Resubmissions

09-09-2021 17:41

210909-v9lgtabfhq 10

09-09-2021 04:26

210909-e21nrsfee3 10

08-09-2021 21:37

210908-1gnpcsfbc9 10

08-09-2021 21:29

210908-1bx1vafbc5 10

08-09-2021 13:52

210908-q6fd6shgdj 10

07-09-2021 18:07

210907-wqa3eagcgr 10

Analysis

  • max time kernel
    44s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    08-09-2021 21:29

General

  • Target

    setup_x86_x64_install.exe

  • Size

    2.9MB

  • MD5

    3f1f81101d0ce95fdfac97f5913cd662

  • SHA1

    8e615a64e4d72b08926242b7d73a608bdd7e9fce

  • SHA256

    90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407

  • SHA512

    a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285

Malware Config

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Jayson

C2

95.181.172.207:56915

Extracted

Family

vidar

Version

40.5

Botnet

916

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    916

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • rl_trojan 6 IoCs

    redline stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:564
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1776
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe
            4⤵
            • Loads dropped DLL
            PID:340
            • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11d7385a978cc.exe
              Tue11d7385a978cc.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:668
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe
            4⤵
            • Loads dropped DLL
            PID:464
            • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11b9d76a96506.exe
              Tue11b9d76a96506.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:364
              • C:\Users\Admin\AppData\Local\Temp\is-JQSH0.tmp\Tue11b9d76a96506.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-JQSH0.tmp\Tue11b9d76a96506.tmp" /SL5="$4012E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11b9d76a96506.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:436
                • C:\Users\Admin\AppData\Local\Temp\is-SC63A.tmp\46807GHF____.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-SC63A.tmp\46807GHF____.exe" /S /UID=burnerch2
                  7⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  PID:2632
                  • C:\Program Files\DVD Maker\ZMZUPCVYVH\ultramediaburner.exe
                    "C:\Program Files\DVD Maker\ZMZUPCVYVH\ultramediaburner.exe" /VERYSILENT
                    8⤵
                      PID:2548
                      • C:\Users\Admin\AppData\Local\Temp\is-77TBF.tmp\ultramediaburner.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-77TBF.tmp\ultramediaburner.tmp" /SL5="$201B2,281924,62464,C:\Program Files\DVD Maker\ZMZUPCVYVH\ultramediaburner.exe" /VERYSILENT
                        9⤵
                          PID:424
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            10⤵
                              PID:884
                        • C:\Users\Admin\AppData\Local\Temp\df-b3c62-648-1eeb4-74d201b9d09a2\Judozhiwizha.exe
                          "C:\Users\Admin\AppData\Local\Temp\df-b3c62-648-1eeb4-74d201b9d09a2\Judozhiwizha.exe"
                          8⤵
                            PID:1960
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                              9⤵
                                PID:3532
                            • C:\Users\Admin\AppData\Local\Temp\92-b5956-6d6-9e2b1-8ca04123016c5\Wobumanyme.exe
                              "C:\Users\Admin\AppData\Local\Temp\92-b5956-6d6-9e2b1-8ca04123016c5\Wobumanyme.exe"
                              8⤵
                                PID:2756
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe
                        4⤵
                        • Loads dropped DLL
                        PID:1120
                        • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11f251db82fb7b.exe
                          Tue11f251db82fb7b.exe
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1172
                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2108
                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                              "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                              7⤵
                                PID:2192
                              • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                7⤵
                                  PID:2308
                                  • C:\Users\Admin\AppData\Roaming\4023769.exe
                                    "C:\Users\Admin\AppData\Roaming\4023769.exe"
                                    8⤵
                                      PID:2752
                                    • C:\Users\Admin\AppData\Roaming\3129574.exe
                                      "C:\Users\Admin\AppData\Roaming\3129574.exe"
                                      8⤵
                                        PID:2908
                                      • C:\Users\Admin\AppData\Roaming\2385990.exe
                                        "C:\Users\Admin\AppData\Roaming\2385990.exe"
                                        8⤵
                                          PID:3616
                                        • C:\Users\Admin\AppData\Roaming\5112709.exe
                                          "C:\Users\Admin\AppData\Roaming\5112709.exe"
                                          8⤵
                                            PID:3864
                                          • C:\Users\Admin\AppData\Roaming\6383613.exe
                                            "C:\Users\Admin\AppData\Roaming\6383613.exe"
                                            8⤵
                                              PID:3964
                                          • C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"
                                            7⤵
                                              PID:2464
                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                              7⤵
                                                PID:788
                                                • C:\Windows\system32\WerFault.exe
                                                  C:\Windows\system32\WerFault.exe -u -p 788 -s 1392
                                                  8⤵
                                                  • Program crash
                                                  PID:2904
                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                7⤵
                                                  PID:1936
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit
                                                    8⤵
                                                      PID:1808
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "setup.exe" /f
                                                        9⤵
                                                        • Kills process with taskkill
                                                        PID:1688
                                                  • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                    7⤵
                                                      PID:2556
                                                      • C:\Users\Admin\AppData\Local\Temp\is-K1RMV.tmp\setup_2.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-K1RMV.tmp\setup_2.tmp" /SL5="$201FA,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                        8⤵
                                                          PID:2960
                                                          • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                            9⤵
                                                              PID:604
                                                              • C:\Users\Admin\AppData\Local\Temp\is-PDMOM.tmp\setup_2.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-PDMOM.tmp\setup_2.tmp" /SL5="$301A6,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                10⤵
                                                                  PID:1404
                                                          • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                            7⤵
                                                              PID:432
                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                8⤵
                                                                  PID:1552
                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                7⤵
                                                                  PID:1052
                                                                • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                  7⤵
                                                                    PID:2504
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone
                                                              4⤵
                                                              • Loads dropped DLL
                                                              PID:576
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue1109eec571ac.exe
                                                                Tue1109eec571ac.exe /mixone
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1068
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "Tue1109eec571ac.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue1109eec571ac.exe" & exit
                                                                  6⤵
                                                                    PID:2904
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im "Tue1109eec571ac.exe" /f
                                                                      7⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2976
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe
                                                                4⤵
                                                                • Loads dropped DLL
                                                                PID:1868
                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11bc0507b56295.exe
                                                                  Tue11bc0507b56295.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:1160
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe
                                                                4⤵
                                                                • Loads dropped DLL
                                                                PID:1364
                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                  Tue11e4e580f2e8141a3.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:1860
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2104
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:2136
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:2336
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:2396
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2484
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2604
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2856
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                    6⤵
                                                                      PID:3044
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                      6⤵
                                                                        PID:2968
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                        6⤵
                                                                          PID:2848
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                          6⤵
                                                                            PID:2188
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                            6⤵
                                                                              PID:1176
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                                PID:3312
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                                6⤵
                                                                                  PID:3456
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11e4e580f2e8141a3.exe
                                                                                  6⤵
                                                                                    PID:3572
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe
                                                                                4⤵
                                                                                • Loads dropped DLL
                                                                                PID:1844
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue11141271fbe5877f.exe
                                                                                  Tue11141271fbe5877f.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1616
                                                                                  • C:\ProgramData\7727309.exe
                                                                                    "C:\ProgramData\7727309.exe"
                                                                                    6⤵
                                                                                      PID:2560
                                                                                    • C:\ProgramData\3669655.exe
                                                                                      "C:\ProgramData\3669655.exe"
                                                                                      6⤵
                                                                                        PID:3056
                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                          7⤵
                                                                                            PID:280
                                                                                        • C:\ProgramData\3450991.exe
                                                                                          "C:\ProgramData\3450991.exe"
                                                                                          6⤵
                                                                                            PID:2916
                                                                                          • C:\ProgramData\2922014.exe
                                                                                            "C:\ProgramData\2922014.exe"
                                                                                            6⤵
                                                                                              PID:3104
                                                                                            • C:\ProgramData\6916507.exe
                                                                                              "C:\ProgramData\6916507.exe"
                                                                                              6⤵
                                                                                                PID:3364
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Tue118f55232e4.exe
                                                                                            4⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:324
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue118f55232e4.exe
                                                                                              Tue118f55232e4.exe
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Modifies system certificate store
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2004
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                6⤵
                                                                                                  PID:2712
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /f /im chrome.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2744
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe
                                                                                              4⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:1724
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC1598A04\Tue112c483dd3245d.exe
                                                                                                Tue112c483dd3245d.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:332
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 680
                                                                                                  6⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2516
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 436
                                                                                              4⤵
                                                                                              • Loads dropped DLL
                                                                                              • Program crash
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2424
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:2920
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          2⤵
                                                                                            PID:2956
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          1⤵
                                                                                            PID:2788
                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            PID:2600

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v6

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • memory/332-186-0x0000000000400000-0x0000000002BB2000-memory.dmp

                                                                                            Filesize

                                                                                            39.7MB

                                                                                          • memory/332-185-0x0000000003290000-0x0000000005A42000-memory.dmp

                                                                                            Filesize

                                                                                            39.7MB

                                                                                          • memory/364-171-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                            Filesize

                                                                                            436KB

                                                                                          • memory/424-282-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/436-176-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/604-326-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                            Filesize

                                                                                            80KB

                                                                                          • memory/788-265-0x000000001B060000-0x000000001B062000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/884-289-0x0000000000A90000-0x0000000000A92000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1068-175-0x0000000002EC0000-0x0000000002F08000-memory.dmp

                                                                                            Filesize

                                                                                            288KB

                                                                                          • memory/1068-184-0x0000000000400000-0x0000000002B61000-memory.dmp

                                                                                            Filesize

                                                                                            39.4MB

                                                                                          • memory/1160-177-0x0000000000400000-0x0000000002B48000-memory.dmp

                                                                                            Filesize

                                                                                            39.3MB

                                                                                          • memory/1160-174-0x0000000000250000-0x0000000000259000-memory.dmp

                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/1172-179-0x00000000012E0000-0x00000000012E1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1172-188-0x0000000001150000-0x0000000001152000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1176-380-0x0000000004D00000-0x0000000004D01000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1204-190-0x0000000002AB0000-0x0000000002AC5000-memory.dmp

                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/1404-317-0x0000000000270000-0x0000000000271000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1512-53-0x00000000756A1000-0x00000000756A3000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1616-261-0x000000001AC80000-0x000000001AC82000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1616-178-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1776-187-0x0000000002100000-0x0000000002D4A000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/1836-87-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1836-84-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/1836-86-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1836-85-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1836-82-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                            Filesize

                                                                                            572KB

                                                                                          • memory/1836-88-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/1836-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                            Filesize

                                                                                            1.5MB

                                                                                          • memory/1836-83-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                            Filesize

                                                                                            1.5MB

                                                                                          • memory/1836-92-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/1836-89-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                            Filesize

                                                                                            572KB

                                                                                          • memory/1860-189-0x0000000004880000-0x0000000004881000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1860-182-0x0000000000C50000-0x0000000000C51000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1936-327-0x0000000002B60000-0x0000000002B8F000-memory.dmp

                                                                                            Filesize

                                                                                            188KB

                                                                                          • memory/1936-318-0x0000000000400000-0x0000000002B53000-memory.dmp

                                                                                            Filesize

                                                                                            39.3MB

                                                                                          • memory/1960-263-0x00000000005A0000-0x00000000005A2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2108-241-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2136-191-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/2136-194-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/2136-196-0x00000000003A0000-0x00000000003A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2188-368-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2192-245-0x000000013F460000-0x000000013F461000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2308-262-0x000000001ACA0000-0x000000001ACA2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2336-204-0x00000000044D0000-0x00000000044D1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2396-213-0x00000000010B0000-0x00000000010B1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2424-205-0x0000000000340000-0x00000000003A0000-memory.dmp

                                                                                            Filesize

                                                                                            384KB

                                                                                          • memory/2464-314-0x0000000000400000-0x0000000002BB2000-memory.dmp

                                                                                            Filesize

                                                                                            39.7MB

                                                                                          • memory/2464-295-0x0000000003120000-0x00000000058D2000-memory.dmp

                                                                                            Filesize

                                                                                            39.7MB

                                                                                          • memory/2504-343-0x0000000004DB0000-0x0000000004DB1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-214-0x0000000000660000-0x00000000006E0000-memory.dmp

                                                                                            Filesize

                                                                                            512KB

                                                                                          • memory/2548-264-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/2556-286-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                            Filesize

                                                                                            80KB

                                                                                          • memory/2560-324-0x000000001B220000-0x000000001B222000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2604-227-0x00000000003C0000-0x00000000003C1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2632-216-0x0000000000B50000-0x0000000000B52000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2632-226-0x000000001C830000-0x000000001CB2F000-memory.dmp

                                                                                            Filesize

                                                                                            3.0MB

                                                                                          • memory/2752-344-0x000000001AEC0000-0x000000001AEC2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2756-268-0x00000000005B0000-0x00000000005B2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2848-359-0x0000000004D80000-0x0000000004D81000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2856-242-0x0000000004B80000-0x0000000004B81000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2904-378-0x0000000001C40000-0x0000000001C41000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2908-369-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2916-360-0x0000000005700000-0x0000000005701000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2960-321-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2968-338-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3044-291-0x0000000004B50000-0x0000000004B51000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3104-379-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3312-390-0x0000000000600000-0x0000000000601000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3364-385-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3456-397-0x00000000003A0000-0x00000000003A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB