Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    1801s
  • max time network
    1804s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-06-2021 15:53

General

  • Target

    setup_x86_x64_install - копия (17).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 63 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 38 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 27 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2700
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2372
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1864
            • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (17).exe
              "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (17).exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:3652
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3232
                • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\setup_install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:212
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c arnatic_1.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4068
                    • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_1.exe
                      arnatic_1.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:2184
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                        6⤵
                          PID:4056
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im arnatic_1.exe /f
                            7⤵
                            • Kills process with taskkill
                            PID:5012
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 6
                            7⤵
                            • Delays execution with timeout.exe
                            PID:4784
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_2.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1120
                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_2.exe
                        arnatic_2.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:3624
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_3.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3364
                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_3.exe
                        arnatic_3.exe
                        5⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:2468
                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                          6⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3224
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_4.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1860
                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_4.exe
                        arnatic_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3212
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                            PID:2852
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3556
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            PID:3264
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                            • Executes dropped EXE
                            PID:3332
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c arnatic_5.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4036
                        • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_5.exe
                          arnatic_5.exe
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2240
                          • C:\Users\Admin\AppData\Roaming\3150097.exe
                            "C:\Users\Admin\AppData\Roaming\3150097.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4292
                          • C:\Users\Admin\AppData\Roaming\1256856.exe
                            "C:\Users\Admin\AppData\Roaming\1256856.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4480
                          • C:\Users\Admin\AppData\Roaming\7974309.exe
                            "C:\Users\Admin\AppData\Roaming\7974309.exe"
                            6⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            PID:4388
                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:1016
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c arnatic_6.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2044
                        • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_6.exe
                          arnatic_6.exe
                          5⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          PID:2848
                          • C:\Users\Admin\Documents\6E4S8PYRwYcII1bJbeFJHAJP.exe
                            "C:\Users\Admin\Documents\6E4S8PYRwYcII1bJbeFJHAJP.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4732
                            • C:\Users\Admin\Documents\6E4S8PYRwYcII1bJbeFJHAJP.exe
                              "C:\Users\Admin\Documents\6E4S8PYRwYcII1bJbeFJHAJP.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:4016
                          • C:\Users\Admin\Documents\FKSgmS0vkP9IpNdnybqGYJ8y.exe
                            "C:\Users\Admin\Documents\FKSgmS0vkP9IpNdnybqGYJ8y.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5028
                            • C:\Users\Admin\Documents\FKSgmS0vkP9IpNdnybqGYJ8y.exe
                              "C:\Users\Admin\Documents\FKSgmS0vkP9IpNdnybqGYJ8y.exe"
                              7⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              PID:2332
                          • C:\Users\Admin\Documents\Cezx_qogssxDeDAFDCFD0Fnn.exe
                            "C:\Users\Admin\Documents\Cezx_qogssxDeDAFDCFD0Fnn.exe"
                            6⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            PID:5004
                            • C:\Program Files (x86)\Company\NewProduct\file4.exe
                              "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:2888
                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:3732
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                  PID:5064
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1076
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4732
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1076
                              • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                7⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Modifies registry class
                                PID:4744
                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                  8⤵
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:3700
                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                7⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Drops file in Program Files directory
                                PID:664
                            • C:\Users\Admin\Documents\D0pwvUjuIyP7Qi4YAsElgYkE.exe
                              "C:\Users\Admin\Documents\D0pwvUjuIyP7Qi4YAsElgYkE.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4956
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:2764
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2660
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:4492
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Executes dropped EXE
                                PID:220
                            • C:\Users\Admin\Documents\qJJU2fViCxJ1qx7EwmqKPxk4.exe
                              "C:\Users\Admin\Documents\qJJU2fViCxJ1qx7EwmqKPxk4.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:4120
                            • C:\Users\Admin\Documents\Q4T2MkK14AS5TNZbq_ScMSmY.exe
                              "C:\Users\Admin\Documents\Q4T2MkK14AS5TNZbq_ScMSmY.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4100
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im Q4T2MkK14AS5TNZbq_ScMSmY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Q4T2MkK14AS5TNZbq_ScMSmY.exe" & del C:\ProgramData\*.dll & exit
                                7⤵
                                  PID:4240
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im Q4T2MkK14AS5TNZbq_ScMSmY.exe /f
                                    8⤵
                                    • Kills process with taskkill
                                    PID:4900
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:5084
                              • C:\Users\Admin\Documents\h3Rugi0m45FnE4_CDRo5rQj2.exe
                                "C:\Users\Admin\Documents\h3Rugi0m45FnE4_CDRo5rQj2.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:5068
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im h3Rugi0m45FnE4_CDRo5rQj2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\h3Rugi0m45FnE4_CDRo5rQj2.exe" & del C:\ProgramData\*.dll & exit
                                  7⤵
                                    PID:4800
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im h3Rugi0m45FnE4_CDRo5rQj2.exe /f
                                      8⤵
                                      • Kills process with taskkill
                                      PID:5064
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      8⤵
                                      • Delays execution with timeout.exe
                                      PID:4320
                                • C:\Users\Admin\Documents\TJp8g5BtSYRDYQtuk6tLusV2.exe
                                  "C:\Users\Admin\Documents\TJp8g5BtSYRDYQtuk6tLusV2.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Modifies registry class
                                  PID:5056
                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                    7⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    PID:4976
                                • C:\Users\Admin\Documents\Cvtc0rl6ue4CSVfR1RUgDXW2.exe
                                  "C:\Users\Admin\Documents\Cvtc0rl6ue4CSVfR1RUgDXW2.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4864
                                  • C:\Users\Admin\Documents\Cvtc0rl6ue4CSVfR1RUgDXW2.exe
                                    "C:\Users\Admin\Documents\Cvtc0rl6ue4CSVfR1RUgDXW2.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5004
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_7.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3936
                              • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_7.exe
                                arnatic_7.exe
                                5⤵
                                • Executes dropped EXE
                                PID:3700
                                • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_7.exe
                                  C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_7.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:220
                                • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_7.exe
                                  C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_7.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4368
                                • C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_7.exe
                                  C:\Users\Admin\AppData\Local\Temp\7zS0AC0D604\arnatic_7.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4856
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                        1⤵
                          PID:1452
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                          1⤵
                            PID:1356
                          • \??\c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                            1⤵
                            • Suspicious use of SetThreadContext
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:508
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:2852
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                            1⤵
                              PID:1212
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                              1⤵
                                PID:1152
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                1⤵
                                • Drops file in System32 directory
                                PID:1060
                                • C:\Users\Admin\AppData\Roaming\jgdgugs
                                  C:\Users\Admin\AppData\Roaming\jgdgugs
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3472
                                • C:\Users\Admin\AppData\Roaming\rjdgugs
                                  C:\Users\Admin\AppData\Roaming\rjdgugs
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:188
                                • C:\Users\Admin\AppData\Roaming\tddgugs
                                  C:\Users\Admin\AppData\Roaming\tddgugs
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4224
                                  • C:\Users\Admin\AppData\Roaming\tddgugs
                                    C:\Users\Admin\AppData\Roaming\tddgugs
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:4156
                                • C:\Users\Admin\AppData\Roaming\jgdgugs
                                  C:\Users\Admin\AppData\Roaming\jgdgugs
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2804
                                • C:\Users\Admin\AppData\Roaming\rjdgugs
                                  C:\Users\Admin\AppData\Roaming\rjdgugs
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4232
                                • C:\Users\Admin\AppData\Roaming\tddgugs
                                  C:\Users\Admin\AppData\Roaming\tddgugs
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:5008
                                  • C:\Users\Admin\AppData\Roaming\tddgugs
                                    C:\Users\Admin\AppData\Roaming\tddgugs
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:2724
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:364
                                • \??\c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                  1⤵
                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                  • Executes dropped EXE
                                  PID:5064
                                • C:\Users\Admin\AppData\Local\Temp\DE7A.exe
                                  C:\Users\Admin\AppData\Local\Temp\DE7A.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:5060
                                • C:\Users\Admin\AppData\Local\Temp\FC63.exe
                                  C:\Users\Admin\AppData\Local\Temp\FC63.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2200
                                • C:\Users\Admin\AppData\Local\Temp\FFEE.exe
                                  C:\Users\Admin\AppData\Local\Temp\FFEE.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:3424
                                • C:\Users\Admin\AppData\Local\Temp\33B.exe
                                  C:\Users\Admin\AppData\Local\Temp\33B.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:4456
                                • C:\Users\Admin\AppData\Local\Temp\8F9.exe
                                  C:\Users\Admin\AppData\Local\Temp\8F9.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:1748
                                • C:\Users\Admin\AppData\Local\Temp\107C.exe
                                  C:\Users\Admin\AppData\Local\Temp\107C.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:4540
                                • C:\Users\Admin\AppData\Local\Temp\19C4.exe
                                  C:\Users\Admin\AppData\Local\Temp\19C4.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:5016
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:780
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:4900
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:4184
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe
                                        1⤵
                                          PID:3932
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:2088
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                              PID:2780
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              1⤵
                                                PID:3720
                                              • C:\Windows\explorer.exe
                                                C:\Windows\explorer.exe
                                                1⤵
                                                  PID:5028
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                    PID:4996
                                                  • C:\Users\Admin\AppData\Local\Temp\E7BC.exe
                                                    C:\Users\Admin\AppData\Local\Temp\E7BC.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:196
                                                  • C:\Users\Admin\AppData\Local\Temp\EA5D.exe
                                                    C:\Users\Admin\AppData\Local\Temp\EA5D.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:2732
                                                  • C:\Users\Admin\AppData\Local\Temp\EDC9.exe
                                                    C:\Users\Admin\AppData\Local\Temp\EDC9.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:1988
                                                  • C:\Users\Admin\AppData\Local\Temp\F135.exe
                                                    C:\Users\Admin\AppData\Local\Temp\F135.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:4892

                                                  Network

                                                  MITRE ATT&CK Enterprise v6

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • memory/212-154-0x0000000064940000-0x0000000064959000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/212-132-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                    Filesize

                                                    152KB

                                                  • memory/212-151-0x0000000064940000-0x0000000064959000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/212-130-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                    Filesize

                                                    572KB

                                                  • memory/212-133-0x0000000000400000-0x000000000051E000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/212-149-0x0000000064940000-0x0000000064959000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/212-148-0x0000000064940000-0x0000000064959000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/212-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                    Filesize

                                                    1.5MB

                                                  • memory/364-192-0x0000022262570000-0x00000222625E1000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/508-198-0x0000026648C80000-0x0000026648CF1000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/1016-319-0x00000000012B0000-0x000000000135E000-memory.dmp

                                                    Filesize

                                                    696KB

                                                  • memory/1060-231-0x00000144A4290000-0x00000144A4301000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/1152-342-0x000002996D750000-0x000002996D79C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/1152-219-0x000002996D820000-0x000002996D891000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/1152-348-0x000002996E4E0000-0x000002996E551000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/1212-266-0x0000025699C30000-0x0000025699CA1000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/1356-260-0x000001CDAA770000-0x000001CDAA7E1000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/1452-240-0x000001E17F400000-0x000001E17F471000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/1864-256-0x000001E7A8540000-0x000001E7A85B1000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/2184-330-0x0000000000400000-0x0000000000949000-memory.dmp

                                                    Filesize

                                                    5.3MB

                                                  • memory/2184-329-0x0000000000A80000-0x0000000000BCA000-memory.dmp

                                                    Filesize

                                                    1.3MB

                                                  • memory/2240-170-0x0000000000610000-0x0000000000611000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/2240-166-0x00000000000F0000-0x00000000000F1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/2240-171-0x0000000000640000-0x000000000065F000-memory.dmp

                                                    Filesize

                                                    124KB

                                                  • memory/2240-172-0x0000000000620000-0x0000000000621000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/2240-174-0x000000001AC60000-0x000000001AC62000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/2372-204-0x000002783C340000-0x000002783C3B1000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/2424-194-0x000001CCF4B50000-0x000001CCF4B9C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/2424-197-0x000001CCF4F40000-0x000001CCF4FB1000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/2460-332-0x0000000000800000-0x0000000000816000-memory.dmp

                                                    Filesize

                                                    88KB

                                                  • memory/2700-268-0x00000148CEB00000-0x00000148CEB71000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/2712-281-0x000001E3076D0000-0x000001E307741000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/2788-220-0x000002BE32FA0000-0x000002BE33011000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/2852-326-0x000001665C1A0000-0x000001665C1BB000-memory.dmp

                                                    Filesize

                                                    108KB

                                                  • memory/2852-327-0x000001665D000000-0x000001665D106000-memory.dmp

                                                    Filesize

                                                    1.0MB

                                                  • memory/2852-228-0x000001665A780000-0x000001665A7F1000-memory.dmp

                                                    Filesize

                                                    452KB

                                                  • memory/2888-317-0x0000000000570000-0x00000000006BA000-memory.dmp

                                                    Filesize

                                                    1.3MB

                                                  • memory/2888-316-0x0000000000540000-0x0000000000550000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/3224-191-0x0000000005000000-0x000000000505D000-memory.dmp

                                                    Filesize

                                                    372KB

                                                  • memory/3224-189-0x0000000004E7F000-0x0000000004F80000-memory.dmp

                                                    Filesize

                                                    1.0MB

                                                  • memory/3624-328-0x00000000001C0000-0x00000000001C9000-memory.dmp

                                                    Filesize

                                                    36KB

                                                  • memory/3624-331-0x0000000000400000-0x00000000008F4000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3700-168-0x0000000000AC0000-0x0000000000AC1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/3700-346-0x0000000000D23000-0x0000000000E24000-memory.dmp

                                                    Filesize

                                                    1.0MB

                                                  • memory/4016-337-0x0000000000400000-0x000000000040C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/4100-343-0x0000000000400000-0x0000000000950000-memory.dmp

                                                    Filesize

                                                    5.3MB

                                                  • memory/4120-318-0x0000000077830000-0x00000000779BE000-memory.dmp

                                                    Filesize

                                                    1.6MB

                                                  • memory/4120-321-0x00000000056D0000-0x00000000056D1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4292-265-0x00000000014F0000-0x00000000014F1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4292-233-0x0000000005500000-0x0000000005501000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4292-254-0x0000000001480000-0x00000000014B2000-memory.dmp

                                                    Filesize

                                                    200KB

                                                  • memory/4292-212-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4292-226-0x0000000001220000-0x0000000001221000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4388-227-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4388-237-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4388-257-0x00000000009F0000-0x00000000009F1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4388-245-0x000000000D890000-0x000000000D891000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4388-249-0x000000000D430000-0x000000000D431000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4388-242-0x0000000000AA0000-0x0000000000AB0000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/4480-239-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4480-230-0x00000000004C0000-0x00000000004C1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4480-272-0x00000000045E0000-0x000000000461E000-memory.dmp

                                                    Filesize

                                                    248KB

                                                  • memory/4480-298-0x0000000004660000-0x0000000004661000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4480-307-0x0000000004CB0000-0x0000000004CB1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4732-336-0x00000000001C0000-0x00000000001CC000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/4856-286-0x0000000000400000-0x000000000041E000-memory.dmp

                                                    Filesize

                                                    120KB

                                                  • memory/4856-301-0x0000000005B10000-0x0000000005B11000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4856-308-0x00000000054F0000-0x00000000054F1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4856-303-0x00000000054A0000-0x00000000054A1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4856-306-0x0000000005540000-0x0000000005541000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/4864-324-0x00000000057E0000-0x0000000005CDE000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/4976-340-0x0000000004E0C000-0x0000000004F0D000-memory.dmp

                                                    Filesize

                                                    1.0MB

                                                  • memory/4976-341-0x0000000004F60000-0x0000000004FBD000-memory.dmp

                                                    Filesize

                                                    372KB