Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    25-01-2022 17:34

General

  • Target

    454db6cd57478f184108ce2d5a9a9f8032ff784be1b79fddfecc57e9bd6b3855.exe

  • Size

    316KB

  • MD5

    a3c870847b4131ad8320eba44d0b3013

  • SHA1

    4be979a1d12e4d7deaff5165ce14e6d8449d0302

  • SHA256

    454db6cd57478f184108ce2d5a9a9f8032ff784be1b79fddfecc57e9bd6b3855

  • SHA512

    e7495fb42f109d402ef46eee2ed6edb1b2a4b8549a8883e5b884c3cc0c0d0b8a38888d4cc4d72583eaa79de78d4517ae8a56dee90403e5af94978f46f165d86f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 13 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 1 IoCs
  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 39 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 26 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2276
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup
      1⤵
        PID:2296
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2340
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2788
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 2788 -s 848
              2⤵
              • Program crash
              • Checks processor information in registry
              • Enumerates system info in registry
              PID:3952
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
            1⤵
              PID:2600
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2888
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:2972
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3052
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3144
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:1664
                      • C:\Users\Admin\AppData\Local\Temp\454db6cd57478f184108ce2d5a9a9f8032ff784be1b79fddfecc57e9bd6b3855.exe
                        "C:\Users\Admin\AppData\Local\Temp\454db6cd57478f184108ce2d5a9a9f8032ff784be1b79fddfecc57e9bd6b3855.exe"
                        1⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:2516
                      • C:\Windows\System32\WaaSMedicAgent.exe
                        C:\Windows\System32\WaaSMedicAgent.exe 41b12507354bb362ac71adec1d43a874 GR0me9U24E+ri1QlgabnZA.0.1.0.0.0
                        1⤵
                        • Modifies data under HKEY_USERS
                        PID:1328
                      • C:\Windows\system32\cmd.exe
                        cmd
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3920
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1992
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:508
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                          2⤵
                            PID:768
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                            2⤵
                              PID:1640
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                              2⤵
                                PID:1276
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                2⤵
                                  PID:3628
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                  2⤵
                                    PID:1452
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                    2⤵
                                      PID:3672
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                      2⤵
                                        PID:1812
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                        2⤵
                                          PID:1996
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                          2⤵
                                            PID:3028
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                            2⤵
                                              PID:2716
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                              2⤵
                                                PID:3932
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                2⤵
                                                  PID:3784
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /displaydns
                                                  2⤵
                                                  • Gathers network information
                                                  PID:2260
                                                • C:\Windows\system32\ROUTE.EXE
                                                  route print
                                                  2⤵
                                                    PID:3692
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh firewall show state
                                                    2⤵
                                                      PID:2928
                                                    • C:\Windows\system32\systeminfo.exe
                                                      systeminfo
                                                      2⤵
                                                      • Gathers system information
                                                      PID:2068
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /v
                                                      2⤵
                                                      • Enumerates processes with tasklist
                                                      PID:3480
                                                    • C:\Windows\system32\net.exe
                                                      net accounts /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3532
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 accounts /domain
                                                        3⤵
                                                          PID:1248
                                                      • C:\Windows\system32\net.exe
                                                        net share
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:724
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 share
                                                          3⤵
                                                            PID:3988
                                                        • C:\Windows\system32\net.exe
                                                          net user
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3208
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user
                                                            3⤵
                                                              PID:2956
                                                          • C:\Windows\system32\net.exe
                                                            net user /domain
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1864
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user /domain
                                                              3⤵
                                                                PID:452
                                                            • C:\Windows\system32\net.exe
                                                              net use
                                                              2⤵
                                                                PID:2124
                                                              • C:\Windows\system32\net.exe
                                                                net group
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3664
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 group
                                                                  3⤵
                                                                    PID:3488
                                                                • C:\Windows\system32\net.exe
                                                                  net localgroup
                                                                  2⤵
                                                                    PID:2084
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 localgroup
                                                                      3⤵
                                                                        PID:1016
                                                                    • C:\Windows\system32\NETSTAT.EXE
                                                                      netstat -r
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:768
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                        3⤵
                                                                          PID:2240
                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                            C:\Windows\system32\route.exe print
                                                                            4⤵
                                                                              PID:2676
                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                          netstat -nao
                                                                          2⤵
                                                                          • Gathers network information
                                                                          PID:2964
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks /query
                                                                          2⤵
                                                                            PID:3240
                                                                          • C:\Windows\system32\ipconfig.exe
                                                                            ipconfig /all
                                                                            2⤵
                                                                            • Gathers network information
                                                                            PID:824
                                                                        • C:\Windows\system32\msiexec.exe
                                                                          C:\Windows\system32\msiexec.exe /V
                                                                          1⤵
                                                                            PID:1596
                                                                          • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                            C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            PID:1144
                                                                          • C:\Users\Admin\AppData\Roaming\rvtgwbh
                                                                            C:\Users\Admin\AppData\Roaming\rvtgwbh
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            PID:2208
                                                                          • C:\Windows\system32\rundll32.exe
                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\PcaSvc.dll,PcaPatchSdbTask
                                                                            1⤵
                                                                              PID:4060
                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:2968
                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                                              1⤵
                                                                                PID:1788
                                                                              • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                                "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                                1⤵
                                                                                  PID:2260
                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                  1⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3584
                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3584 CREDAT:17410 /prefetch:2
                                                                                    2⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1000
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                                                  1⤵
                                                                                    PID:3100
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4056
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 900
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        PID:716
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:1312
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4056 -ip 4056
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        PID:376
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:3672
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:1328
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:1256
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:816
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2612
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:760
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -pss -s 428 -p 2788 -ip 2788
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        PID:2080
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3044
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 3044 -s 836
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:800
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -pss -s 432 -p 3044 -ip 3044
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:3988
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:1928
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 1928 -s 856
                                                                                              2⤵
                                                                                              • Program crash
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              PID:3080
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k wusvcs -p
                                                                                            1⤵
                                                                                              PID:1016
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 412 -p 1928 -ip 1928
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              PID:3524
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:3632
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -u -p 3632 -s 808
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  • Checks processor information in registry
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:2832
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -pss -s 532 -p 3632 -ip 3632
                                                                                                1⤵
                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                PID:3524
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                1⤵
                                                                                                  PID:3348
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -u -p 3348 -s 964
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    • Checks processor information in registry
                                                                                                    • Enumerates system info in registry
                                                                                                    PID:312
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:3472
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3472 -s 828
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:676
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 428 -p 3348 -ip 3348
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    PID:716
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 536 -p 3472 -ip 3472
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    PID:1304
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:3324
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 3324 -s 780
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:1996
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 560 -p 3324 -ip 3324
                                                                                                      1⤵
                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                      PID:1872
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:3376
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -u -p 3376 -s 768
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          • Checks processor information in registry
                                                                                                          • Enumerates system info in registry
                                                                                                          PID:4092
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 568 -p 3376 -ip 3376
                                                                                                        1⤵
                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                        PID:2504
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:3360
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3360 -s 828
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            • Checks processor information in registry
                                                                                                            • Enumerates system info in registry
                                                                                                            PID:1440
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 544 -p 3360 -ip 3360
                                                                                                          1⤵
                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                          PID:2560
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:2940
                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                              C:\Windows\system32\WerFault.exe -u -p 2940 -s 816
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              • Checks processor information in registry
                                                                                                              • Enumerates system info in registry
                                                                                                              PID:3336
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 548 -p 2940 -ip 2940
                                                                                                            1⤵
                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                            PID:2632
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                            1⤵
                                                                                                              PID:3316
                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                C:\Windows\system32\WerFault.exe -u -p 3316 -s 796
                                                                                                                2⤵
                                                                                                                • Program crash
                                                                                                                • Checks processor information in registry
                                                                                                                • Enumerates system info in registry
                                                                                                                PID:3004
                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 588 -p 3316 -ip 3316
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                              PID:1936
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:1276
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 1276 -s 840
                                                                                                                  2⤵
                                                                                                                  • Program crash
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:2104
                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 600 -p 1276 -ip 1276
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:4092

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v6

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.log
                                                                                                                MD5

                                                                                                                14f71b27a47ce7269fb8941d2d4d58c0

                                                                                                                SHA1

                                                                                                                b5def0255732affd94850e75298ae55f9833c06d

                                                                                                                SHA256

                                                                                                                e625779b8c664bdc929c0997eea5b893e028a291fd048691f0ffad4492716758

                                                                                                                SHA512

                                                                                                                0d19522c77614f6cdda7cd43ee35541c784f1f762579d3c2a57cf8b2cf181b7ada33980e35d0d71ef6556179dc0723e72182c918220c7c004c1fdf5e53227729

                                                                                                              • C:\Users\Admin\AppData\Roaming\rvtgwbh
                                                                                                                MD5

                                                                                                                a3c870847b4131ad8320eba44d0b3013

                                                                                                                SHA1

                                                                                                                4be979a1d12e4d7deaff5165ce14e6d8449d0302

                                                                                                                SHA256

                                                                                                                454db6cd57478f184108ce2d5a9a9f8032ff784be1b79fddfecc57e9bd6b3855

                                                                                                                SHA512

                                                                                                                e7495fb42f109d402ef46eee2ed6edb1b2a4b8549a8883e5b884c3cc0c0d0b8a38888d4cc4d72583eaa79de78d4517ae8a56dee90403e5af94978f46f165d86f

                                                                                                              • memory/760-172-0x0000000000C80000-0x0000000000C87000-memory.dmp
                                                                                                                Filesize

                                                                                                                28KB

                                                                                                              • memory/760-173-0x00000000009F0000-0x00000000009FD000-memory.dmp
                                                                                                                Filesize

                                                                                                                52KB

                                                                                                              • memory/816-167-0x0000000000480000-0x000000000048C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/816-166-0x0000000000490000-0x0000000000496000-memory.dmp
                                                                                                                Filesize

                                                                                                                24KB

                                                                                                              • memory/1256-165-0x00000000030E0000-0x00000000030E9000-memory.dmp
                                                                                                                Filesize

                                                                                                                36KB

                                                                                                              • memory/1256-164-0x00000000030F0000-0x00000000030F5000-memory.dmp
                                                                                                                Filesize

                                                                                                                20KB

                                                                                                              • memory/1312-159-0x0000000000950000-0x000000000095C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/1328-162-0x0000000000F20000-0x0000000000F29000-memory.dmp
                                                                                                                Filesize

                                                                                                                36KB

                                                                                                              • memory/1328-163-0x0000000000F10000-0x0000000000F1E000-memory.dmp
                                                                                                                Filesize

                                                                                                                56KB

                                                                                                              • memory/1664-608-0x00000217AE9A0000-0x00000217AE9A1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1664-610-0x00000217AE9A0000-0x00000217AE9A1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1996-1080-0x000001BEA9B00000-0x000001BEA9B0D000-memory.dmp
                                                                                                                Filesize

                                                                                                                52KB

                                                                                                              • memory/2260-171-0x0000000004E30000-0x0000000004E3B000-memory.dmp
                                                                                                                Filesize

                                                                                                                44KB

                                                                                                              • memory/2260-170-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2276-174-0x0000023F5FF20000-0x0000023F5FF21000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2296-175-0x0000027313DB0000-0x0000027313DB1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2340-176-0x000002A5C9080000-0x000002A5C9081000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2488-134-0x0000000007090000-0x000000000709F000-memory.dmp
                                                                                                                Filesize

                                                                                                                60KB

                                                                                                              • memory/2488-133-0x00000000026F0000-0x0000000002706000-memory.dmp
                                                                                                                Filesize

                                                                                                                88KB

                                                                                                              • memory/2516-132-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                                Filesize

                                                                                                                344KB

                                                                                                              • memory/2516-131-0x00000000006B0000-0x00000000006B9000-memory.dmp
                                                                                                                Filesize

                                                                                                                36KB

                                                                                                              • memory/2516-130-0x00000000006A0000-0x00000000006A8000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/2600-177-0x000002BA91FE0000-0x000002BA91FE1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2612-169-0x00000000005A0000-0x00000000005AB000-memory.dmp
                                                                                                                Filesize

                                                                                                                44KB

                                                                                                              • memory/2612-168-0x00000000005B0000-0x00000000005B6000-memory.dmp
                                                                                                                Filesize

                                                                                                                24KB

                                                                                                              • memory/2888-178-0x0000028E4B580000-0x0000028E4B581000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2968-609-0x000001A645480000-0x000001A645481000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2972-322-0x0000022BF1F30000-0x0000022BF1F31000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3080-1077-0x000001F09DFE0000-0x000001F09DFED000-memory.dmp
                                                                                                                Filesize

                                                                                                                52KB

                                                                                                              • memory/3144-469-0x000001B75EAB0000-0x000001B75EAB1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3324-1078-0x000001BC676A0000-0x000001BC676A8000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/3324-1079-0x000001BC676B0000-0x000001BC676B8000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/3376-1081-0x0000022CABD40000-0x0000022CABD48000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/3376-1083-0x0000022CABD60000-0x0000022CABD68000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/3376-1084-0x0000022CABD50000-0x0000022CABD51000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3672-161-0x0000000002DF0000-0x0000000002DFB000-memory.dmp
                                                                                                                Filesize

                                                                                                                44KB

                                                                                                              • memory/3672-160-0x0000000003080000-0x0000000003087000-memory.dmp
                                                                                                                Filesize

                                                                                                                28KB

                                                                                                              • memory/4056-157-0x0000000000720000-0x0000000000795000-memory.dmp
                                                                                                                Filesize

                                                                                                                468KB

                                                                                                              • memory/4056-158-0x00000000006B0000-0x000000000071B000-memory.dmp
                                                                                                                Filesize

                                                                                                                428KB