Analysis
-
max time kernel
138s -
max time network
139s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
23-12-2020 01:28
Static task
static1
Behavioral task
behavioral1
Sample
8e7e061cfbeca37aaa1faf43b7e248fbc53024e5abacd532873fdb7919569c2d.exe
Resource
win7v20201028
General
-
Target
8e7e061cfbeca37aaa1faf43b7e248fbc53024e5abacd532873fdb7919569c2d.exe
-
Size
40KB
-
MD5
0286232c6300bea38235739d04845f57
-
SHA1
b6e6d215790c97f2a401391366750d2ff9ededa9
-
SHA256
8e7e061cfbeca37aaa1faf43b7e248fbc53024e5abacd532873fdb7919569c2d
-
SHA512
0c8869392f7d85f50e630706c9e3c32fa68d1ba012ede1aa38cd1ebe467f65ffd2c49dbbb6231f973fef24640a36624c99147ac70d5310f29bb1ca72e496a63f
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1564 cmd.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 1756 set thread context of 1264 1756 powershell.exe Explorer.EXE PID 1264 set thread context of 1324 1264 Explorer.EXE iexplore.exe PID 1264 set thread context of 1564 1264 Explorer.EXE cmd.exe PID 1564 set thread context of 1436 1564 cmd.exe PING.EXE PID 1264 set thread context of 1720 1264 Explorer.EXE cmd.exe -
Discovers systems in the same network 1 TTPs 1 IoCs
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEmshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 4091f972cad8d601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{ACB4F151-44BD-11EB-A016-EE401B9E63CB} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000039e08b06c84715459283081ff7bb5a600000000002000000000010660000000100002000000081b811848c4fc1d0b88afbd57f25fce8b1dfcf0bf9c1e98fdc606f002452a83c000000000e80000000020000200000006459479a2bbd3f73005478baaf3b18958411569af750ac49d7dbaccff98334b0200000000a4cb496c15bbd318e36ef1ae89ec2c451273e7deacd7d33fdd5b361bd4c9b2e40000000d76365e02b04eb0312e395c63ecda8b4da3276407c677a25b5b809ed570d11a6b2e0e76ee8c6d29958850b8882268913eac57d0eef2d1f854423090f7f42e234 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000039e08b06c84715459283081ff7bb5a6000000000020000000000106600000001000020000000c45c0255842a23fe5d9625afe6d348fa8f4d6e6467963c43ad9437d04ed32298000000000e800000000200002000000042a0f94c77adc2d87c2c72913c6ed1d78644e3c444f7d3b83d24a8ca3393969190000000fb32ac8534850e172ca7873a0b7d6c59097c08807fb3110909ea28fd9552d5298e46797f72b61b98b78aafb2a96d6812bef0c5d1a893af22e44e8c29d64c00b5db3cef07ea831da9dd1bc49dcf4efffc7d92d18b2ac2bf7879f00f6fc078451b09f0180ef107f522ee2aafc4b14358a282dff69b08c34b30c98d3be6dcab8ecfe87597a2def4d36054b29893bc82e78540000000bcf8df50272e86be4be6e3f76d40d300901c583e51e27ebeccb1d9fde68d53e37463e0212df0865810f9ad3f6613f59c7905d783fd2d56735444896b29055c5a iexplore.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 1436 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
8e7e061cfbeca37aaa1faf43b7e248fbc53024e5abacd532873fdb7919569c2d.exepowershell.exeExplorer.EXEpid process 748 8e7e061cfbeca37aaa1faf43b7e248fbc53024e5abacd532873fdb7919569c2d.exe 1756 powershell.exe 1756 powershell.exe 1264 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 1756 powershell.exe 1264 Explorer.EXE 1264 Explorer.EXE 1564 cmd.exe 1264 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exetasklist.exedescription pid process Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 2392 tasklist.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
iexplore.exeExplorer.EXEpid process 1324 iexplore.exe 1324 iexplore.exe 1324 iexplore.exe 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEExplorer.EXEpid process 1324 iexplore.exe 1324 iexplore.exe 780 IEXPLORE.EXE 780 IEXPLORE.EXE 1324 iexplore.exe 1324 iexplore.exe 1532 IEXPLORE.EXE 1532 IEXPLORE.EXE 1324 iexplore.exe 1324 iexplore.exe 780 IEXPLORE.EXE 780 IEXPLORE.EXE 1264 Explorer.EXE -
Suspicious use of WriteProcessMemory 126 IoCs
Processes:
iexplore.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.execmd.execmd.execmd.exedescription pid process target process PID 1324 wrote to memory of 780 1324 iexplore.exe IEXPLORE.EXE PID 1324 wrote to memory of 780 1324 iexplore.exe IEXPLORE.EXE PID 1324 wrote to memory of 780 1324 iexplore.exe IEXPLORE.EXE PID 1324 wrote to memory of 780 1324 iexplore.exe IEXPLORE.EXE PID 1324 wrote to memory of 1532 1324 iexplore.exe IEXPLORE.EXE PID 1324 wrote to memory of 1532 1324 iexplore.exe IEXPLORE.EXE PID 1324 wrote to memory of 1532 1324 iexplore.exe IEXPLORE.EXE PID 1324 wrote to memory of 1532 1324 iexplore.exe IEXPLORE.EXE PID 1596 wrote to memory of 1756 1596 mshta.exe powershell.exe PID 1596 wrote to memory of 1756 1596 mshta.exe powershell.exe PID 1596 wrote to memory of 1756 1596 mshta.exe powershell.exe PID 1756 wrote to memory of 848 1756 powershell.exe csc.exe PID 1756 wrote to memory of 848 1756 powershell.exe csc.exe PID 1756 wrote to memory of 848 1756 powershell.exe csc.exe PID 848 wrote to memory of 1688 848 csc.exe cvtres.exe PID 848 wrote to memory of 1688 848 csc.exe cvtres.exe PID 848 wrote to memory of 1688 848 csc.exe cvtres.exe PID 1756 wrote to memory of 952 1756 powershell.exe csc.exe PID 1756 wrote to memory of 952 1756 powershell.exe csc.exe PID 1756 wrote to memory of 952 1756 powershell.exe csc.exe PID 952 wrote to memory of 1172 952 csc.exe cvtres.exe PID 952 wrote to memory of 1172 952 csc.exe cvtres.exe PID 952 wrote to memory of 1172 952 csc.exe cvtres.exe PID 1756 wrote to memory of 1264 1756 powershell.exe Explorer.EXE PID 1756 wrote to memory of 1264 1756 powershell.exe Explorer.EXE PID 1756 wrote to memory of 1264 1756 powershell.exe Explorer.EXE PID 1264 wrote to memory of 1324 1264 Explorer.EXE iexplore.exe PID 1264 wrote to memory of 1564 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 1564 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 1564 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 1564 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 1324 1264 Explorer.EXE iexplore.exe PID 1264 wrote to memory of 1324 1264 Explorer.EXE iexplore.exe PID 1264 wrote to memory of 1564 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 1564 1264 Explorer.EXE cmd.exe PID 1564 wrote to memory of 1436 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1436 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1436 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1436 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1436 1564 cmd.exe PING.EXE PID 1564 wrote to memory of 1436 1564 cmd.exe PING.EXE PID 1264 wrote to memory of 2020 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 2020 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 2020 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 1664 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 1664 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 1664 1264 Explorer.EXE cmd.exe PID 2020 wrote to memory of 1720 2020 cmd.exe nslookup.exe PID 2020 wrote to memory of 1720 2020 cmd.exe nslookup.exe PID 2020 wrote to memory of 1720 2020 cmd.exe nslookup.exe PID 1664 wrote to memory of 1308 1664 cmd.exe nslookup.exe PID 1664 wrote to memory of 1308 1664 cmd.exe nslookup.exe PID 1664 wrote to memory of 1308 1664 cmd.exe nslookup.exe PID 1264 wrote to memory of 848 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 848 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 848 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 748 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 748 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 748 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 996 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 996 1264 Explorer.EXE cmd.exe PID 1264 wrote to memory of 996 1264 Explorer.EXE cmd.exe PID 996 wrote to memory of 2044 996 cmd.exe systeminfo.exe PID 996 wrote to memory of 2044 996 cmd.exe systeminfo.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\8e7e061cfbeca37aaa1faf43b7e248fbc53024e5abacd532873fdb7919569c2d.exe"C:\Users\Admin\AppData\Local\Temp\8e7e061cfbeca37aaa1faf43b7e248fbc53024e5abacd532873fdb7919569c2d.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:748
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\CB4B3BAF-AEAE-3526-102F-C23944D3167D\\\Auxisext'));if(!window.flag)close()</script>"2⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ([System.Text.Encoding]::ASCII.GetString(( gp "HKCU:Software\AppDataLow\Software\Microsoft\CB4B3BAF-AEAE-3526-102F-C23944D3167D").aepiesrv))3⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pxvki3w5\pxvki3w5.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES626B.tmp" "c:\Users\Admin\AppData\Local\Temp\pxvki3w5\CSC450A03253A0846488E21673D422B8047.TMP"5⤵PID:1688
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uhoibey1\uhoibey1.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES62D8.tmp" "c:\Users\Admin\AppData\Local\Temp\uhoibey1\CSC3D80513CAF25451FA43740CE38E14626.TMP"5⤵PID:1172
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\8e7e061cfbeca37aaa1faf43b7e248fbc53024e5abacd532873fdb7919569c2d.exe"2⤵
- Deletes itself
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1436
-
-
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\638C.bi1"2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵PID:1308
-
-
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\248.bi1"2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵PID:1720
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\638C.bi1"2⤵PID:848
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\248.bi1"2⤵PID:748
-
-
C:\Windows\system32\cmd.execmd /C "systeminfo.exe > C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\system32\systeminfo.exesysteminfo.exe3⤵
- Gathers system information
PID:2044
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:1720
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2192
-
-
C:\Windows\system32\cmd.execmd /C "net view >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2220
-
C:\Windows\system32\net.exenet view3⤵
- Discovers systems in the same network
PID:2248
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2264
-
-
C:\Windows\system32\cmd.execmd /C "nslookup 127.0.0.1 >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2292
-
C:\Windows\system32\nslookup.exenslookup 127.0.0.13⤵PID:2320
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2336
-
-
C:\Windows\system32\cmd.execmd /C "tasklist.exe /SVC >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2364
-
C:\Windows\system32\tasklist.exetasklist.exe /SVC3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2424
-
-
C:\Windows\system32\cmd.execmd /C "driverquery.exe >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2452
-
C:\Windows\system32\driverquery.exedriverquery.exe3⤵PID:2480
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2520
-
-
C:\Windows\system32\cmd.execmd /C "reg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2548
-
C:\Windows\system32\reg.exereg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s3⤵PID:2576
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2588
-
-
C:\Windows\system32\cmd.execmd /U /C "type C:\Users\Admin\AppData\Local\Temp\EF28.bin1 > C:\Users\Admin\AppData\Local\Temp\EF28.bin & del C:\Users\Admin\AppData\Local\Temp\EF28.bin1"2⤵PID:2616
-
-
C:\Windows\system32\makecab.exemakecab.exe /F "C:\Users\Admin\AppData\Local\Temp\D762.bin"2⤵PID:2648
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:780
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:734213 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1532
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
48949cb43e615be8224d7d690161fbc4
SHA1a6090b375e1133406fd5ae36ffde81443b237c6e
SHA256e0120db6e323fc7ee16babf9ab9a8869a56738725b8dbcfece9b22f80a8efd3c
SHA512b4924d642a4cd6b7b0400a1ac14b486ad32c1a66cfab1a315d6b24c50ecc6b2a4fddabbf108407b238e78e3bb570fc9240f98c8cb473d4b5800143bbe3483e29
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D73194RS\favicon[1].ico
MD5f74755b4757448d71fdcb4650a701816
SHA10bcbe73d6a198f6e5ebafa035b734a12809cefa6
SHA256e78286d0f5dfa2c85615d11845d1b29b0bfec227bc077e74cb1ff98ce8df4c5a
SHA512e0fb5f740d67366106e80cbf22f1da3cf1d236fe11f469b665236ec8f7c08dea86c21ec8f8e66fc61493d6a8f4785292ce911d38982dbfa7f5f51dadebcc8725
-
MD5
c4f77466fa6bb3b7b587745fd51eb73e
SHA1c9ee49b895e2cec4483b9e3d84e32f0d650edcbb
SHA25637d5f9a9a4db772e5bcc6a0211a3092049c09f438067bc36cde152e10b79eeb8
SHA51251c1ddeac48567d106cbcc5bad19b31639b73ec66d11ed83dbc90da880792df0b6bd6c6e28a712e854ceeb6bd96a3985e521cb9d666b0ccd087e96f4a90fc7d7
-
MD5
c4f77466fa6bb3b7b587745fd51eb73e
SHA1c9ee49b895e2cec4483b9e3d84e32f0d650edcbb
SHA25637d5f9a9a4db772e5bcc6a0211a3092049c09f438067bc36cde152e10b79eeb8
SHA51251c1ddeac48567d106cbcc5bad19b31639b73ec66d11ed83dbc90da880792df0b6bd6c6e28a712e854ceeb6bd96a3985e521cb9d666b0ccd087e96f4a90fc7d7
-
MD5
c4f77466fa6bb3b7b587745fd51eb73e
SHA1c9ee49b895e2cec4483b9e3d84e32f0d650edcbb
SHA25637d5f9a9a4db772e5bcc6a0211a3092049c09f438067bc36cde152e10b79eeb8
SHA51251c1ddeac48567d106cbcc5bad19b31639b73ec66d11ed83dbc90da880792df0b6bd6c6e28a712e854ceeb6bd96a3985e521cb9d666b0ccd087e96f4a90fc7d7
-
MD5
c4f77466fa6bb3b7b587745fd51eb73e
SHA1c9ee49b895e2cec4483b9e3d84e32f0d650edcbb
SHA25637d5f9a9a4db772e5bcc6a0211a3092049c09f438067bc36cde152e10b79eeb8
SHA51251c1ddeac48567d106cbcc5bad19b31639b73ec66d11ed83dbc90da880792df0b6bd6c6e28a712e854ceeb6bd96a3985e521cb9d666b0ccd087e96f4a90fc7d7
-
MD5
790d9811a1bab9c9a352b72efb245e26
SHA1aa4ad3333779ed3447d0da96fcaf9a17d8b571ea
SHA256c3a219d0add0516f6a39f7c0a4b03b486c684a448f007d962d022ceefb17ead1
SHA512886b5a737bdc4f9a1bb077d43b50e14b8849ac8efef0f34e07d6faea95bbb22a5a32b78cfff4603dd5adf9d7fdfd1b7cd776aaa05d23975dd4932f4f16dfcf12
-
MD5
95ee17028f7a89f7a00066a81bda6998
SHA177a3d302300ebe3ea10a2d3f0150ef9ea427b069
SHA25634fd28a1d9d34d7d91f7bb747430b2cc93b1746ab6b4306fe368687327dfcabe
SHA512cbac8307b39da1c04b1d14987b60f49f28f27ef104244b0ee160565d5223efa35793ef11db1e16fddf6a25195a68d148e041bc1f42e28776a6597a3e51768698
-
MD5
5edaac32909b5fccab34c4871db687b9
SHA19fb0d3d3a142716c68b915f08e0d6251d5c978e5
SHA25696203b5bdf23847375e0d7f32fe87c05a58a39ea82d39dc8938b26187cada3de
SHA51255429cb068be1610093774572d6bcfe7f20a290bb98e94086488c35f6874cad14d1ccdd191e9c11ba9f8f352fa0b14ba8c205bb9e0fdc45a87c7b718776b2067
-
MD5
5edaac32909b5fccab34c4871db687b9
SHA19fb0d3d3a142716c68b915f08e0d6251d5c978e5
SHA25696203b5bdf23847375e0d7f32fe87c05a58a39ea82d39dc8938b26187cada3de
SHA51255429cb068be1610093774572d6bcfe7f20a290bb98e94086488c35f6874cad14d1ccdd191e9c11ba9f8f352fa0b14ba8c205bb9e0fdc45a87c7b718776b2067
-
MD5
3efa70e48b7b7d47173b95565313455c
SHA1587ffb5a554ba761484062ecb599ebb2ec1fd56f
SHA256432de37b5f002d5253a749efb4e811911fcf22f4f64a9dc4227b69c5d96e45b7
SHA5124db7e23e7f0aac51d0c0d109b44dfa6c63875cd802d2092807fa7c4205d99f1e5000139430aaa8a76d846d399873b426db60901f36ffb68c58a8dd8fccc27356
-
MD5
3efa70e48b7b7d47173b95565313455c
SHA1587ffb5a554ba761484062ecb599ebb2ec1fd56f
SHA256432de37b5f002d5253a749efb4e811911fcf22f4f64a9dc4227b69c5d96e45b7
SHA5124db7e23e7f0aac51d0c0d109b44dfa6c63875cd802d2092807fa7c4205d99f1e5000139430aaa8a76d846d399873b426db60901f36ffb68c58a8dd8fccc27356
-
MD5
ed2888e21eba793b22ba86ef14b938f4
SHA13f995604b307caff9bca9989b06fe54173aa74cd
SHA256b6e75b13033fd28d84739b0dc8b5c806437ffbe5a489697792bbd5b1c9b2d17a
SHA5126567f0c780081b571ac0b08f232db1294071f45e5ceb68c108c706ba5660dcc0cbf1cb4c724c806df674468a8c9d5d01232f19a88f4eeb88017426fc3c3b3137
-
MD5
ed2888e21eba793b22ba86ef14b938f4
SHA13f995604b307caff9bca9989b06fe54173aa74cd
SHA256b6e75b13033fd28d84739b0dc8b5c806437ffbe5a489697792bbd5b1c9b2d17a
SHA5126567f0c780081b571ac0b08f232db1294071f45e5ceb68c108c706ba5660dcc0cbf1cb4c724c806df674468a8c9d5d01232f19a88f4eeb88017426fc3c3b3137
-
MD5
126bbcb9fe3d7f94e9e13af729ba0275
SHA112673bf502f88d5dd0833992b7c075432238e7d2
SHA25688430c928c8a728b052096416369d0ab073b0f9e84b43683676e623a5031df9e
SHA51241f54051afd30d37998558ba3ff7354bfd37d09228528859479d3a9077dbe2abdf1230daeacf35010aed8acee0ca5674cb418b94495474d25d4aed7efc3443b3
-
MD5
126bbcb9fe3d7f94e9e13af729ba0275
SHA112673bf502f88d5dd0833992b7c075432238e7d2
SHA25688430c928c8a728b052096416369d0ab073b0f9e84b43683676e623a5031df9e
SHA51241f54051afd30d37998558ba3ff7354bfd37d09228528859479d3a9077dbe2abdf1230daeacf35010aed8acee0ca5674cb418b94495474d25d4aed7efc3443b3
-
MD5
0996c7dddf6928723cc8ec5f1c5f9ec5
SHA1618902ed4ed4de5e5a93a4e2624ed62cccc2eaf8
SHA256044fed6e6c2179a90b6a2438b1a455eddb25bf81fea0cbb82f850667df5875bf
SHA5123056c2bd78e239a3c4d6509e5c8ec0cd5bd174513f20633264e670899618961b2dfeafe7a077ef1ba372d60a808246a30841a1f4b571160877c55ee7c66a25a8
-
MD5
0996c7dddf6928723cc8ec5f1c5f9ec5
SHA1618902ed4ed4de5e5a93a4e2624ed62cccc2eaf8
SHA256044fed6e6c2179a90b6a2438b1a455eddb25bf81fea0cbb82f850667df5875bf
SHA5123056c2bd78e239a3c4d6509e5c8ec0cd5bd174513f20633264e670899618961b2dfeafe7a077ef1ba372d60a808246a30841a1f4b571160877c55ee7c66a25a8
-
MD5
91df5a06e2f638e200c7f156aa2bcb3a
SHA146e18454b88f40aa43aee264529cbd6ecf0beb07
SHA25608a598d66801ddbf35f48482eaefcea783df8ed90ec01a466906eee5f8e24df7
SHA5123e258e68fe8c73f68ac899cf53b3930a46f7a410bb7cf11587b4b89eda3ff66de8afb9f6cdc90ae2227234ae793bb183c4b54015658bbe0e095772113eba586e
-
MD5
91df5a06e2f638e200c7f156aa2bcb3a
SHA146e18454b88f40aa43aee264529cbd6ecf0beb07
SHA25608a598d66801ddbf35f48482eaefcea783df8ed90ec01a466906eee5f8e24df7
SHA5123e258e68fe8c73f68ac899cf53b3930a46f7a410bb7cf11587b4b89eda3ff66de8afb9f6cdc90ae2227234ae793bb183c4b54015658bbe0e095772113eba586e
-
MD5
5edaac32909b5fccab34c4871db687b9
SHA19fb0d3d3a142716c68b915f08e0d6251d5c978e5
SHA25696203b5bdf23847375e0d7f32fe87c05a58a39ea82d39dc8938b26187cada3de
SHA51255429cb068be1610093774572d6bcfe7f20a290bb98e94086488c35f6874cad14d1ccdd191e9c11ba9f8f352fa0b14ba8c205bb9e0fdc45a87c7b718776b2067
-
MD5
5edaac32909b5fccab34c4871db687b9
SHA19fb0d3d3a142716c68b915f08e0d6251d5c978e5
SHA25696203b5bdf23847375e0d7f32fe87c05a58a39ea82d39dc8938b26187cada3de
SHA51255429cb068be1610093774572d6bcfe7f20a290bb98e94086488c35f6874cad14d1ccdd191e9c11ba9f8f352fa0b14ba8c205bb9e0fdc45a87c7b718776b2067
-
MD5
c70d52912ea1df7bd47d430100561786
SHA10ab551ae1087574cc6de47bd6b901c60f6dc7241
SHA256a0ddc024066bc678369e6d4cf04f02744a0daca315ca6d604e4e0ca3940c8147
SHA5129d071e9d78f1db7b8fbd0a75ef53315bce9ae49fc3943a9952482638ecaf1027636e770d0a5ecade7fb8665bbb2e612f16632b7dff972f44acfe544928f0e327
-
MD5
5ba7d62bd923cb748b33f52103e3f355
SHA11faf83d011c6e0b690cdfc96a5e3c291590a6472
SHA256801b0e864f462d09bb274ec767dba822d139bce4e5cd0e6a989ff6217116c3f3
SHA5121a237fd156a16ad0b6ec0b8dd8940e01e320dbe0dd7823eef44a336a6a17b0f95a7eb4a865c611a79f61cb04f5a1bdeeae3ad31e0c993d4c0ae533b31fb16f6f
-
MD5
905437b7760617e5cd85e656c5daea3c
SHA1fc9ade39cedf2f358ead7ad9afe2db9383d2fadb
SHA256faf6791a9535fedbd43e6f0ffcfac38d2ea0a2b9d48b4facb7978263544bbe6a
SHA512874d25c90704aa98639bf748f1800bbe4e2119500da2ceddab47896f54fd7c61c5eeb9a86ea51668950b02a78fc6f03c01c88d26878cc7b5624836ae000d5b15
-
MD5
f7ed27ffd6e2b7280ff9d2c47773d9df
SHA1d5871cc0019c9c595e1b97936273e58a1a60832e
SHA2560211cc34c4264127e190388705f043033edcb11be184c6322895968b1349a825
SHA5120450f225393dc67e9487977cd28f9e766775dfb1621fed5157b25e57fdd381b036fbef6d5096cb25ec3adb7752c967b9544fb25e064716b43165ca6267935060
-
MD5
892a5d10da62b9ed460fb9533bd3f966
SHA1aaec1a7e3a7d89005df29723bedfff0d19027b75
SHA256fa30be9435cfbba5bd724dc9e7762147d974efc1d7dd2c6ca2bc5c996cbfaada
SHA51286045044ea6a5ac219869644942e122f059606c662a0e923c53afddf4cd63f2586272fcba2bd3982b5a74b64fcd240565d6f1d61212e8711003c510b6d373792
-
MD5
1ea135205511fab969017aa89380c20c
SHA104cb9f0d4978879265a76944167c1b9663b56666
SHA25649ea951a7874340613006ae46378512d85be0fa65e6d575096c4318eeb511c65
SHA512bf67f639d6a93b7cba71a0e2fb014305207b2386c0130c5e08c304e86aa0bea4591a235e4fbfc4d8f6715302c307ed5e6badd07901759f4517109aaf020bf764
-
MD5
00bdd5f94f91643ba720e251c0872246
SHA119f4ebf3b2e4f58e7593935f17f5c8ae8b49de21
SHA2561d9a4070292395a545e047759557053500040665b931bcad11509c99bb0dd5bc
SHA51203defb76d55383f30c056bfba03c8076ca6b8f6f0d62fe7b41e010fe5d93d8be811f4fff1d1d78d69a7ed141681633a833378bc644d430028dbcaf50b82bf1b6
-
MD5
57f3006bbbc6ed54bfa90759985f553c
SHA131e65d96cfec6758dbaf1f40d8571c19083513cd
SHA2569c7f58b853b8f80fde19d911480899aa36bd7aa5aaec7945c601a69065365f61
SHA512e623f4cb3fac5be73c16bbbae9bbc9a47b37ebec19052767641434b13e9f42f2cb90742f958315f0cc4bdd753e8dd118d5a0cd46d55e3663b808e95ddff88744
-
MD5
167fe90bcdf7038b8b85ca436ac197a3
SHA1041ab427798bc783706b603b9965a6d07978ff61
SHA25617b5275cedbeee30699776490a6eb9ac23705effd3d8bd593b5255cd565df282
SHA512582b4bd7c7cf069694e5040697800cace192ce41b54f31e0ef84ae493a57d66dddfb755c5177666586e8ae7b3b82f828d6070080b491681b20588f3c95587a12
-
MD5
3b5f86297221c64ba5de88c228ceb0e6
SHA1626d307e5b77a9624281b9a91240163ecef99003
SHA256c388b4433ab1b482e7b0cd5b09e731f13259e026dcb2a4930d0434f650773dda
SHA51203d0db44f8d1c57e2c2cb3638ac3a2765bfef5b7dba70fd4ffdd044ec119075fc88d7ee1865d76042dc5e32629030fa90c9b0c02eb4eb5a8590524de09f6afd4
-
MD5
64ae5c00c1b0383d3f741edd52eb8684
SHA117db0f49d8d78dd93320e06b3e26ccb33f54b9e4
SHA256696ac202eeab34afc1eed943b86a9af22988b836041d9b8853b3b83aee9824e7
SHA512593fe2c1f775d62d7aa61cbe276656999690bb94672c380bab09e6304937bc31a28ada52cad51caed681b618f767ba7e26761415f6d2c4411bd35af4e98a8c78
-
MD5
9d57f67db4fdaf8c7ada911bf55de8ac
SHA161ab45f33a51709b953c697f0a4e4bad605d2f84
SHA2566b6f8322894c977515a9494ab7ed63bee74c786333467c1da051627283564bbc
SHA512e894d4cc33c00f4d02d84c390f301f8e72385379604541f84f535579b31dc5f005eaa3191649a959257a958fdc24fdaf8337d502eea72585c92a382ca6e5703d
-
MD5
acf1bbe116cbe43addd55342f4f4eb94
SHA165134279eb9f981b26bf7d8ed935894331a70f26
SHA2569693539c4fcf1be3051d8b92e17eb55e349e3baf4e9597f762ef3ab5b047e29e
SHA512a48ff57804978cb1716256bab0f7b9793b562802dbfcbc09c42c559fbc4739516cdd5dd67b89df055c07c16977bb5d6dc831d7b94828becb6e6b9df2c701a76b