Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
25-11-2021 07:35
Static task
static1
Behavioral task
behavioral1
Sample
4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe
Resource
win10-en-20211014
General
-
Target
4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe
-
Size
294KB
-
MD5
bd6d9d4486f620331b874e14b102a44e
-
SHA1
5f507ab52908b470270d234bed58467f5823c493
-
SHA256
4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749
-
SHA512
285d3207ef6b095549e90da1cd858268a7e91f4d19fb37142d0ac394c9d012771eea7d14da8fab33bbefe27663a6162827046179f5932796e6a33f16fa96fe52
Malware Config
Extracted
smokeloader
2020
http://membro.at/upload/
http://jeevanpunetha.com/upload/
http://misipu.cn/upload/
http://zavodooo.ru/upload/
http://targiko.ru/upload/
http://vues3d.com/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
systembc
178.20.41.173:4001
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
39AA.exeSmartClock.exe5205.exe74B1.exe74B1.exepid process 3180 39AA.exe 3560 SmartClock.exe 3052 5205.exe 852 74B1.exe 1744 74B1.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 3056 -
Drops startup file 1 IoCs
Processes:
39AA.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 39AA.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Drops file in Windows directory 2 IoCs
Processes:
74B1.exedescription ioc process File created C:\Windows\Tasks\wow64.job 74B1.exe File opened for modification C:\Windows\Tasks\wow64.job 74B1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1964 3728 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
5205.exe4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5205.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5205.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5205.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXENETSTAT.EXEipconfig.exepid process 1392 ipconfig.exe 3780 NETSTAT.EXE 3128 NETSTAT.EXE 732 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8110315C-4DC2-11EC-B8A2-527FF4A17328} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\SOFTWARE\Microsoft\Internet Explorer\Main -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 3560 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exepid process 2752 4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe 2752 4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 3056 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3056 -
Suspicious behavior: MapViewOfSection 52 IoCs
Processes:
4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe5205.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 2752 4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe 3052 5205.exe 3056 3056 3056 3056 3056 3056 2980 explorer.exe 2980 explorer.exe 3056 3056 3564 explorer.exe 3564 explorer.exe 3056 3056 3488 explorer.exe 3488 explorer.exe 3056 3056 3160 explorer.exe 3160 explorer.exe 3056 3056 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3056 3056 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe 1536 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeShutdownPrivilege 3056 Token: SeCreatePagefilePrivilege 3056 Token: SeIncreaseQuotaPrivilege 2332 WMIC.exe Token: SeSecurityPrivilege 2332 WMIC.exe Token: SeTakeOwnershipPrivilege 2332 WMIC.exe Token: SeLoadDriverPrivilege 2332 WMIC.exe Token: SeSystemProfilePrivilege 2332 WMIC.exe Token: SeSystemtimePrivilege 2332 WMIC.exe Token: SeProfSingleProcessPrivilege 2332 WMIC.exe Token: SeIncBasePriorityPrivilege 2332 WMIC.exe Token: SeCreatePagefilePrivilege 2332 WMIC.exe Token: SeBackupPrivilege 2332 WMIC.exe Token: SeRestorePrivilege 2332 WMIC.exe Token: SeShutdownPrivilege 2332 WMIC.exe Token: SeDebugPrivilege 2332 WMIC.exe Token: SeSystemEnvironmentPrivilege 2332 WMIC.exe Token: SeRemoteShutdownPrivilege 2332 WMIC.exe Token: SeUndockPrivilege 2332 WMIC.exe Token: SeManageVolumePrivilege 2332 WMIC.exe Token: 33 2332 WMIC.exe Token: 34 2332 WMIC.exe Token: 35 2332 WMIC.exe Token: 36 2332 WMIC.exe Token: SeIncreaseQuotaPrivilege 2332 WMIC.exe Token: SeSecurityPrivilege 2332 WMIC.exe Token: SeTakeOwnershipPrivilege 2332 WMIC.exe Token: SeLoadDriverPrivilege 2332 WMIC.exe Token: SeSystemProfilePrivilege 2332 WMIC.exe Token: SeSystemtimePrivilege 2332 WMIC.exe Token: SeProfSingleProcessPrivilege 2332 WMIC.exe Token: SeIncBasePriorityPrivilege 2332 WMIC.exe Token: SeCreatePagefilePrivilege 2332 WMIC.exe Token: SeBackupPrivilege 2332 WMIC.exe Token: SeRestorePrivilege 2332 WMIC.exe Token: SeShutdownPrivilege 2332 WMIC.exe Token: SeDebugPrivilege 2332 WMIC.exe Token: SeSystemEnvironmentPrivilege 2332 WMIC.exe Token: SeRemoteShutdownPrivilege 2332 WMIC.exe Token: SeUndockPrivilege 2332 WMIC.exe Token: SeManageVolumePrivilege 2332 WMIC.exe Token: 33 2332 WMIC.exe Token: 34 2332 WMIC.exe Token: 35 2332 WMIC.exe Token: 36 2332 WMIC.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemProfilePrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeProfSingleProcessPrivilege 1512 WMIC.exe Token: SeIncBasePriorityPrivilege 1512 WMIC.exe Token: SeCreatePagefilePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeDebugPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeRemoteShutdownPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: 33 1512 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 2584 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2584 iexplore.exe 2584 iexplore.exe 1984 IEXPLORE.EXE 1984 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
39AA.execmd.exenet.exenet.exedescription pid process target process PID 3056 wrote to memory of 3180 3056 39AA.exe PID 3056 wrote to memory of 3180 3056 39AA.exe PID 3056 wrote to memory of 3180 3056 39AA.exe PID 3180 wrote to memory of 3560 3180 39AA.exe SmartClock.exe PID 3180 wrote to memory of 3560 3180 39AA.exe SmartClock.exe PID 3180 wrote to memory of 3560 3180 39AA.exe SmartClock.exe PID 3056 wrote to memory of 3052 3056 5205.exe PID 3056 wrote to memory of 3052 3056 5205.exe PID 3056 wrote to memory of 3052 3056 5205.exe PID 3056 wrote to memory of 852 3056 74B1.exe PID 3056 wrote to memory of 852 3056 74B1.exe PID 3056 wrote to memory of 852 3056 74B1.exe PID 3056 wrote to memory of 1232 3056 cmd.exe PID 3056 wrote to memory of 1232 3056 cmd.exe PID 1232 wrote to memory of 2332 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 2332 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1512 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1512 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1740 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1740 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1944 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1944 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 2212 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 2212 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 2268 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 2268 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 3928 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 3928 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1804 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1804 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 3128 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 3128 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 732 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 732 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 2764 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 2764 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 368 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 368 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 3576 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 3576 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1004 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1004 1232 cmd.exe WMIC.exe PID 1232 wrote to memory of 1392 1232 cmd.exe ipconfig.exe PID 1232 wrote to memory of 1392 1232 cmd.exe ipconfig.exe PID 1232 wrote to memory of 1696 1232 cmd.exe ROUTE.EXE PID 1232 wrote to memory of 1696 1232 cmd.exe ROUTE.EXE PID 1232 wrote to memory of 508 1232 cmd.exe netsh.exe PID 1232 wrote to memory of 508 1232 cmd.exe netsh.exe PID 1232 wrote to memory of 1968 1232 cmd.exe systeminfo.exe PID 1232 wrote to memory of 1968 1232 cmd.exe systeminfo.exe PID 1232 wrote to memory of 3536 1232 cmd.exe tasklist.exe PID 1232 wrote to memory of 3536 1232 cmd.exe tasklist.exe PID 1232 wrote to memory of 2164 1232 cmd.exe net.exe PID 1232 wrote to memory of 2164 1232 cmd.exe net.exe PID 2164 wrote to memory of 1240 2164 net.exe net1.exe PID 2164 wrote to memory of 1240 2164 net.exe net1.exe PID 1232 wrote to memory of 1228 1232 cmd.exe net.exe PID 1232 wrote to memory of 1228 1232 cmd.exe net.exe PID 1232 wrote to memory of 2088 1232 cmd.exe net.exe PID 1232 wrote to memory of 2088 1232 cmd.exe net.exe PID 2088 wrote to memory of 3740 2088 net.exe net1.exe PID 2088 wrote to memory of 3740 2088 net.exe net1.exe PID 1232 wrote to memory of 3840 1232 cmd.exe net.exe PID 1232 wrote to memory of 3840 1232 cmd.exe net.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3276
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3728 -s 9042⤵
- Program crash
PID:1964
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3480
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3288
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2492
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2348
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe"C:\Users\Admin\AppData\Local\Temp\4b1ee5c82c7544d67b0d3683a3af58f9c3792172ae775c310321a50858128749.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2752
-
C:\Users\Admin\AppData\Local\Temp\39AA.exeC:\Users\Admin\AppData\Local\Temp\39AA.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\5205.exeC:\Users\Admin\AppData\Local\Temp\5205.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3052
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵PID:1516
-
C:\Users\Admin\AppData\Local\Temp\74B1.exeC:\Users\Admin\AppData\Local\Temp\74B1.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:852
-
C:\Users\Admin\AppData\Local\Temp\74B1.exeC:\Users\Admin\AppData\Local\Temp\74B1.exe start1⤵
- Executes dropped EXE
PID:1744
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:1740
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:1944
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:2212
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:2268
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:3928
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:1804
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:3128
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:732
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:2764
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:368
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:3576
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:1004
-
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:1392
-
-
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:1696
-
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:508
-
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:1968
-
-
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:3536
-
-
C:\Windows\system32\net.exenet accounts /domain2⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:1240
-
-
-
C:\Windows\system32\net.exenet share2⤵PID:1228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:3860
-
-
-
C:\Windows\system32\net.exenet user2⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:3740
-
-
-
C:\Windows\system32\net.exenet user /domain2⤵PID:3840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:2396
-
-
-
C:\Windows\system32\net.exenet use2⤵PID:2748
-
-
C:\Windows\system32\net.exenet group2⤵PID:2732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:660
-
-
-
C:\Windows\system32\net.exenet localgroup2⤵PID:2320
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:3928
-
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:3780 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:1804
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:3180
-
-
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:3128
-
-
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:2884
-
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:732
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3472
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2584 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2584 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1984
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2860
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2728
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2980
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3564
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3488
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3160
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3764
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
36c3f5e6d14ef9ef5c95398d2147372e
SHA15883d514ddb653d7b1fe0fe1955cdc83176716db
SHA25612a5272fc131ee51c3c4707b0f1cff4e1418bea9153b6783919f067fdeee170a
SHA512134f196f46043bb194a25a650cab53115002926720d797d393e7833a115df1308eb61de0bfae61f916f949bc7788d4b5e69f19581962ca7d7ef118c012eb89e1
-
MD5
36c3f5e6d14ef9ef5c95398d2147372e
SHA15883d514ddb653d7b1fe0fe1955cdc83176716db
SHA25612a5272fc131ee51c3c4707b0f1cff4e1418bea9153b6783919f067fdeee170a
SHA512134f196f46043bb194a25a650cab53115002926720d797d393e7833a115df1308eb61de0bfae61f916f949bc7788d4b5e69f19581962ca7d7ef118c012eb89e1
-
MD5
6f578db88636fae02b4411f19ef8c1de
SHA1898dd7049bfb2607ead1f8b13ccda642d123ac48
SHA2563a9958a30816854070d14c2b835e5cc9566232edb1ff6777505cec025c91bc08
SHA512a3f01bae385f617d0f816106e8edacedbee8e83db7d00dca7cf2b5d5d8e258010e3452e361d8ad5e9d051c45f5f8f61c7a15bce6f28d0a9704c7b5c750937066
-
MD5
6f578db88636fae02b4411f19ef8c1de
SHA1898dd7049bfb2607ead1f8b13ccda642d123ac48
SHA2563a9958a30816854070d14c2b835e5cc9566232edb1ff6777505cec025c91bc08
SHA512a3f01bae385f617d0f816106e8edacedbee8e83db7d00dca7cf2b5d5d8e258010e3452e361d8ad5e9d051c45f5f8f61c7a15bce6f28d0a9704c7b5c750937066
-
MD5
aecd79e61e087039809b61fe69802c21
SHA13dd2487251cb032074b1e0ab9d2f51dc1441de93
SHA256240ee6db893981a6dd47ffc0932dcf343d09517e8aebc07dc712e6745ee59a27
SHA512d60b096f79063b28220f64222157c8639561d56565c955921824e43c6df086ae3886acec7ca70d290e331032009269e389cd8ad710d389e105fe3f02dce4ca92
-
MD5
aecd79e61e087039809b61fe69802c21
SHA13dd2487251cb032074b1e0ab9d2f51dc1441de93
SHA256240ee6db893981a6dd47ffc0932dcf343d09517e8aebc07dc712e6745ee59a27
SHA512d60b096f79063b28220f64222157c8639561d56565c955921824e43c6df086ae3886acec7ca70d290e331032009269e389cd8ad710d389e105fe3f02dce4ca92
-
MD5
aecd79e61e087039809b61fe69802c21
SHA13dd2487251cb032074b1e0ab9d2f51dc1441de93
SHA256240ee6db893981a6dd47ffc0932dcf343d09517e8aebc07dc712e6745ee59a27
SHA512d60b096f79063b28220f64222157c8639561d56565c955921824e43c6df086ae3886acec7ca70d290e331032009269e389cd8ad710d389e105fe3f02dce4ca92
-
MD5
36c3f5e6d14ef9ef5c95398d2147372e
SHA15883d514ddb653d7b1fe0fe1955cdc83176716db
SHA25612a5272fc131ee51c3c4707b0f1cff4e1418bea9153b6783919f067fdeee170a
SHA512134f196f46043bb194a25a650cab53115002926720d797d393e7833a115df1308eb61de0bfae61f916f949bc7788d4b5e69f19581962ca7d7ef118c012eb89e1
-
MD5
36c3f5e6d14ef9ef5c95398d2147372e
SHA15883d514ddb653d7b1fe0fe1955cdc83176716db
SHA25612a5272fc131ee51c3c4707b0f1cff4e1418bea9153b6783919f067fdeee170a
SHA512134f196f46043bb194a25a650cab53115002926720d797d393e7833a115df1308eb61de0bfae61f916f949bc7788d4b5e69f19581962ca7d7ef118c012eb89e1