Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1450s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    10-07-2021 13:25

General

  • Target

    toolspab2 (11).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.32.235.238:45555

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe
    "C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe
      "C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe"
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3316
  • C:\Users\Admin\AppData\Local\Temp\D9CB.exe
    C:\Users\Admin\AppData\Local\Temp\D9CB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:3084
  • C:\Users\Admin\AppData\Local\Temp\DB24.exe
    C:\Users\Admin\AppData\Local\Temp\DB24.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1604
  • C:\Users\Admin\AppData\Local\Temp\DE04.exe
    C:\Users\Admin\AppData\Local\Temp\DE04.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\DE04.exe
      C:\Users\Admin\AppData\Local\Temp\DE04.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3512
  • C:\Users\Admin\AppData\Local\Temp\E1DD.exe
    C:\Users\Admin\AppData\Local\Temp\E1DD.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\Px09tZD2vI.exe
      "C:\Users\Admin\AppData\Local\Temp\Px09tZD2vI.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\Px09tZD2vI.exe
        "C:\Users\Admin\AppData\Local\Temp\Px09tZD2vI.exe"
        3⤵
        • Executes dropped EXE
        PID:2000
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
          4⤵
          • Creates scheduled task(s)
          PID:2848
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E1DD.exe"
      2⤵
        PID:4092
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          3⤵
          • Delays execution with timeout.exe
          PID:2128
    • C:\Users\Admin\AppData\Local\Temp\E420.exe
      C:\Users\Admin\AppData\Local\Temp\E420.exe
      1⤵
      • Executes dropped EXE
      PID:384
    • C:\Users\Admin\AppData\Local\Temp\EB07.exe
      C:\Users\Admin\AppData\Local\Temp\EB07.exe
      1⤵
      • Executes dropped EXE
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\EFAB.exe
      C:\Users\Admin\AppData\Local\Temp\EFAB.exe
      1⤵
      • Executes dropped EXE
      PID:2272
    • C:\Users\Admin\AppData\Local\Temp\F76D.exe
      C:\Users\Admin\AppData\Local\Temp\F76D.exe
      1⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:1164
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:3044
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:1220
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:3084
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:908
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3916
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:2260
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:2652
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1352
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:3192
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2468
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:508
                          • C:\Windows\SysWOW64\schtasks.exe
                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                            3⤵
                            • Creates scheduled task(s)
                            PID:3468
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1856
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3860
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2848
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1832
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1088
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:4024
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2960
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3880
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1520
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:2456
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:808
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1656
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1188
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:2160
                      • C:\Users\Admin\AppData\Roaming\vabbrew
                        C:\Users\Admin\AppData\Roaming\vabbrew
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2184
                        • C:\Users\Admin\AppData\Roaming\vabbrew
                          C:\Users\Admin\AppData\Roaming\vabbrew
                          2⤵
                          • Executes dropped EXE
                          PID:1100
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3928
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:860
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3704
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3936
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1124
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3356
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1804
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1796
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2304
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:2868
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2488
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:740
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:672
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:2748
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2216
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1220
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:708
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:360
                      • C:\Users\Admin\AppData\Roaming\vabbrew
                        C:\Users\Admin\AppData\Roaming\vabbrew
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2392
                        • C:\Users\Admin\AppData\Roaming\vabbrew
                          C:\Users\Admin\AppData\Roaming\vabbrew
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1456
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:380
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:2088
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1808
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1612
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2424
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3636
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3804
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3760
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2116
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3696
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2936
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:544
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3160
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                          • Executes dropped EXE
                          PID:208
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1820
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          2⤵
                            PID:1636
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                          1⤵
                          • Suspicious use of SetThreadContext
                          PID:776
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            2⤵
                              PID:840
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                            1⤵
                            • Suspicious use of SetThreadContext
                            PID:416
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                              2⤵
                                PID:500
                            • C:\Users\Admin\AppData\Roaming\vabbrew
                              C:\Users\Admin\AppData\Roaming\vabbrew
                              1⤵
                              • Suspicious use of SetThreadContext
                              PID:972
                              • C:\Users\Admin\AppData\Roaming\vabbrew
                                C:\Users\Admin\AppData\Roaming\vabbrew
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:1420
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                              1⤵
                              • Suspicious use of SetThreadContext
                              PID:4084
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                2⤵
                                  PID:2324
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                1⤵
                                • Suspicious use of SetThreadContext
                                PID:3704
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
                                  2⤵
                                    PID:3772

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/384-151-0x00000000020C0000-0x0000000002151000-memory.dmp

                                  Filesize

                                  580KB

                                • memory/384-153-0x0000000000400000-0x0000000000492000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/652-114-0x0000000000460000-0x000000000050E000-memory.dmp

                                  Filesize

                                  696KB

                                • memory/908-194-0x0000000000F30000-0x0000000000F39000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/908-195-0x0000000000F20000-0x0000000000F2F000-memory.dmp

                                  Filesize

                                  60KB

                                • memory/972-333-0x00000000004B0000-0x00000000004BC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/1164-185-0x0000000005770000-0x0000000005771000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1164-175-0x0000000005D80000-0x0000000005D81000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1164-172-0x0000000077CA0000-0x0000000077E2E000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/1164-171-0x0000000000360000-0x0000000000361000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1164-177-0x0000000005920000-0x0000000005921000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1220-183-0x0000000001220000-0x000000000122C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/1220-182-0x0000000001230000-0x0000000001237000-memory.dmp

                                  Filesize

                                  28KB

                                • memory/1352-224-0x00000000006C0000-0x00000000006C5000-memory.dmp

                                  Filesize

                                  20KB

                                • memory/1352-225-0x00000000006B0000-0x00000000006B9000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/2000-208-0x0000000000400000-0x0000000000405000-memory.dmp

                                  Filesize

                                  20KB

                                • memory/2000-201-0x0000000000400000-0x0000000000405000-memory.dmp

                                  Filesize

                                  20KB

                                • memory/2184-270-0x0000000000590000-0x00000000006DA000-memory.dmp

                                  Filesize

                                  1.3MB

                                • memory/2260-142-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2260-137-0x0000000004D90000-0x0000000004D91000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2260-211-0x0000000000820000-0x000000000082C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/2260-132-0x0000000000550000-0x0000000000551000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2260-210-0x0000000000830000-0x0000000000836000-memory.dmp

                                  Filesize

                                  24KB

                                • memory/2260-141-0x0000000002830000-0x0000000002831000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2392-309-0x0000000000590000-0x00000000006DA000-memory.dmp

                                  Filesize

                                  1.3MB

                                • memory/2652-168-0x0000000000540000-0x000000000068A000-memory.dmp

                                  Filesize

                                  1.3MB

                                • memory/2652-216-0x00000000003C0000-0x00000000003C9000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/2652-215-0x00000000003D0000-0x00000000003D4000-memory.dmp

                                  Filesize

                                  16KB

                                • memory/2724-310-0x0000000000DA0000-0x0000000000DB7000-memory.dmp

                                  Filesize

                                  92KB

                                • memory/2724-118-0x0000000000D40000-0x0000000000D57000-memory.dmp

                                  Filesize

                                  92KB

                                • memory/2724-334-0x0000000002B30000-0x0000000002B47000-memory.dmp

                                  Filesize

                                  92KB

                                • memory/3044-169-0x00000000006E0000-0x0000000000754000-memory.dmp

                                  Filesize

                                  464KB

                                • memory/3044-170-0x0000000000670000-0x00000000006DB000-memory.dmp

                                  Filesize

                                  428KB

                                • memory/3084-191-0x0000000000460000-0x0000000000467000-memory.dmp

                                  Filesize

                                  28KB

                                • memory/3084-192-0x0000000000450000-0x000000000045B000-memory.dmp

                                  Filesize

                                  44KB

                                • memory/3192-228-0x0000000000CC0000-0x0000000000CC9000-memory.dmp

                                  Filesize

                                  36KB

                                • memory/3192-227-0x0000000000CD0000-0x0000000000CD5000-memory.dmp

                                  Filesize

                                  20KB

                                • memory/3316-115-0x0000000000400000-0x000000000040C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/3512-159-0x0000000005670000-0x0000000005671000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3512-174-0x0000000005970000-0x0000000005971000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3512-152-0x0000000000400000-0x000000000041E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/3512-158-0x0000000005C80000-0x0000000005C81000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3512-167-0x0000000005670000-0x0000000005C76000-memory.dmp

                                  Filesize

                                  6.0MB

                                • memory/3512-165-0x0000000005710000-0x0000000005711000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3512-160-0x00000000056D0000-0x00000000056D1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3512-213-0x0000000006BE0000-0x0000000006BE1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3512-218-0x0000000006DB0000-0x0000000006DB1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3512-214-0x00000000072E0000-0x00000000072E1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3848-147-0x0000000000400000-0x0000000000492000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/3848-146-0x0000000002120000-0x00000000021B1000-memory.dmp

                                  Filesize

                                  580KB

                                • memory/3916-206-0x00000000009A0000-0x00000000009A5000-memory.dmp

                                  Filesize

                                  20KB

                                • memory/3916-207-0x0000000000990000-0x0000000000999000-memory.dmp

                                  Filesize

                                  36KB