Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    27-01-2022 08:32

General

  • Target

    5980c4aae31565e95b76b3150f92344edcdd8b84c5c7059afb804e0df14532bd.exe

  • Size

    239KB

  • MD5

    3485f107a03b76035e7bdc254119f11e

  • SHA1

    c7eec65666ddfe3527e35a56340a3e630e027b76

  • SHA256

    5980c4aae31565e95b76b3150f92344edcdd8b84c5c7059afb804e0df14532bd

  • SHA512

    8a72b13adb28f78322137214d40ea5da98b85b338cdf76cc2afc615381c0b77ccc25a093f7ab975c6336ab91014158dea37b5617b2c3558004fa609ac22632ed

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 9 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 2 IoCs
  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 27 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 18 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:2932
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3612
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
        • Suspicious use of UnmapMainImage
        PID:3528
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:2128
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3020
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2788
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:2692
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 2692 -s 984
                  2⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  PID:3416
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
                1⤵
                  PID:2496
                • C:\Windows\system32\taskhostw.exe
                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                  1⤵
                    PID:2240
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                    1⤵
                      PID:2188
                    • C:\Windows\system32\sihost.exe
                      sihost.exe
                      1⤵
                        PID:2168
                      • C:\Users\Admin\AppData\Local\Temp\5980c4aae31565e95b76b3150f92344edcdd8b84c5c7059afb804e0df14532bd.exe
                        "C:\Users\Admin\AppData\Local\Temp\5980c4aae31565e95b76b3150f92344edcdd8b84c5c7059afb804e0df14532bd.exe"
                        1⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:760
                      • C:\Windows\System32\WaaSMedicAgent.exe
                        C:\Windows\System32\WaaSMedicAgent.exe 36b24388b3cdd45bb713323b3c45e913 pENXZnoQfkS8lHBIlpwrEQ.0.1.0.0.0
                        1⤵
                        • Modifies data under HKEY_USERS
                        PID:3292
                      • C:\Windows\system32\cmd.exe
                        cmd
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:816
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:712
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2820
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                          2⤵
                            PID:1340
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                            2⤵
                              PID:3204
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                              2⤵
                                PID:4028
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                2⤵
                                  PID:1432
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                  2⤵
                                    PID:1588
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                    2⤵
                                      PID:3708
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                      2⤵
                                        PID:1140
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                        2⤵
                                          PID:4024
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                          2⤵
                                            PID:2176
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                            2⤵
                                              PID:3560
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                              2⤵
                                                PID:3772
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                2⤵
                                                  PID:2988
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /displaydns
                                                  2⤵
                                                  • Gathers network information
                                                  PID:820
                                                • C:\Windows\system32\ROUTE.EXE
                                                  route print
                                                  2⤵
                                                    PID:3584
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh firewall show state
                                                    2⤵
                                                      PID:2448
                                                    • C:\Windows\system32\systeminfo.exe
                                                      systeminfo
                                                      2⤵
                                                      • Gathers system information
                                                      PID:3420
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /v
                                                      2⤵
                                                      • Enumerates processes with tasklist
                                                      PID:1772
                                                    • C:\Windows\system32\net.exe
                                                      net accounts /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3120
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 accounts /domain
                                                        3⤵
                                                          PID:3760
                                                      • C:\Windows\system32\net.exe
                                                        net share
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2948
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 share
                                                          3⤵
                                                            PID:652
                                                        • C:\Windows\system32\net.exe
                                                          net user
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1964
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user
                                                            3⤵
                                                              PID:712
                                                          • C:\Windows\system32\net.exe
                                                            net user /domain
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1432
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user /domain
                                                              3⤵
                                                                PID:3900
                                                            • C:\Windows\system32\net.exe
                                                              net use
                                                              2⤵
                                                                PID:4060
                                                              • C:\Windows\system32\net.exe
                                                                net group
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2608
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 group
                                                                  3⤵
                                                                    PID:3564
                                                                • C:\Windows\system32\net.exe
                                                                  net localgroup
                                                                  2⤵
                                                                    PID:1016
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 localgroup
                                                                      3⤵
                                                                        PID:2940
                                                                    • C:\Windows\system32\NETSTAT.EXE
                                                                      netstat -r
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:2960
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                        3⤵
                                                                          PID:2716
                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                            C:\Windows\system32\route.exe print
                                                                            4⤵
                                                                              PID:2780
                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                          netstat -nao
                                                                          2⤵
                                                                          • Gathers network information
                                                                          PID:3832
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks /query
                                                                          2⤵
                                                                            PID:1988
                                                                          • C:\Windows\system32\ipconfig.exe
                                                                            ipconfig /all
                                                                            2⤵
                                                                            • Gathers network information
                                                                            PID:432
                                                                        • C:\Windows\system32\msiexec.exe
                                                                          C:\Windows\system32\msiexec.exe /V
                                                                          1⤵
                                                                            PID:2564
                                                                          • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                            C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            PID:2592
                                                                          • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                            "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                            1⤵
                                                                              PID:1564
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1444
                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1444 CREDAT:17410 /prefetch:2
                                                                                2⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3364
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                                              1⤵
                                                                                PID:2832
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:464
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 812
                                                                                    2⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Program crash
                                                                                    • Checks processor information in registry
                                                                                    • Enumerates system info in registry
                                                                                    PID:2948
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 464 -ip 464
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  PID:1352
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:3120
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:220
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3868
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1944
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3628
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:112
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3716
                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                    C:\Windows\system32\WerFault.exe -pss -s 520 -p 2692 -ip 2692
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:1260
                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                    1⤵
                                                                                      PID:1068
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:852
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -u -p 852 -s 776
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          • Checks processor information in registry
                                                                                          • Enumerates system info in registry
                                                                                          PID:2480
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -pss -s 536 -p 852 -ip 852
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        PID:3908
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3316
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 3316 -s 840
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:3204
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -pss -s 544 -p 3316 -ip 3316
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:1492
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3972
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 3972 -s 804
                                                                                              2⤵
                                                                                              • Program crash
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              PID:2420
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 560 -p 3972 -ip 3972
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:2136
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:2920
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 2920 -s 732
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                PID:544
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 560 -p 2920 -ip 2920
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              PID:1352
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:3908
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -u -p 3908 -s 736
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  • Checks processor information in registry
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:676
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -pss -s 560 -p 3908 -ip 3908
                                                                                                1⤵
                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                PID:3284
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:1156
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -u -p 1156 -s 816
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    • Checks processor information in registry
                                                                                                    • Enumerates system info in registry
                                                                                                    PID:1104
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 416 -p 1156 -ip 1156
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:2948
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:3108
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3108 -s 840
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:1264
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 188 -p 3108 -ip 3108
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    PID:1936

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                  Execution

                                                                                                  Command-Line Interface

                                                                                                  1
                                                                                                  T1059

                                                                                                  Persistence

                                                                                                  Modify Existing Service

                                                                                                  1
                                                                                                  T1031

                                                                                                  Registry Run Keys / Startup Folder

                                                                                                  1
                                                                                                  T1060

                                                                                                  Defense Evasion

                                                                                                  Modify Registry

                                                                                                  2
                                                                                                  T1112

                                                                                                  Discovery

                                                                                                  Query Registry

                                                                                                  3
                                                                                                  T1012

                                                                                                  Peripheral Device Discovery

                                                                                                  1
                                                                                                  T1120

                                                                                                  System Information Discovery

                                                                                                  5
                                                                                                  T1082

                                                                                                  Process Discovery

                                                                                                  1
                                                                                                  T1057

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.chk
                                                                                                    MD5

                                                                                                    6e68ff4f0c3d50ee92e1aff9907d2432

                                                                                                    SHA1

                                                                                                    3940de942700c37493b20c964a7572feab423673

                                                                                                    SHA256

                                                                                                    a9cd9ecd8b7f675c79bb7ccd37c3a973a2d333788a42252db00789d759f72beb

                                                                                                    SHA512

                                                                                                    53a5c5046e4d86633564af49f061d0c651a32d9858d040e105f11b95547d4206039e63f56ecc3c2eb31ca499ad6fde43223f4e0c6067ed21a13d6afccb47c41b

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.log
                                                                                                    MD5

                                                                                                    7a264f74cd533393f97b414e961a0d3b

                                                                                                    SHA1

                                                                                                    763e8e2ba3800bcf7580690d47e81335f05c3884

                                                                                                    SHA256

                                                                                                    cda2d60601e306bb2d13e96bc0c545e36aa82f5bb58c5e37f8de432dcc09812e

                                                                                                    SHA512

                                                                                                    b0fc31f56596c744fafea0109c74e4eea2f625f05ee565f4b972e3d3b7a276b1a66c857c2bab07ef83a14ba80d6d6c2f3d394228d4653c860a1be4ba8307b069

                                                                                                  • \??\PIPE\lsarpc
                                                                                                    MD5

                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                    SHA1

                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                    SHA256

                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                    SHA512

                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                  • memory/112-175-0x0000000000BB0000-0x0000000000BB6000-memory.dmp
                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/112-176-0x0000000000BA0000-0x0000000000BAB000-memory.dmp
                                                                                                    Filesize

                                                                                                    44KB

                                                                                                  • memory/220-167-0x0000000003170000-0x0000000003177000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/220-168-0x0000000003160000-0x000000000316B000-memory.dmp
                                                                                                    Filesize

                                                                                                    44KB

                                                                                                  • memory/464-164-0x0000000000B20000-0x0000000000B8B000-memory.dmp
                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/464-163-0x0000000000B90000-0x0000000000C05000-memory.dmp
                                                                                                    Filesize

                                                                                                    468KB

                                                                                                  • memory/760-130-0x0000000000530000-0x0000000000558000-memory.dmp
                                                                                                    Filesize

                                                                                                    160KB

                                                                                                  • memory/760-131-0x0000000000510000-0x0000000000519000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/760-132-0x0000000000400000-0x0000000000442000-memory.dmp
                                                                                                    Filesize

                                                                                                    264KB

                                                                                                  • memory/852-655-0x0000016B5F720000-0x0000016B5F728000-memory.dmp
                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/852-651-0x0000016B5FAA0000-0x0000016B5FAA8000-memory.dmp
                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/852-650-0x0000016B5FA40000-0x0000016B5FA48000-memory.dmp
                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/852-652-0x0000016B5FA90000-0x0000016B5FA91000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/852-653-0x0000016B5F730000-0x0000016B5F738000-memory.dmp
                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/1068-444-0x000001D9CE770000-0x000001D9CE771000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1564-177-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1564-178-0x0000000004720000-0x000000000472B000-memory.dmp
                                                                                                    Filesize

                                                                                                    44KB

                                                                                                  • memory/1944-172-0x0000000000B50000-0x0000000000B59000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/1944-171-0x0000000000B60000-0x0000000000B65000-memory.dmp
                                                                                                    Filesize

                                                                                                    20KB

                                                                                                  • memory/2128-187-0x000001A035F90000-0x000001A035F91000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2168-181-0x0000028A36220000-0x0000028A36221000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2188-182-0x00000246E7180000-0x00000246E7181000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2240-183-0x000001CEA6AF0000-0x000001CEA6AF1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2384-133-0x00000000007E0000-0x00000000007F6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/2384-134-0x0000000007190000-0x000000000719F000-memory.dmp
                                                                                                    Filesize

                                                                                                    60KB

                                                                                                  • memory/2496-184-0x0000027859B50000-0x0000027859B51000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2788-185-0x0000017EA5DC0000-0x0000017EA5DC1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2932-186-0x0000025B569B0000-0x0000025B569B1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3120-165-0x0000000000D40000-0x0000000000D47000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/3120-166-0x0000000000D30000-0x0000000000D3C000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/3416-394-0x0000027401FD0000-0x0000027401FD1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3528-189-0x000001B236CE0000-0x000001B236CE1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3528-230-0x000001B236CE0000-0x000001B236CE1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3612-188-0x0000026D1D9A0000-0x0000026D1D9A1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3628-174-0x0000000001020000-0x000000000102C000-memory.dmp
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/3628-173-0x0000000001030000-0x0000000001036000-memory.dmp
                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/3716-180-0x00000000010C0000-0x00000000010CD000-memory.dmp
                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/3716-179-0x00000000010D0000-0x00000000010D7000-memory.dmp
                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/3868-170-0x00000000008F0000-0x00000000008FE000-memory.dmp
                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/3868-169-0x0000000000900000-0x0000000000909000-memory.dmp
                                                                                                    Filesize

                                                                                                    36KB