Resubmissions

19-08-2021 18:59

210819-yrzbdtvqln 10

18-08-2021 20:25

210818-4hztrzavcs 10

18-08-2021 17:24

210818-9p8lqjhwv2 10

17-08-2021 06:12

210817-kl4jvaaq7x 10

16-08-2021 10:04

210816-nwc3tqkr3a 10

16-08-2021 10:04

210816-5r5rafnh7e 10

16-08-2021 10:04

210816-kdgh648t5e 10

16-08-2021 09:37

210816-9esgfwsmfe 10

16-08-2021 08:13

210816-26la9rblgn 10

17-08-2021 08:51

210817-w2l5yq2wln

Analysis

  • max time kernel
    1399s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-08-2021 08:51

General

  • Target

    EB7233922891E1DAD0434FBD52623647.exe

  • Size

    7.9MB

  • MD5

    eb7233922891e1dad0434fbd52623647

  • SHA1

    331126b108532ab9a1e932141bff55a38656bce9

  • SHA256

    b39e29c24003441609c457a3455cae9d9fb6f4462f5e06d0c1d317d243711cb8

  • SHA512

    597fbb0f397c45c8a2c5f63893c6d6bd4641e952510dfcac05dadb7afaaf4e005df1261649d4e79951979bad0be1fb09feebac7a6d23c31679590cbf40e1d4ac

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

4

C2

213.166.68.170:16810

Extracted

Family

redline

Botnet

32222

C2

188.124.36.242:25802

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • evasion 4 IoCs

    evasion.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 46 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1096
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1180
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1376
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
          1⤵
          • Drops file in System32 directory
          PID:68
          • C:\Users\Admin\AppData\Roaming\btsitav
            C:\Users\Admin\AppData\Roaming\btsitav
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:5772
            • C:\Users\Admin\AppData\Roaming\btsitav
              C:\Users\Admin\AppData\Roaming\btsitav
              3⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:5904
          • C:\Users\Admin\AppData\Roaming\btsitav
            C:\Users\Admin\AppData\Roaming\btsitav
            2⤵
              PID:5680
              • C:\Users\Admin\AppData\Roaming\btsitav
                C:\Users\Admin\AppData\Roaming\btsitav
                3⤵
                  PID:4972
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1428
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                1⤵
                  PID:340
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1908
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                      PID:2608
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                      1⤵
                        PID:2576
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Browser
                        1⤵
                          PID:2756
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                          1⤵
                            PID:2836
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2852
                          • C:\Users\Admin\AppData\Local\Temp\EB7233922891E1DAD0434FBD52623647.exe
                            "C:\Users\Admin\AppData\Local\Temp\EB7233922891E1DAD0434FBD52623647.exe"
                            1⤵
                            • Checks computer location settings
                            • Suspicious use of WriteProcessMemory
                            PID:636
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\KRSetp.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\KRSetp.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3740
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Folder.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Folder.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2800
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Folder.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Folder.exe" -a
                                3⤵
                                • Executes dropped EXE
                                PID:492
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Info.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Info.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4132
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Info.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Info.exe"
                                3⤵
                                • Executes dropped EXE
                                • Modifies data under HKEY_USERS
                                • Modifies system certificate store
                                PID:4364
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Installation.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Installation.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1200
                              • C:\Users\Admin\Documents\0PCk5vTMX_t7AKCnpNCDGn5Q.exe
                                "C:\Users\Admin\Documents\0PCk5vTMX_t7AKCnpNCDGn5Q.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4292
                              • C:\Users\Admin\Documents\QB47oMT5HNVuk2OlVzBXnLp2.exe
                                "C:\Users\Admin\Documents\QB47oMT5HNVuk2OlVzBXnLp2.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1940
                                • C:\Users\Admin\Documents\QB47oMT5HNVuk2OlVzBXnLp2.exe
                                  "C:\Users\Admin\Documents\QB47oMT5HNVuk2OlVzBXnLp2.exe"
                                  4⤵
                                    PID:768
                                • C:\Users\Admin\Documents\oHjoOSKBG9wvjG7ZNkXk02w_.exe
                                  "C:\Users\Admin\Documents\oHjoOSKBG9wvjG7ZNkXk02w_.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4316
                                  • C:\Users\Admin\Documents\oHjoOSKBG9wvjG7ZNkXk02w_.exe
                                    "C:\Users\Admin\Documents\oHjoOSKBG9wvjG7ZNkXk02w_.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:388
                                • C:\Users\Admin\Documents\LRDQSrmwldIu0R3ds5PObEjL.exe
                                  "C:\Users\Admin\Documents\LRDQSrmwldIu0R3ds5PObEjL.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3452
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1172
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2304
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2472
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2128
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 3452 -s 1344
                                    4⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:4852
                                • C:\Users\Admin\Documents\JzHQ0U_Tgdnx53h6nlm7p4RY.exe
                                  "C:\Users\Admin\Documents\JzHQ0U_Tgdnx53h6nlm7p4RY.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4468
                                • C:\Users\Admin\Documents\Y3hKXK9jgwNfoDaZURaqBpFo.exe
                                  "C:\Users\Admin\Documents\Y3hKXK9jgwNfoDaZURaqBpFo.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:344
                                • C:\Users\Admin\Documents\Ma2mE6x_rTtYa1BMkklvyqWL.exe
                                  "C:\Users\Admin\Documents\Ma2mE6x_rTtYa1BMkklvyqWL.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:2428
                                • C:\Users\Admin\Documents\1AAKBQKH7BYds9G9tbHzOXk0.exe
                                  "C:\Users\Admin\Documents\1AAKBQKH7BYds9G9tbHzOXk0.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4032
                                • C:\Users\Admin\Documents\moUOMtKeJErlouyihSHw84oI.exe
                                  "C:\Users\Admin\Documents\moUOMtKeJErlouyihSHw84oI.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4436
                                • C:\Users\Admin\Documents\_ljO2bXv6SzfBL0aVzK8krIM.exe
                                  "C:\Users\Admin\Documents\_ljO2bXv6SzfBL0aVzK8krIM.exe"
                                  3⤵
                                    PID:4564
                                  • C:\Users\Admin\Documents\6Mr2f39IXxyqL5x0y5OvBLC3.exe
                                    "C:\Users\Admin\Documents\6Mr2f39IXxyqL5x0y5OvBLC3.exe"
                                    3⤵
                                      PID:4968
                                    • C:\Users\Admin\Documents\7ujK0j5wKqTExdoRfO6oZvep.exe
                                      "C:\Users\Admin\Documents\7ujK0j5wKqTExdoRfO6oZvep.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1868
                                    • C:\Users\Admin\Documents\STVvp8gredxdGHL0o6k8WjCw.exe
                                      "C:\Users\Admin\Documents\STVvp8gredxdGHL0o6k8WjCw.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:768
                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2100
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          5⤵
                                          • Executes dropped EXE
                                          PID:5804
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:6136
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:5564
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1744
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          5⤵
                                          • Executes dropped EXE
                                          PID:5216
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                          5⤵
                                            PID:5508
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            5⤵
                                              PID:4448
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              5⤵
                                                PID:2812
                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4272
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:808
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:340
                                          • C:\Users\Admin\Documents\IEVIiYtZnQRJz6EB1g7q2g3V.exe
                                            "C:\Users\Admin\Documents\IEVIiYtZnQRJz6EB1g7q2g3V.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:4956
                                          • C:\Users\Admin\Documents\Tx7HCA90NizUS_qj0cy8tm_c.exe
                                            "C:\Users\Admin\Documents\Tx7HCA90NizUS_qj0cy8tm_c.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5116
                                          • C:\Users\Admin\Documents\1AoWgZPODugF67ch2SuAn7rY.exe
                                            "C:\Users\Admin\Documents\1AoWgZPODugF67ch2SuAn7rY.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1404
                                          • C:\Users\Admin\Documents\KHiRc4R9PHkjCojltNEQUpNw.exe
                                            "C:\Users\Admin\Documents\KHiRc4R9PHkjCojltNEQUpNw.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:5020
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 728
                                              4⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:2548
                                          • C:\Users\Admin\Documents\KaLIGAfiao5WDaIIfFs9CgjW.exe
                                            "C:\Users\Admin\Documents\KaLIGAfiao5WDaIIfFs9CgjW.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:1068
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 680
                                              4⤵
                                              • Drops file in Windows directory
                                              • Program crash
                                              PID:704
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 1072
                                              4⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:5696
                                          • C:\Users\Admin\Documents\YEY1td6F8LI2gdUwHbqt9lih.exe
                                            "C:\Users\Admin\Documents\YEY1td6F8LI2gdUwHbqt9lih.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4476
                                            • C:\Users\Admin\Documents\YEY1td6F8LI2gdUwHbqt9lih.exe
                                              C:\Users\Admin\Documents\YEY1td6F8LI2gdUwHbqt9lih.exe
                                              4⤵
                                              • Executes dropped EXE
                                              PID:3768
                                          • C:\Users\Admin\Documents\golMtojkx_l9yBsdJprsROq_.exe
                                            "C:\Users\Admin\Documents\golMtojkx_l9yBsdJprsROq_.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1792
                                            • C:\Users\Admin\Documents\golMtojkx_l9yBsdJprsROq_.exe
                                              "C:\Users\Admin\Documents\golMtojkx_l9yBsdJprsROq_.exe" -q
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:912
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 912 -s 1160
                                                5⤵
                                                • Program crash
                                                PID:5044
                                          • C:\Users\Admin\Documents\eS30KWdDVI4WGBOMB3LNJPVL.exe
                                            "C:\Users\Admin\Documents\eS30KWdDVI4WGBOMB3LNJPVL.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:3824
                                            • C:\Users\Admin\AppData\Roaming\1409986.exe
                                              "C:\Users\Admin\AppData\Roaming\1409986.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:1668
                                          • C:\Users\Admin\Documents\N4YYqZ_eom9_QXQhPzAWNrHa.exe
                                            "C:\Users\Admin\Documents\N4YYqZ_eom9_QXQhPzAWNrHa.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4588
                                            • C:\Users\Admin\AppData\Local\Temp\is-NO8VA.tmp\N4YYqZ_eom9_QXQhPzAWNrHa.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-NO8VA.tmp\N4YYqZ_eom9_QXQhPzAWNrHa.tmp" /SL5="$40110,138429,56832,C:\Users\Admin\Documents\N4YYqZ_eom9_QXQhPzAWNrHa.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3972
                                      • \??\c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                        1⤵
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:908
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                          2⤵
                                          • Checks processor information in registry
                                          • Modifies data under HKEY_USERS
                                          • Modifies registry class
                                          PID:4380
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                          2⤵
                                          • Drops file in System32 directory
                                          • Checks processor information in registry
                                          • Modifies data under HKEY_USERS
                                          • Modifies registry class
                                          PID:4884
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                        1⤵
                                        • Drops file in Windows directory
                                        • Modifies Internet Explorer settings
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2396
                                      • C:\Windows\system32\browser_broker.exe
                                        C:\Windows\system32\browser_broker.exe -Embedding
                                        1⤵
                                        • Modifies Internet Explorer settings
                                        PID:2328
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of SetWindowsHookEx
                                        • Suspicious use of WriteProcessMemory
                                        PID:4088
                                      • C:\Windows\system32\rUNdlL32.eXe
                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Suspicious use of WriteProcessMemory
                                        PID:4228
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                          2⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:4272
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Modifies Internet Explorer settings
                                        • Modifies registry class
                                        PID:4252
                                      • \??\c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                        1⤵
                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                        • Suspicious use of WriteProcessMemory
                                        PID:4184
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Modifies registry class
                                        PID:1920
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Modifies registry class
                                        PID:4916
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Modifies registry class
                                        PID:4552
                                      • C:\Windows\system32\WerFault.exe
                                        "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20210817-1134.dm
                                        1⤵
                                          PID:5292

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/68-163-0x0000027FAC210000-0x0000027FAC281000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/340-161-0x0000026116740000-0x00000261167B1000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/344-299-0x00000214718F0000-0x00000214718F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/344-237-0x0000021470020000-0x0000021470022000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/344-230-0x000002146E270000-0x000002146E271000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/344-236-0x00007FFB9F060000-0x00007FFB9F18C000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/344-275-0x000002146FFA0000-0x000002146FFB9000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/344-293-0x000002146FFE0000-0x000002146FFE1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/388-317-0x0000000000400000-0x0000000000409000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/908-292-0x000001E39DE10000-0x000001E39DE14000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/908-286-0x000001E39DE10000-0x000001E39DE11000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/908-153-0x000001E39E1B0000-0x000001E39E1FC000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/908-281-0x000001E39DEE0000-0x000001E39DEE4000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/908-155-0x000001E39E270000-0x000001E39E2E1000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/908-305-0x000001E39BCF0000-0x000001E39BCF4000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/1068-383-0x00000000001C0000-0x00000000001F0000-memory.dmp

                                          Filesize

                                          192KB

                                        • memory/1068-351-0x0000000000400000-0x0000000000907000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1096-157-0x0000029F00770000-0x0000029F007E1000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/1172-316-0x0000000000400000-0x0000000000455000-memory.dmp

                                          Filesize

                                          340KB

                                        • memory/1180-181-0x0000026034FB0000-0x0000026035021000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/1200-200-0x0000000004120000-0x00000000042D1000-memory.dmp

                                          Filesize

                                          1.7MB

                                        • memory/1376-182-0x000002AD6F400000-0x000002AD6F471000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/1428-178-0x000001F56A200000-0x000001F56A271000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/1668-373-0x00000000004B0000-0x00000000004B1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1668-407-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1908-180-0x000001430C400000-0x000001430C471000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/1940-309-0x00000000056A0000-0x0000000005B9E000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1940-310-0x0000000005620000-0x0000000005621000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1940-260-0x0000000000BC0000-0x0000000000BC1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1940-279-0x00000000053F0000-0x00000000053F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1940-372-0x0000000005600000-0x0000000005611000-memory.dmp

                                          Filesize

                                          68KB

                                        • memory/2100-377-0x000001BB186F0000-0x000001BB1875E000-memory.dmp

                                          Filesize

                                          440KB

                                        • memory/2100-375-0x000001BB18BB0000-0x000001BB18C7F000-memory.dmp

                                          Filesize

                                          828KB

                                        • memory/2428-369-0x0000000000400000-0x00000000008FB000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/2428-357-0x0000000000030000-0x0000000000039000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/2568-379-0x0000000000D20000-0x0000000000D36000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/2576-166-0x00000154C7CD0000-0x00000154C7D41000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/2608-336-0x000002209BB80000-0x000002209BBF4000-memory.dmp

                                          Filesize

                                          464KB

                                        • memory/2608-162-0x000002209BB00000-0x000002209BB71000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/2756-381-0x0000028AEC540000-0x0000028AEC5B4000-memory.dmp

                                          Filesize

                                          464KB

                                        • memory/2756-156-0x0000028AEBFA0000-0x0000028AEC011000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/2836-184-0x000001B333A40000-0x000001B333AB1000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/2852-183-0x000001D2CBB40000-0x000001D2CBBB1000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/3452-320-0x0000018329AD0000-0x0000018329B9F000-memory.dmp

                                          Filesize

                                          828KB

                                        • memory/3452-302-0x0000018329A60000-0x0000018329ACF000-memory.dmp

                                          Filesize

                                          444KB

                                        • memory/3740-123-0x0000000001260000-0x0000000001261000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3740-121-0x0000000001130000-0x0000000001131000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3740-124-0x000000001BAA0000-0x000000001BAA2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3740-119-0x0000000000C20000-0x0000000000C21000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3740-122-0x0000000001240000-0x000000000125C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/3768-371-0x0000000005340000-0x0000000005946000-memory.dmp

                                          Filesize

                                          6.0MB

                                        • memory/3768-347-0x0000000000400000-0x000000000041E000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/3824-300-0x0000000000FD0000-0x0000000000FE5000-memory.dmp

                                          Filesize

                                          84KB

                                        • memory/3824-361-0x000000001B840000-0x000000001B842000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3824-276-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-391-0x0000000002240000-0x0000000002241000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-323-0x0000000002190000-0x00000000021CC000-memory.dmp

                                          Filesize

                                          240KB

                                        • memory/3972-389-0x0000000002230000-0x0000000002231000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-353-0x0000000002260000-0x0000000002261000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-386-0x00000000020E0000-0x00000000020E1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-394-0x0000000002250000-0x0000000002251000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-396-0x0000000002150000-0x0000000002151000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-328-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-355-0x0000000002160000-0x0000000002161000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-399-0x0000000002170000-0x0000000002171000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3972-404-0x0000000002180000-0x0000000002181000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4032-278-0x0000000005770000-0x0000000005771000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4032-303-0x0000000005770000-0x0000000005C6E000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/4032-306-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4032-265-0x0000000005C70000-0x0000000005C71000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4032-249-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4132-164-0x00000000015F0000-0x0000000001F16000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4132-179-0x0000000000400000-0x0000000000D41000-memory.dmp

                                          Filesize

                                          9.3MB

                                        • memory/4272-137-0x00000000043D2000-0x00000000044D3000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/4272-354-0x0000000000400000-0x000000000067D000-memory.dmp

                                          Filesize

                                          2.5MB

                                        • memory/4272-138-0x0000000004360000-0x00000000043BD000-memory.dmp

                                          Filesize

                                          372KB

                                        • memory/4292-368-0x0000000000400000-0x00000000023AF000-memory.dmp

                                          Filesize

                                          31.7MB

                                        • memory/4292-312-0x0000000000030000-0x0000000000039000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/4316-359-0x0000000000030000-0x000000000003A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/4380-159-0x000002931CE20000-0x000002931CE91000-memory.dmp

                                          Filesize

                                          452KB

                                        • memory/4436-238-0x0000000000290000-0x0000000000291000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4436-274-0x0000000000840000-0x0000000000855000-memory.dmp

                                          Filesize

                                          84KB

                                        • memory/4436-284-0x000000001AFB0000-0x000000001AFB2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4476-313-0x00000000014E0000-0x00000000014E1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4476-291-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4476-304-0x0000000001200000-0x0000000001201000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4476-318-0x0000000005900000-0x0000000005901000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4588-273-0x0000000000400000-0x0000000000414000-memory.dmp

                                          Filesize

                                          80KB

                                        • memory/4884-194-0x00000201A7490000-0x00000201A74DE000-memory.dmp

                                          Filesize

                                          312KB

                                        • memory/4884-195-0x00000201A77D0000-0x00000201A7844000-memory.dmp

                                          Filesize

                                          464KB

                                        • memory/4884-198-0x00000201A75B0000-0x00000201A75CB000-memory.dmp

                                          Filesize

                                          108KB

                                        • memory/4884-199-0x00000201AA100000-0x00000201AA206000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/4956-335-0x0000000000C10000-0x0000000000C11000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4956-342-0x0000000006780000-0x0000000006781000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4956-364-0x0000000006160000-0x0000000006161000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4956-366-0x0000000005E30000-0x0000000005E31000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4956-331-0x0000000077C60000-0x0000000077DEE000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4956-348-0x0000000003A90000-0x0000000003A91000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4956-356-0x00000000064B0000-0x00000000064B1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5020-341-0x00000000001C0000-0x00000000001EF000-memory.dmp

                                          Filesize

                                          188KB

                                        • memory/5020-346-0x0000000000400000-0x0000000000906000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/5116-261-0x00000000003E0000-0x00000000003F0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/5116-277-0x0000000000A70000-0x0000000000A82000-memory.dmp

                                          Filesize

                                          72KB