Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    1801s
  • max time network
    1805s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-06-2021 23:47

General

  • Target

    setup_x86_x64_install - копия (11).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

guloader

C2

https://cdn.discordapp.com/attachments/859444299618582560/859474854498271232/Heck.bin

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • DiscordStealer 1 IoCs

    Discord_Stealer.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 31 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 26 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 38 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 29 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1100
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2748
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
        • Modifies registry class
        PID:2796
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2556
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2520
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1872
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1400
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1360
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1052
                    • C:\Users\Admin\AppData\Roaming\wcbwcef
                      C:\Users\Admin\AppData\Roaming\wcbwcef
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2860
                    • C:\Users\Admin\AppData\Roaming\wcbwcef
                      C:\Users\Admin\AppData\Roaming\wcbwcef
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3596
                    • C:\Users\Admin\AppData\Roaming\wcbwcef
                      C:\Users\Admin\AppData\Roaming\wcbwcef
                      2⤵
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1996
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:300
                    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (11).exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (11).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:860
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:640
                        • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS082044E4\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2996
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c arnatic_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3596
                            • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_1.exe
                              arnatic_1.exe
                              5⤵
                              • Executes dropped EXE
                              PID:2188
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                6⤵
                                  PID:5144
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im arnatic_1.exe /f
                                    7⤵
                                    • Kills process with taskkill
                                    PID:3548
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    7⤵
                                    • Delays execution with timeout.exe
                                    PID:4684
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3156
                              • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_2.exe
                                arnatic_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3568
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4000
                              • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_3.exe
                                arnatic_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:2112
                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                  6⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3628
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_5.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4036
                              • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_5.exe
                                arnatic_5.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2324
                                • C:\Users\Admin\AppData\Roaming\7578145.exe
                                  "C:\Users\Admin\AppData\Roaming\7578145.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4116
                                • C:\Users\Admin\AppData\Roaming\7220592.exe
                                  "C:\Users\Admin\AppData\Roaming\7220592.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:4148
                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4860
                                • C:\Users\Admin\AppData\Roaming\2509743.exe
                                  "C:\Users\Admin\AppData\Roaming\2509743.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4208
                                • C:\Users\Admin\AppData\Roaming\6051409.exe
                                  "C:\Users\Admin\AppData\Roaming\6051409.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4264
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3852
                              • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_6.exe
                                arnatic_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:3920
                                • C:\Users\Admin\Documents\iqrgEi1gXIeGBfSgsDTfHypb.exe
                                  "C:\Users\Admin\Documents\iqrgEi1gXIeGBfSgsDTfHypb.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  PID:4884
                                  • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                    "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1764
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4352
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4800
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:6052
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2188
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:4240
                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Drops file in Program Files directory
                                      PID:5108
                                    • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                      "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4328
                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                        8⤵
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        PID:5708
                                  • C:\Users\Admin\Documents\azNpK1HM9wtrfRyZVA9ropFu.exe
                                    "C:\Users\Admin\Documents\azNpK1HM9wtrfRyZVA9ropFu.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4872
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\55934311815.exe"
                                      7⤵
                                        PID:5588
                                        • C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\55934311815.exe
                                          "C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\55934311815.exe"
                                          8⤵
                                            PID:4452
                                            • C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\55934311815.exe
                                              "C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\55934311815.exe"
                                              9⤵
                                              • Executes dropped EXE
                                              • Checks processor information in registry
                                              PID:2572
                                              • C:\Users\Admin\AppData\Local\Temp\1625018060495.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1625018060495.exe"
                                                10⤵
                                                • Executes dropped EXE
                                                PID:4520
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\00069720368.exe" /mix
                                          7⤵
                                            PID:5908
                                            • C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\00069720368.exe
                                              "C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\00069720368.exe" /mix
                                              8⤵
                                                PID:5208
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\ijDAvby.exe"
                                                  9⤵
                                                    PID:3844
                                                    • C:\Users\Admin\AppData\Local\Temp\ijDAvby.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\ijDAvby.exe"
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:4444
                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
                                                        11⤵
                                                        • Executes dropped EXE
                                                        • Drops startup file
                                                        PID:5460
                                                        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                          "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                          12⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: AddClipboardFormatListener
                                                          PID:4532
                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
                                                        11⤵
                                                        • Executes dropped EXE
                                                        PID:5896
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c cmd < Ella.mid
                                                          12⤵
                                                            PID:4260
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd
                                                              13⤵
                                                                PID:5604
                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                  findstr /V /R "^ApgPFnDaQzNGcomssNqFbYhsjOZmoYlXyIDQobjHZzDEBDsixaEBxNGBWXCQntlRoQANFIoUAzFrcIPIbStQx$" Accade.mid
                                                                  14⤵
                                                                    PID:5772
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                    Ritroverai.exe.com p
                                                                    14⤵
                                                                    • Executes dropped EXE
                                                                    PID:4056
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                      15⤵
                                                                      • Executes dropped EXE
                                                                      PID:2212
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                        16⤵
                                                                        • Executes dropped EXE
                                                                        PID:6024
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                          17⤵
                                                                          • Executes dropped EXE
                                                                          PID:5928
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                            18⤵
                                                                            • Executes dropped EXE
                                                                            PID:5492
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                              19⤵
                                                                              • Executes dropped EXE
                                                                              PID:5784
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                                20⤵
                                                                                • Executes dropped EXE
                                                                                PID:4924
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                                  21⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5572
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Ritroverai.exe.com p
                                                                                    22⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks processor information in registry
                                                                                    • Modifies registry class
                                                                                    PID:4320
                                                                                    • C:\Users\Admin\AppData\Local\Temp\kopfbwkej.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\kopfbwkej.exe"
                                                                                      23⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6068
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\KOPFBW~1.TMP,S C:\Users\Admin\AppData\Local\Temp\KOPFBW~1.EXE
                                                                                        24⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in Program Files directory
                                                                                        PID:5924
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          C:\Windows\system32\rundll32.exe C:\PROGRA~3\BKLNGF~1\KGJOCB~1.TMP,MQ0keFdSUUk3 C:\Users\Admin\AppData\Local\Temp\KOPFBW~1.TMP
                                                                                          25⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Checks processor information in registry
                                                                                          • Modifies system certificate store
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:4660
                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 17894
                                                                                            26⤵
                                                                                              PID:4612
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp843C.tmp.ps1"
                                                                                              26⤵
                                                                                                PID:6064
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp92C5.tmp.ps1"
                                                                                                26⤵
                                                                                                  PID:5140
                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                    "C:\Windows\system32\nslookup.exe" -type=any localhost
                                                                                                    27⤵
                                                                                                      PID:1504
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                    26⤵
                                                                                                      PID:4560
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                                                                                                      26⤵
                                                                                                        PID:5240
                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\rjcddchaq.vbs"
                                                                                                  23⤵
                                                                                                    PID:5340
                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\wupnbnftmv.vbs"
                                                                                                    23⤵
                                                                                                    • Blocklisted process makes network request
                                                                                                    PID:2388
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1 -n 30
                                                                                  14⤵
                                                                                  • Runs ping.exe
                                                                                  PID:5700
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\bUDujlEVj & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{cBFd-8u2Me-8VOm-T0Mdj}\00069720368.exe"
                                                                        9⤵
                                                                          PID:1944
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 3
                                                                            10⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:5880
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "azNpK1HM9wtrfRyZVA9ropFu.exe" /f & erase "C:\Users\Admin\Documents\azNpK1HM9wtrfRyZVA9ropFu.exe" & exit
                                                                      7⤵
                                                                        PID:5552
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im "azNpK1HM9wtrfRyZVA9ropFu.exe" /f
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:4932
                                                                    • C:\Users\Admin\Documents\aI6spNbNPfXdXCWq8bKBWoDL.exe
                                                                      "C:\Users\Admin\Documents\aI6spNbNPfXdXCWq8bKBWoDL.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4968
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4204
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5356
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:2416
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:5588
                                                                      • C:\Users\Admin\Documents\TnVExEecJTloFCRKZJHlhTAY.exe
                                                                        "C:\Users\Admin\Documents\TnVExEecJTloFCRKZJHlhTAY.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:5016
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im TnVExEecJTloFCRKZJHlhTAY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\TnVExEecJTloFCRKZJHlhTAY.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:5992
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im TnVExEecJTloFCRKZJHlhTAY.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5604
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:2540
                                                                        • C:\Users\Admin\Documents\H9Zn8AQnCKk1vjo_gaw7WP5s.exe
                                                                          "C:\Users\Admin\Documents\H9Zn8AQnCKk1vjo_gaw7WP5s.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5076
                                                                          • C:\Users\Admin\Documents\H9Zn8AQnCKk1vjo_gaw7WP5s.exe
                                                                            C:\Users\Admin\Documents\H9Zn8AQnCKk1vjo_gaw7WP5s.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4836
                                                                        • C:\Users\Admin\Documents\CkuGq9uTCFVoyZpQxMrULJN7.exe
                                                                          "C:\Users\Admin\Documents\CkuGq9uTCFVoyZpQxMrULJN7.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4936
                                                                        • C:\Users\Admin\Documents\inCSN5aWltJmUM341_0OP7WB.exe
                                                                          "C:\Users\Admin\Documents\inCSN5aWltJmUM341_0OP7WB.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Modifies registry class
                                                                          PID:4272
                                                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                            7⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            PID:6060
                                                                        • C:\Users\Admin\Documents\P6WozeS1tXN0Zg4z6sk_vX0Z.exe
                                                                          "C:\Users\Admin\Documents\P6WozeS1tXN0Zg4z6sk_vX0Z.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4184
                                                                        • C:\Users\Admin\Documents\mx_Xh8IbDiLEEQIbxQo6D_kV.exe
                                                                          "C:\Users\Admin\Documents\mx_Xh8IbDiLEEQIbxQo6D_kV.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4392
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --hold https://ezsearch.ru
                                                                            7⤵
                                                                            • Loads dropped DLL
                                                                            • Enumerates system info in registry
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:4276
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd8,0xdc,0xe0,0xb4,0xe4,0x7ffadd2e4f50,0x7ffadd2e4f60,0x7ffadd2e4f70
                                                                              8⤵
                                                                                PID:4556
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1548 /prefetch:2
                                                                                8⤵
                                                                                  PID:4792
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2136 /prefetch:8
                                                                                  8⤵
                                                                                    PID:5008
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2148 /prefetch:8
                                                                                    8⤵
                                                                                      PID:1204
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:1
                                                                                      8⤵
                                                                                        PID:4084
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1
                                                                                        8⤵
                                                                                          PID:4888
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                                                          8⤵
                                                                                            PID:2984
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:1
                                                                                            8⤵
                                                                                              PID:5136
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                                                                                              8⤵
                                                                                                PID:5200
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
                                                                                                8⤵
                                                                                                  PID:5240
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4628 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:5684
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:6096
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3848 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:6124
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3336 /prefetch:8
                                                                                                        8⤵
                                                                                                          PID:5972
                                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                          8⤵
                                                                                                            PID:5544
                                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff66c78a890,0x7ff66c78a8a0,0x7ff66c78a8b0
                                                                                                              9⤵
                                                                                                                PID:6028
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6040 /prefetch:8
                                                                                                              8⤵
                                                                                                              • Checks QEMU agent file
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4388
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6028 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:5784
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6016 /prefetch:8
                                                                                                                8⤵
                                                                                                                  PID:3916
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5844 /prefetch:8
                                                                                                                  8⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:1436
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5728 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:5492
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3712 /prefetch:8
                                                                                                                    8⤵
                                                                                                                      PID:5656
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3960 /prefetch:8
                                                                                                                      8⤵
                                                                                                                        PID:5976
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6096 /prefetch:8
                                                                                                                        8⤵
                                                                                                                          PID:3872
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5964 /prefetch:8
                                                                                                                          8⤵
                                                                                                                            PID:4980
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4036 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:3368
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3832 /prefetch:8
                                                                                                                              8⤵
                                                                                                                                PID:648
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3916 /prefetch:8
                                                                                                                                8⤵
                                                                                                                                  PID:3652
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5680 /prefetch:8
                                                                                                                                  8⤵
                                                                                                                                    PID:2540
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5696 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:4452
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3452 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:4328
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4088 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                      PID:5692
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3336 /prefetch:8
                                                                                                                                      8⤵
                                                                                                                                        PID:5712
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3892 /prefetch:8
                                                                                                                                        8⤵
                                                                                                                                          PID:3556
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6620 /prefetch:8
                                                                                                                                          8⤵
                                                                                                                                            PID:1152
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6496 /prefetch:8
                                                                                                                                            8⤵
                                                                                                                                              PID:5956
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6760 /prefetch:8
                                                                                                                                              8⤵
                                                                                                                                                PID:5252
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7464 /prefetch:8
                                                                                                                                                8⤵
                                                                                                                                                  PID:5996
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7320 /prefetch:8
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1616
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7784 /prefetch:8
                                                                                                                                                    8⤵
                                                                                                                                                      PID:6096
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7740 /prefetch:8
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5780
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3996 /prefetch:8
                                                                                                                                                        8⤵
                                                                                                                                                          PID:2812
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4740 /prefetch:8
                                                                                                                                                          8⤵
                                                                                                                                                            PID:740
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8104 /prefetch:8
                                                                                                                                                            8⤵
                                                                                                                                                              PID:4224
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5844 /prefetch:8
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5832
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7600 /prefetch:8
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:212
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6028 /prefetch:8
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:5540
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7024 /prefetch:8
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5844
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6016 /prefetch:8
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:5360
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7460 /prefetch:8
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:5208
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6040 /prefetch:8
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:5204
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7296 /prefetch:8
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:4568
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,13480797219029350746,6929720972335427666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8024 /prefetch:8
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:5556
                                                                                                                                                                        • C:\Users\Admin\Documents\NTCnv6Rba_FyuLXa2JwLP32S.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\NTCnv6Rba_FyuLXa2JwLP32S.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:1436
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im NTCnv6Rba_FyuLXa2JwLP32S.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\NTCnv6Rba_FyuLXa2JwLP32S.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:4056
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill /im NTCnv6Rba_FyuLXa2JwLP32S.exe /f
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:2292
                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:5908
                                                                                                                                                                          • C:\Users\Admin\Documents\oCn5EgeWIQmgvvaiu517Trc3.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\oCn5EgeWIQmgvvaiu517Trc3.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:4484
                                                                                                                                                                            • C:\Users\Admin\Documents\oCn5EgeWIQmgvvaiu517Trc3.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\oCn5EgeWIQmgvvaiu517Trc3.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:5220
                                                                                                                                                                          • C:\Users\Admin\Documents\XoJu2Ngde3lWNT8f2y52iZIE.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\XoJu2Ngde3lWNT8f2y52iZIE.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:4448
                                                                                                                                                                            • C:\Users\Admin\Documents\XoJu2Ngde3lWNT8f2y52iZIE.exe
                                                                                                                                                                              C:\Users\Admin\Documents\XoJu2Ngde3lWNT8f2y52iZIE.exe
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5064
                                                                                                                                                                          • C:\Users\Admin\Documents\0M8HLf_C9Qw1AoKMOEBE1LOi.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\0M8HLf_C9Qw1AoKMOEBE1LOi.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:4388
                                                                                                                                                                            • C:\Users\Admin\Documents\0M8HLf_C9Qw1AoKMOEBE1LOi.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\0M8HLf_C9Qw1AoKMOEBE1LOi.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Checks QEMU agent file
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              PID:1472
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 0M8HLf_C9Qw1AoKMOEBE1LOi.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\0M8HLf_C9Qw1AoKMOEBE1LOi.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:3548
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /im 0M8HLf_C9Qw1AoKMOEBE1LOi.exe /f
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:5548
                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:5168
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:4004
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_4.exe
                                                                                                                                                                            arnatic_4.exe
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:1576
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:4072
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5056
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:1880
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4456
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:3840
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_7.exe
                                                                                                                                                                              arnatic_7.exe
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                              PID:3856
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_7.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_7.exe
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:2292
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_7.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zS082044E4\arnatic_7.exe
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:3968
                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:1060
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:2988
                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                      PID:5232

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • memory/300-197-0x000001D60EEB0000-0x000001D60EF21000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1052-250-0x0000020CBFE50000-0x0000020CBFEC1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1060-202-0x0000019599F90000-0x000001959A001000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1100-230-0x000001E936500000-0x000001E936571000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1176-248-0x000001D8B8D20000-0x000001D8B8D91000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1360-257-0x0000023B8CB70000-0x0000023B8CBE1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1400-272-0x0000024478380000-0x00000244783F1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/1436-363-0x0000000000400000-0x0000000000950000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/1436-362-0x0000000000A00000-0x0000000000B4A000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/1764-343-0x0000000000430000-0x000000000057A000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/1764-341-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1872-234-0x000001B9F2860000-0x000001B9F28D1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2188-318-0x0000000000400000-0x0000000000949000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/2188-317-0x0000000000A80000-0x0000000000BCA000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/2324-166-0x00000000004B0000-0x00000000004B1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2324-169-0x0000000000910000-0x0000000000911000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2324-170-0x0000000000920000-0x000000000093F000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      124KB

                                                                                                                                                                    • memory/2324-173-0x0000000000950000-0x0000000000951000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2324-177-0x0000000000CC0000-0x0000000000CC2000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/2520-210-0x000001C8E7840000-0x000001C8E78B1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2556-203-0x000001B527B80000-0x000001B527BF1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2644-331-0x00000000029B0000-0x00000000029C6000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      88KB

                                                                                                                                                                    • memory/2748-195-0x00000203D3A10000-0x00000203D3A81000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2788-270-0x000001E1DFE40000-0x000001E1DFEB1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2796-284-0x0000028C4A700000-0x0000028C4A771000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2988-320-0x0000017FF8260000-0x0000017FF827B000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      108KB

                                                                                                                                                                    • memory/2988-193-0x0000017FF6830000-0x0000017FF68A1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      452KB

                                                                                                                                                                    • memory/2988-191-0x0000017FF66A0000-0x0000017FF66EC000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      304KB

                                                                                                                                                                    • memory/2988-323-0x0000017FF9100000-0x0000017FF9206000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/2996-135-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      152KB

                                                                                                                                                                    • memory/2996-138-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/2996-136-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/2996-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.5MB

                                                                                                                                                                    • memory/2996-131-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      572KB

                                                                                                                                                                    • memory/2996-132-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/2996-134-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/2996-137-0x0000000000400000-0x000000000051E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.1MB

                                                                                                                                                                    • memory/3568-316-0x00000000009E0000-0x00000000009E9000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      36KB

                                                                                                                                                                    • memory/3568-319-0x0000000000400000-0x00000000008F4000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      5.0MB

                                                                                                                                                                    • memory/3628-188-0x00000000008C0000-0x000000000091D000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      372KB

                                                                                                                                                                    • memory/3628-186-0x0000000000E89000-0x0000000000F8A000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/3856-171-0x0000000000E30000-0x0000000000E31000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3968-259-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      120KB

                                                                                                                                                                    • memory/3968-277-0x0000000005870000-0x0000000005871000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4116-275-0x0000000000F70000-0x0000000000FA1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      196KB

                                                                                                                                                                    • memory/4116-221-0x0000000000780000-0x0000000000781000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4116-246-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4116-236-0x0000000001030000-0x0000000001031000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4148-265-0x000000000E120000-0x000000000E121000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4148-255-0x00000000013C0000-0x00000000013D0000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/4148-232-0x0000000000EA0000-0x0000000000EA1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4148-276-0x0000000001880000-0x0000000001881000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4148-249-0x00000000013B0000-0x00000000013B1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4148-258-0x000000000E540000-0x000000000E541000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4184-332-0x00000000051F0000-0x00000000051F1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4208-240-0x0000000000A40000-0x0000000000A41000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4208-268-0x0000000002B10000-0x0000000002B34000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      144KB

                                                                                                                                                                    • memory/4208-286-0x00000000051D0000-0x00000000051D1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4208-279-0x0000000007D90000-0x0000000007D91000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4208-283-0x0000000005130000-0x0000000005131000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4264-243-0x0000000000F60000-0x0000000000F61000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4264-264-0x00000000031B0000-0x00000000031B1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4264-256-0x00000000031A0000-0x00000000031A1000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4276-356-0x00007FFAF6E20000-0x00007FFAF6E21000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4388-334-0x0000000002150000-0x0000000002161000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      68KB

                                                                                                                                                                    • memory/4448-333-0x0000000004940000-0x00000000049D2000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      584KB

                                                                                                                                                                    • memory/4484-364-0x0000000002E30000-0x0000000003756000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      9.1MB

                                                                                                                                                                    • memory/4836-336-0x0000000004EB0000-0x00000000054B6000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/4860-329-0x0000000004C90000-0x0000000004C91000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4872-350-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      432KB

                                                                                                                                                                    • memory/4872-352-0x00000000001C0000-0x00000000001EF000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      188KB

                                                                                                                                                                    • memory/4936-313-0x0000000004A30000-0x0000000004A31000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5016-349-0x0000000000400000-0x000000000052D000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      1.2MB

                                                                                                                                                                    • memory/5016-351-0x00000000007C0000-0x000000000085D000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      628KB

                                                                                                                                                                    • memory/5064-348-0x0000000005860000-0x0000000005E66000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/5076-314-0x00000000057E0000-0x0000000005CDE000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      5.0MB