Resubmissions

07-09-2021 17:26

210907-vzzaxsdae6 10

07-09-2021 13:18

210907-qkaa2acfe3 10

06-09-2021 17:52

210906-wfz9jsbch4 10

06-09-2021 17:51

210906-wfnwhsbch3 10

06-09-2021 13:27

210906-qp3hdaedaj 10

06-09-2021 09:28

210906-lfpgyaeael 10

06-09-2021 04:33

210906-e6mmpsaaa2 10

05-09-2021 05:25

210905-f4h26sfab6 10

04-09-2021 21:32

210904-1dqdsahfdj 10

04-09-2021 21:19

210904-z56z6shfck 10

Analysis

  • max time kernel
    55s
  • max time network
    629s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    06-09-2021 17:52

General

  • Target

    setup_x86_x64_install.exe

  • Size

    2.2MB

  • MD5

    e3b3a95ef03de0de77cca7a54ea22c94

  • SHA1

    d318d234f8f27f25de660d9881113df9d11c24ff

  • SHA256

    baa381f572d293636b6e48cacd2cd6a6f4f9e5f71c583873260f6ac01f0f5e15

  • SHA512

    3c1c6254f14491bc2cb096d8b46d0d65e096dac331bab2df9c5b173271eef1b9a9deb831f212a0117fab16665277208d0c1b5183ea600cc2bbe6f9049c57ad0d

Malware Config

Extracted

Family

vidar

Version

40.4

Botnet

706

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 33 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 23 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Users\Admin\AppData\Local\Temp\7zS83190D74\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS83190D74\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:4048
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4024
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri1544861ac3fe6a.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri1544861ac3fe6a.exe
              Fri1544861ac3fe6a.exe
              5⤵
              • Executes dropped EXE
              PID:1704
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 768
                6⤵
                • Program crash
                PID:2164
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 816
                6⤵
                • Program crash
                PID:4812
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 796
                6⤵
                • Program crash
                PID:4008
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 828
                6⤵
                • Program crash
                PID:4812
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 960
                6⤵
                • Executes dropped EXE
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:300
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 992
                6⤵
                • Program crash
                PID:4172
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1044
                6⤵
                • Program crash
                PID:3304
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1424
                6⤵
                • Program crash
                PID:5496
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1388
                6⤵
                • Program crash
                PID:5796
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1460
                6⤵
                • Program crash
                PID:4220
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1664
                6⤵
                • Program crash
                PID:5964
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1692
                6⤵
                • Program crash
                PID:6128
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1616
                6⤵
                • Program crash
                PID:5860
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 1652
                6⤵
                • Program crash
                PID:5796
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri156ec98815f89c.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2244
            • C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri156ec98815f89c.exe
              Fri156ec98815f89c.exe
              5⤵
              • Executes dropped EXE
              PID:2144
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri157e25afd971.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3864
            • C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri157e25afd971.exe
              Fri157e25afd971.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2300
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri155442fc38b.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3860
            • C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri155442fc38b.exe
              Fri155442fc38b.exe
              5⤵
                PID:300
                • C:\Users\Admin\AppData\Roaming\2655086.exe
                  "C:\Users\Admin\AppData\Roaming\2655086.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4504
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 4504 -s 1672
                    7⤵
                    • Program crash
                    PID:5628
                • C:\Users\Admin\AppData\Roaming\5333542.exe
                  "C:\Users\Admin\AppData\Roaming\5333542.exe"
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:4688
                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2108
                • C:\Users\Admin\AppData\Roaming\4209305.exe
                  "C:\Users\Admin\AppData\Roaming\4209305.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:4960
                • C:\Users\Admin\AppData\Roaming\3458832.exe
                  "C:\Users\Admin\AppData\Roaming\3458832.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4520
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Fri15af75ee9b.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3212
              • C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri15af75ee9b.exe
                Fri15af75ee9b.exe
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                PID:2316
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Fri1553f0ee90.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:152
              • C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri1553f0ee90.exe
                Fri1553f0ee90.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2544
                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4348
                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                    7⤵
                      PID:4444
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                        8⤵
                          PID:2820
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                            9⤵
                            • Creates scheduled task(s)
                            PID:5392
                        • C:\Users\Admin\AppData\Roaming\services64.exe
                          "C:\Users\Admin\AppData\Roaming\services64.exe"
                          8⤵
                            PID:5896
                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                          "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4528
                          • C:\Users\Admin\AppData\Roaming\5482273.exe
                            "C:\Users\Admin\AppData\Roaming\5482273.exe"
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2052
                          • C:\Users\Admin\AppData\Roaming\2167333.exe
                            "C:\Users\Admin\AppData\Roaming\2167333.exe"
                            8⤵
                            • Executes dropped EXE
                            • Suspicious behavior: SetClipboardViewer
                            PID:2800
                          • C:\Users\Admin\AppData\Roaming\7968745.exe
                            "C:\Users\Admin\AppData\Roaming\7968745.exe"
                            8⤵
                            • Executes dropped EXE
                            PID:4560
                          • C:\Users\Admin\AppData\Roaming\8945944.exe
                            "C:\Users\Admin\AppData\Roaming\8945944.exe"
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4420
                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                          "C:\Users\Admin\AppData\Local\Temp\2.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4588
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 4588 -s 1528
                            8⤵
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4440
                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4664
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 804
                            8⤵
                            • Program crash
                            PID:96
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 836
                            8⤵
                            • Program crash
                            PID:4876
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 888
                            8⤵
                            • Program crash
                            PID:2328
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1048
                            8⤵
                            • Program crash
                            PID:4804
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1092
                            8⤵
                            • Program crash
                            PID:96
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 1100
                            8⤵
                            • Program crash
                            PID:5276
                        • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                          "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2056
                        • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                          "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:5024
                        • C:\Users\Admin\AppData\Local\Temp\3002.exe
                          "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4948
                        • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4900
                        • C:\Users\Admin\AppData\Local\Temp\Pubdate.exe
                          "C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4776
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c APPNAME7.exe
                    4⤵
                      PID:3812
              • C:\Users\Admin\AppData\Local\Temp\is-18URI.tmp\Fri157e25afd971.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-18URI.tmp\Fri157e25afd971.tmp" /SL5="$C005E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS83190D74\Fri157e25afd971.exe"
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4180
                • C:\Users\Admin\AppData\Local\Temp\is-NPPHE.tmp\zab2our.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-NPPHE.tmp\zab2our.exe" /S /UID=burnerch2
                  2⤵
                  • Executes dropped EXE
                  PID:1188
                  • C:\Program Files\Windows Media Player\FHGQQMCRXE\ultramediaburner.exe
                    "C:\Program Files\Windows Media Player\FHGQQMCRXE\ultramediaburner.exe" /VERYSILENT
                    3⤵
                      PID:4812
                      • C:\Users\Admin\AppData\Local\Temp\is-4571C.tmp\ultramediaburner.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-4571C.tmp\ultramediaburner.tmp" /SL5="$102C2,281924,62464,C:\Program Files\Windows Media Player\FHGQQMCRXE\ultramediaburner.exe" /VERYSILENT
                        4⤵
                          PID:2328
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            5⤵
                              PID:5364
                        • C:\Users\Admin\AppData\Local\Temp\7a-3ed1d-e37-d0fad-5760bc0572488\Mewilylyzhi.exe
                          "C:\Users\Admin\AppData\Local\Temp\7a-3ed1d-e37-d0fad-5760bc0572488\Mewilylyzhi.exe"
                          3⤵
                            PID:3500
                          • C:\Users\Admin\AppData\Local\Temp\3f-20e8e-3fa-73ca5-d760d68cedce1\ZHoxaemaezhezhe.exe
                            "C:\Users\Admin\AppData\Local\Temp\3f-20e8e-3fa-73ca5-d760d68cedce1\ZHoxaemaezhezhe.exe"
                            3⤵
                              PID:5216
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2vpqp1nj.ifk\GcleanerEU.exe /eufive & exit
                                4⤵
                                  PID:4268
                                  • C:\Users\Admin\AppData\Local\Temp\2vpqp1nj.ifk\GcleanerEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\2vpqp1nj.ifk\GcleanerEU.exe /eufive
                                    5⤵
                                      PID:6336
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3nnzkmet.poh\installer.exe /qn CAMPAIGN="654" & exit
                                    4⤵
                                      PID:6004
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3h4vk4p3.lf0\anyname.exe & exit
                                      4⤵
                                        PID:6096
                                • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                  1⤵
                                    PID:4604
                                  • C:\Users\Admin\AppData\Local\Temp\is-5UTUJ.tmp\setup_2.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-5UTUJ.tmp\setup_2.tmp" /SL5="$90032,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Drops file in Program Files directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4980
                                  • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                    1⤵
                                    • Executes dropped EXE
                                    PID:3852
                                  • C:\Users\Admin\AppData\Local\Temp\is-N2EI4.tmp\setup_2.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-N2EI4.tmp\setup_2.tmp" /SL5="$10202,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:5004
                                  • C:\Windows\system32\rundll32.exe
                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                    1⤵
                                    • Process spawned unexpected child process
                                    PID:5144
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                      2⤵
                                        PID:5172
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      1⤵
                                        PID:5400
                                      • C:\Windows\system32\rundll32.exe
                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                        1⤵
                                        • Process spawned unexpected child process
                                        PID:6068
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                          2⤵
                                            PID:6092
                                        • C:\Windows\system32\ApplicationFrameHost.exe
                                          C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                          1⤵
                                          • Executes dropped EXE
                                          PID:4604
                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                          1⤵
                                            PID:5348
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 5348 -s 2388
                                              2⤵
                                              • Program crash
                                              PID:6900
                                          • C:\Windows\system32\browser_broker.exe
                                            C:\Windows\system32\browser_broker.exe -Embedding
                                            1⤵
                                            • Executes dropped EXE
                                            PID:4444
                                          • C:\Windows\system32\LogonUI.exe
                                            "LogonUI.exe" /flags:0x0 /state0:0xa3ad9055 /state1:0x41c64e6d
                                            1⤵
                                              PID:6240
                                            • C:\Windows\system32\browser_broker.exe
                                              C:\Windows\system32\browser_broker.exe -Embedding
                                              1⤵
                                                PID:6640
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                1⤵
                                                  PID:6600
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                  1⤵
                                                    PID:6812
                                                  • C:\Windows\system32\browser_broker.exe
                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                    1⤵
                                                      PID:6796
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                      1⤵
                                                        PID:6872
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                        1⤵
                                                          PID:6936
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                          1⤵
                                                            PID:7044

                                                          Network

                                                          MITRE ATT&CK Enterprise v6

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • memory/300-168-0x0000000000630000-0x0000000000646000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/300-171-0x000000001AE60000-0x000000001AE62000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/300-154-0x0000000000010000-0x0000000000011000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/948-486-0x0000023F48160000-0x0000023F481D4000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/1004-472-0x000001BDD13D0000-0x000001BDD1444000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/1068-487-0x0000012994040000-0x00000129940B4000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/1188-285-0x00000000029B0000-0x00000000029B2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1436-501-0x000001F9B5AB0000-0x000001F9B5B24000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/1704-323-0x0000000000400000-0x00000000021BE000-memory.dmp

                                                            Filesize

                                                            29.7MB

                                                          • memory/1704-307-0x0000000003E80000-0x0000000003F53000-memory.dmp

                                                            Filesize

                                                            844KB

                                                          • memory/1872-507-0x0000016B23F60000-0x0000016B23FD4000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/2052-271-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2052-294-0x0000000002C40000-0x0000000002C7D000-memory.dmp

                                                            Filesize

                                                            244KB

                                                          • memory/2052-304-0x000000001B7D0000-0x000000001B7D2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2056-258-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2056-264-0x0000000004B50000-0x0000000004B51000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2108-295-0x000000000A6F0000-0x000000000A6F1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2108-293-0x0000000004F40000-0x0000000004F41000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2112-365-0x0000000000CF0000-0x0000000000D05000-memory.dmp

                                                            Filesize

                                                            84KB

                                                          • memory/2228-485-0x000001B13EB50000-0x000001B13EBC4000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/2288-478-0x000001FE14840000-0x000001FE148B4000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/2300-175-0x0000000000400000-0x000000000046D000-memory.dmp

                                                            Filesize

                                                            436KB

                                                          • memory/2316-317-0x0000000000400000-0x0000000002152000-memory.dmp

                                                            Filesize

                                                            29.3MB

                                                          • memory/2316-305-0x0000000002160000-0x00000000022AA000-memory.dmp

                                                            Filesize

                                                            1.3MB

                                                          • memory/2424-475-0x0000025BF1170000-0x0000025BF11E4000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/2472-471-0x00000239CB780000-0x00000239CB7F4000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/2472-458-0x00000239CB6C0000-0x00000239CB70D000-memory.dmp

                                                            Filesize

                                                            308KB

                                                          • memory/2480-508-0x000002182C480000-0x000002182C4F4000-memory.dmp

                                                            Filesize

                                                            464KB

                                                          • memory/2544-174-0x000000001B100000-0x000000001B102000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2544-152-0x0000000000380000-0x0000000000381000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2552-170-0x0000000064940000-0x0000000064959000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2552-131-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                            Filesize

                                                            572KB

                                                          • memory/2552-133-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                            Filesize

                                                            152KB

                                                          • memory/2552-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/2552-165-0x0000000064940000-0x0000000064959000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2552-166-0x0000000064940000-0x0000000064959000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2552-172-0x0000000064940000-0x0000000064959000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/2800-316-0x0000000004F00000-0x0000000004F01000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/3500-452-0x00000000012B0000-0x00000000012B2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3852-282-0x0000000000400000-0x0000000000414000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/4024-177-0x0000000007170000-0x0000000007171000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-180-0x0000000007950000-0x0000000007951000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-215-0x0000000008B60000-0x0000000008B61000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-191-0x00000000081F0000-0x00000000081F1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-231-0x00000000089C0000-0x00000000089C1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-187-0x00000000078C0000-0x00000000078C1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-212-0x0000000008540000-0x0000000008541000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-183-0x00000000080C0000-0x00000000080C1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-190-0x0000000008160000-0x0000000008161000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-178-0x0000000007310000-0x0000000007311000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-179-0x0000000007312000-0x0000000007313000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-340-0x000000007F370000-0x000000007F371000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4024-376-0x0000000007313000-0x0000000007314000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4180-186-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4348-188-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4420-321-0x0000000004970000-0x0000000004971000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4420-306-0x00000000008C0000-0x00000000008C1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4420-309-0x00000000048F0000-0x000000000492E000-memory.dmp

                                                            Filesize

                                                            248KB

                                                          • memory/4420-297-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4444-195-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4504-216-0x00000000008E0000-0x000000000091E000-memory.dmp

                                                            Filesize

                                                            248KB

                                                          • memory/4504-201-0x0000000000180000-0x0000000000181000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4504-227-0x000000001AE90000-0x000000001AE92000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4520-334-0x0000000004FB0000-0x0000000004FB1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4528-222-0x0000000000870000-0x0000000000887000-memory.dmp

                                                            Filesize

                                                            92KB

                                                          • memory/4528-208-0x0000000000400000-0x0000000000401000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4528-229-0x0000000000CC0000-0x0000000000CC2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4560-338-0x0000000005310000-0x0000000005311000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4560-310-0x0000000000910000-0x0000000000911000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4588-209-0x0000000000E80000-0x0000000000E81000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4588-217-0x000000001BA40000-0x000000001BA42000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4664-379-0x0000000000400000-0x0000000002167000-memory.dmp

                                                            Filesize

                                                            29.4MB

                                                          • memory/4664-360-0x00000000001D0000-0x00000000001FF000-memory.dmp

                                                            Filesize

                                                            188KB

                                                          • memory/4688-235-0x00000000015F0000-0x00000000015FC000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/4688-239-0x00000000055D0000-0x00000000055D1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4688-224-0x0000000000C30000-0x0000000000C31000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4688-237-0x0000000009DB0000-0x0000000009DB1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4688-242-0x0000000002E40000-0x0000000002E41000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4688-228-0x00000000015E0000-0x00000000015E1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4776-372-0x0000000006802000-0x0000000006803000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4776-375-0x0000000006803000-0x0000000006804000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4776-373-0x0000000006804000-0x0000000006806000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4776-353-0x0000000002170000-0x00000000022BA000-memory.dmp

                                                            Filesize

                                                            1.3MB

                                                          • memory/4776-358-0x0000000000400000-0x000000000216E000-memory.dmp

                                                            Filesize

                                                            29.4MB

                                                          • memory/4776-363-0x0000000006800000-0x0000000006801000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4812-450-0x0000000000400000-0x0000000000416000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/4900-244-0x0000000000400000-0x0000000000414000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/4960-337-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                                            Filesize

                                                            1.6MB

                                                          • memory/4960-356-0x00000000051D0000-0x00000000057D6000-memory.dmp

                                                            Filesize

                                                            6.0MB

                                                          • memory/4980-296-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5004-252-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5172-457-0x00000000042A0000-0x00000000042FF000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/5172-456-0x000000000433D000-0x000000000443E000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/5216-504-0x0000000000BC4000-0x0000000000BC5000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5216-454-0x0000000000BC0000-0x0000000000BC2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/5216-489-0x0000000000BC2000-0x0000000000BC4000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/5364-509-0x0000000000AB5000-0x0000000000AB7000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/5364-502-0x0000000000AB4000-0x0000000000AB5000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5364-473-0x0000000000AB0000-0x0000000000AB2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/5400-477-0x000001BBE86D0000-0x000001BBE8744000-memory.dmp

                                                            Filesize

                                                            464KB