfUmN_gWgsr_4W4K_E.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:1724
                              • C:\Users\Admin\Documents\sU9iavevUHBLmxT3pT14NN4U.exe
                                "C:\Users\Admin\Documents\sU9iavevUHBLmxT3pT14NN4U.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2336
                                • C:\Users\Admin\Documents\sU9iavevUHBLmxT3pT14NN4U.exe
                                  "C:\Users\Admin\Documents\sU9iavevUHBLmxT3pT14NN4U.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  PID:2900
                              • C:\Users\Admin\Documents\avK0GNnkuzSRyfdpEYO57eEh.exe
                                "C:\Users\Admin\Documents\avK0GNnkuzSRyfdpEYO57eEh.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2256
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2476
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2108
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c arnatic_7.exe
                            4⤵
                            • Loads dropped DLL
                            PID:1932
                            • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_7.exe
                              arnatic_7.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              PID:1720
                              • C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_7.exe
                                C:\Users\Admin\AppData\Local\Temp\7zS85400C64\arnatic_7.exe
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of AdjustPrivilegeToken
                                PID:748
                    • C:\Users\Admin\AppData\Local\Temp\CC.exe
                      C:\Users\Admin\AppData\Local\Temp\CC.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1660
                    • C:\Users\Admin\AppData\Local\Temp\7EE.exe
                      C:\Users\Admin\AppData\Local\Temp\7EE.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:2948
                    • C:\Users\Admin\AppData\Local\Temp\F6E.exe
                      C:\Users\Admin\AppData\Local\Temp\F6E.exe
                      1⤵
                      • Executes dropped EXE
                      PID:936
                    • C:\Users\Admin\AppData\Local\Temp\13D2.exe
                      C:\Users\Admin\AppData\Local\Temp\13D2.exe
                      1⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2208
                    • C:\Users\Admin\AppData\Local\Temp\3547.exe
                      C:\Users\Admin\AppData\Local\Temp\3547.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2940
                      • C:\Windows\System32\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Videocard Service" /tr "C:\Users\Admin\AppData\Local\Temp\3547.exe" /f
                        2⤵
                        • Creates scheduled task(s)
                        PID:2320
                    • C:\Users\Admin\AppData\Local\Temp\39DA.exe
                      C:\Users\Admin\AppData\Local\Temp\39DA.exe
                      1⤵
                      • Executes dropped EXE
                      PID:1836
                    • C:\Users\Admin\AppData\Local\Temp\3D26.exe
                      C:\Users\Admin\AppData\Local\Temp\3D26.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2716
                    • C:\Users\Admin\AppData\Local\Temp\47F0.exe
                      C:\Users\Admin\AppData\Local\Temp\47F0.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2884
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2496
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:2024
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:2644
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:1760
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:2076
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                  PID:2304
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:2056
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:1692
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:2452
                                      • C:\Users\Admin\AppData\Local\Temp\6A21.exe
                                        C:\Users\Admin\AppData\Local\Temp\6A21.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Writes to the Master Boot Record (MBR)
                                        PID:2604

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/560-206-0x0000000000240000-0x0000000000249000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/560-210-0x0000000000400000-0x00000000008F4000-memory.dmp

                                        Filesize

                                        5.0MB

                                      • memory/584-231-0x000000001B1A0000-0x000000001B1A2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/584-188-0x00000000011B0000-0x00000000011B1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/748-209-0x0000000000400000-0x000000000041E000-memory.dmp

                                        Filesize

                                        120KB

                                      • memory/748-204-0x0000000000400000-0x000000000041E000-memory.dmp

                                        Filesize

                                        120KB

                                      • memory/748-227-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/868-294-0x0000000000F00000-0x0000000000F4B000-memory.dmp

                                        Filesize

                                        300KB

                                      • memory/868-295-0x0000000001940000-0x00000000019B0000-memory.dmp

                                        Filesize

                                        448KB

                                      • memory/868-183-0x0000000000B00000-0x0000000000B4C000-memory.dmp

                                        Filesize

                                        304KB

                                      • memory/868-186-0x00000000019B0000-0x0000000001A21000-memory.dmp

                                        Filesize

                                        452KB

                                      • memory/928-182-0x00000000002F0000-0x000000000034D000-memory.dmp

                                        Filesize

                                        372KB

                                      • memory/928-180-0x00000000022B0000-0x00000000023B1000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/936-310-0x0000000000400000-0x0000000000935000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/936-309-0x00000000002A0000-0x0000000000331000-memory.dmp

                                        Filesize

                                        580KB

                                      • memory/952-200-0x0000000000520000-0x0000000000521000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/952-230-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/952-208-0x00000000008B0000-0x00000000008B1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/952-203-0x0000000000AE0000-0x0000000000B24000-memory.dmp

                                        Filesize

                                        272KB

                                      • memory/952-198-0x0000000000920000-0x0000000000921000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/968-192-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/968-201-0x0000000000220000-0x0000000000221000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/968-215-0x0000000000240000-0x0000000000241000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/968-202-0x0000000000230000-0x0000000000240000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1188-240-0x0000000000220000-0x000000000023B000-memory.dmp

                                        Filesize

                                        108KB

                                      • memory/1188-185-0x00000000004D0000-0x0000000000541000-memory.dmp

                                        Filesize

                                        452KB

                                      • memory/1188-241-0x0000000002A10000-0x0000000002B16000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/1244-248-0x0000000002C20000-0x0000000002C37000-memory.dmp

                                        Filesize

                                        92KB

                                      • memory/1244-314-0x0000000003A00000-0x0000000003A16000-memory.dmp

                                        Filesize

                                        88KB

                                      • memory/1244-232-0x00000000029C0000-0x00000000029D6000-memory.dmp

                                        Filesize

                                        88KB

                                      • memory/1328-166-0x0000000000240000-0x0000000000241000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1328-169-0x000000001AF70000-0x000000001AF72000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1328-168-0x0000000000270000-0x0000000000271000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1328-167-0x0000000000250000-0x000000000026F000-memory.dmp

                                        Filesize

                                        124KB

                                      • memory/1328-161-0x0000000000EC0000-0x0000000000EC1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1580-195-0x0000000000F50000-0x0000000000FED000-memory.dmp

                                        Filesize

                                        628KB

                                      • memory/1580-196-0x0000000000400000-0x0000000000949000-memory.dmp

                                        Filesize

                                        5.3MB

                                      • memory/1624-60-0x0000000075551000-0x0000000075553000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1720-178-0x0000000001180000-0x0000000001181000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1724-296-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1828-94-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                        Filesize

                                        1.5MB

                                      • memory/1828-96-0x0000000000400000-0x000000000051E000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1828-95-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                        Filesize

                                        152KB

                                      • memory/1828-91-0x0000000064940000-0x0000000064959000-memory.dmp

                                        Filesize

                                        100KB

                                      • memory/1828-93-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                        Filesize

                                        572KB

                                      • memory/1828-108-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                        Filesize

                                        1.5MB

                                      • memory/1828-92-0x0000000064940000-0x0000000064959000-memory.dmp

                                        Filesize

                                        100KB

                                      • memory/1828-107-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                        Filesize

                                        572KB

                                      • memory/1828-109-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                        Filesize

                                        152KB

                                      • memory/1828-110-0x0000000000400000-0x000000000051E000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/1828-90-0x0000000064940000-0x0000000064959000-memory.dmp

                                        Filesize

                                        100KB

                                      • memory/1828-89-0x0000000064940000-0x0000000064959000-memory.dmp

                                        Filesize

                                        100KB

                                      • memory/2056-228-0x0000000004940000-0x0000000004941000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2056-225-0x00000000008D0000-0x00000000008D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2056-214-0x0000000000300000-0x0000000000301000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2056-217-0x0000000000720000-0x0000000000721000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2056-223-0x0000000000830000-0x000000000086E000-memory.dmp

                                        Filesize

                                        248KB

                                      • memory/2064-293-0x00000000002D0000-0x000000000032C000-memory.dmp

                                        Filesize

                                        368KB

                                      • memory/2064-292-0x0000000000B70000-0x0000000000C71000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/2136-272-0x0000000004C40000-0x0000000004C41000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2188-229-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2188-220-0x0000000000FE0000-0x0000000000FE1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2208-313-0x0000000000400000-0x00000000008F5000-memory.dmp

                                        Filesize

                                        5.0MB

                                      • memory/2208-312-0x00000000001B0000-0x00000000001B9000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/2232-268-0x0000000000250000-0x0000000000294000-memory.dmp

                                        Filesize

                                        272KB

                                      • memory/2336-304-0x0000000000400000-0x0000000000D41000-memory.dmp

                                        Filesize

                                        9.3MB

                                      • memory/2336-303-0x0000000002B40000-0x0000000003466000-memory.dmp

                                        Filesize

                                        9.1MB

                                      • memory/2376-237-0x0000000001B40000-0x0000000001B41000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2376-234-0x000007FEFC031000-0x000007FEFC033000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2452-246-0x0000000000300000-0x000000000030C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2464-269-0x0000000000400000-0x0000000000447000-memory.dmp

                                        Filesize

                                        284KB

                                      • memory/2496-315-0x0000000000080000-0x00000000000EB000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/2524-280-0x0000000000290000-0x00000000002A0000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2524-281-0x00000000002B0000-0x00000000002C2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2596-251-0x0000000000400000-0x0000000000903000-memory.dmp

                                        Filesize

                                        5.0MB

                                      • memory/2596-250-0x0000000000240000-0x000000000026F000-memory.dmp

                                        Filesize

                                        188KB

                                      • memory/2612-276-0x0000000005350000-0x0000000005351000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2616-244-0x0000000000400000-0x000000000040C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/2616-301-0x0000000000400000-0x0000000000962000-memory.dmp

                                        Filesize

                                        5.4MB

                                      • memory/2616-300-0x0000000000D90000-0x0000000000E70000-memory.dmp

                                        Filesize

                                        896KB

                                      • memory/2768-255-0x0000000000400000-0x0000000000949000-memory.dmp

                                        Filesize

                                        5.3MB

                                      • memory/2768-254-0x0000000000A50000-0x0000000000AED000-memory.dmp

                                        Filesize

                                        628KB

                                      • memory/2820-262-0x0000000002310000-0x00000000023AD000-memory.dmp

                                        Filesize

                                        628KB

                                      • memory/2820-263-0x0000000000400000-0x000000000094A000-memory.dmp

                                        Filesize

                                        5.3MB

                                      • memory/2868-258-0x0000000005070000-0x0000000005071000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2940-311-0x000000001B390000-0x000000001B392000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2996-259-0x0000000000270000-0x0000000000271000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3004-287-0x0000000000510000-0x0000000000511000-memory.dmp

                                        Filesize

                                        4KB