Analysis
-
max time kernel
151s -
max time network
137s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
01-12-2021 23:26
Static task
static1
Behavioral task
behavioral1
Sample
6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe
Resource
win10-en-20211104
General
-
Target
6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe
-
Size
333KB
-
MD5
01dd0a615be98a52850cd041b41861a4
-
SHA1
a72556685eb86063537651caf15c3c48487d87f5
-
SHA256
6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896
-
SHA512
17d14ca81d0dc91c975ade02291d5596e5d5df4ae66b9fd12e422577c2234227d9a860931bfbf46584a180deb52dc59bb28f0a3cfed4bf7300e61a622a6fe144
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
redline
1
45.9.20.59:46287
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/808-148-0x00000000022B0000-0x00000000022DE000-memory.dmp family_redline behavioral1/memory/808-150-0x00000000024B0000-0x00000000024DC000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
2288.exe2DE3.exeSmartClock.exe3E7E.exe463F.exepid process 648 2288.exe 996 2DE3.exe 404 SmartClock.exe 2768 3E7E.exe 808 463F.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 3040 -
Drops startup file 1 IoCs
Processes:
2288.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 2288.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1384 2768 WerFault.exe 3E7E.exe 2236 3656 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe2DE3.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2DE3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2DE3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2DE3.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXENETSTAT.EXEipconfig.exeipconfig.exepid process 2888 NETSTAT.EXE 688 NETSTAT.EXE 3908 ipconfig.exe 3176 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{5F2212DB-52FE-11EC-B34F-52A244D9E269} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\SOFTWARE\Microsoft\Internet Explorer\Main Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 404 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exepid process 2628 6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe 2628 6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3040 -
Suspicious behavior: MapViewOfSection 58 IoCs
Processes:
6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe2DE3.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 2628 6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe 996 2DE3.exe 3040 3040 3040 3040 3040 3040 884 explorer.exe 884 explorer.exe 3040 3040 3604 explorer.exe 3604 explorer.exe 3040 3040 3616 explorer.exe 3616 explorer.exe 3040 3040 2064 explorer.exe 2064 explorer.exe 3040 3040 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 3040 3040 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe 4092 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WerFault.exe463F.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1384 WerFault.exe Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeDebugPrivilege 808 463F.exe Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeShutdownPrivilege 3040 Token: SeCreatePagefilePrivilege 3040 Token: SeIncreaseQuotaPrivilege 3632 WMIC.exe Token: SeSecurityPrivilege 3632 WMIC.exe Token: SeTakeOwnershipPrivilege 3632 WMIC.exe Token: SeLoadDriverPrivilege 3632 WMIC.exe Token: SeSystemProfilePrivilege 3632 WMIC.exe Token: SeSystemtimePrivilege 3632 WMIC.exe Token: SeProfSingleProcessPrivilege 3632 WMIC.exe Token: SeIncBasePriorityPrivilege 3632 WMIC.exe Token: SeCreatePagefilePrivilege 3632 WMIC.exe Token: SeBackupPrivilege 3632 WMIC.exe Token: SeRestorePrivilege 3632 WMIC.exe Token: SeShutdownPrivilege 3632 WMIC.exe Token: SeDebugPrivilege 3632 WMIC.exe Token: SeSystemEnvironmentPrivilege 3632 WMIC.exe Token: SeRemoteShutdownPrivilege 3632 WMIC.exe Token: SeUndockPrivilege 3632 WMIC.exe Token: SeManageVolumePrivilege 3632 WMIC.exe Token: 33 3632 WMIC.exe Token: 34 3632 WMIC.exe Token: 35 3632 WMIC.exe Token: 36 3632 WMIC.exe Token: SeIncreaseQuotaPrivilege 3632 WMIC.exe Token: SeSecurityPrivilege 3632 WMIC.exe Token: SeTakeOwnershipPrivilege 3632 WMIC.exe Token: SeLoadDriverPrivilege 3632 WMIC.exe Token: SeSystemProfilePrivilege 3632 WMIC.exe Token: SeSystemtimePrivilege 3632 WMIC.exe Token: SeProfSingleProcessPrivilege 3632 WMIC.exe Token: SeIncBasePriorityPrivilege 3632 WMIC.exe Token: SeCreatePagefilePrivilege 3632 WMIC.exe Token: SeBackupPrivilege 3632 WMIC.exe Token: SeRestorePrivilege 3632 WMIC.exe Token: SeShutdownPrivilege 3632 WMIC.exe Token: SeDebugPrivilege 3632 WMIC.exe Token: SeSystemEnvironmentPrivilege 3632 WMIC.exe Token: SeRemoteShutdownPrivilege 3632 WMIC.exe Token: SeUndockPrivilege 3632 WMIC.exe Token: SeManageVolumePrivilege 3632 WMIC.exe Token: 33 3632 WMIC.exe Token: 34 3632 WMIC.exe Token: 35 3632 WMIC.exe Token: 36 3632 WMIC.exe Token: SeIncreaseQuotaPrivilege 3144 WMIC.exe Token: SeSecurityPrivilege 3144 WMIC.exe Token: SeTakeOwnershipPrivilege 3144 WMIC.exe Token: SeLoadDriverPrivilege 3144 WMIC.exe Token: SeSystemProfilePrivilege 3144 WMIC.exe Token: SeSystemtimePrivilege 3144 WMIC.exe Token: SeProfSingleProcessPrivilege 3144 WMIC.exe Token: SeIncBasePriorityPrivilege 3144 WMIC.exe Token: SeCreatePagefilePrivilege 3144 WMIC.exe Token: SeBackupPrivilege 3144 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 3168 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 3168 iexplore.exe 3168 iexplore.exe 2760 IEXPLORE.EXE 2760 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
RuntimeBroker.exepid process 3456 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2288.execmd.exenet.exenet.exedescription pid process target process PID 3040 wrote to memory of 648 3040 2288.exe PID 3040 wrote to memory of 648 3040 2288.exe PID 3040 wrote to memory of 648 3040 2288.exe PID 3040 wrote to memory of 996 3040 2DE3.exe PID 3040 wrote to memory of 996 3040 2DE3.exe PID 3040 wrote to memory of 996 3040 2DE3.exe PID 648 wrote to memory of 404 648 2288.exe SmartClock.exe PID 648 wrote to memory of 404 648 2288.exe SmartClock.exe PID 648 wrote to memory of 404 648 2288.exe SmartClock.exe PID 3040 wrote to memory of 2768 3040 3E7E.exe PID 3040 wrote to memory of 2768 3040 3E7E.exe PID 3040 wrote to memory of 808 3040 463F.exe PID 3040 wrote to memory of 808 3040 463F.exe PID 3040 wrote to memory of 808 3040 463F.exe PID 3040 wrote to memory of 2648 3040 cmd.exe PID 3040 wrote to memory of 2648 3040 cmd.exe PID 2648 wrote to memory of 3632 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3632 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3144 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3144 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3168 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3168 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 2084 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 2084 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1340 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1340 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1968 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1968 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1824 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1824 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1516 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1516 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 2020 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 2020 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 2888 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 2888 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1248 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 1248 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3052 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3052 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3028 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3028 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 4080 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 4080 2648 cmd.exe WMIC.exe PID 2648 wrote to memory of 3176 2648 cmd.exe ipconfig.exe PID 2648 wrote to memory of 3176 2648 cmd.exe ipconfig.exe PID 2648 wrote to memory of 3652 2648 cmd.exe ROUTE.EXE PID 2648 wrote to memory of 3652 2648 cmd.exe ROUTE.EXE PID 2648 wrote to memory of 1356 2648 cmd.exe netsh.exe PID 2648 wrote to memory of 1356 2648 cmd.exe netsh.exe PID 2648 wrote to memory of 4092 2648 cmd.exe systeminfo.exe PID 2648 wrote to memory of 4092 2648 cmd.exe systeminfo.exe PID 2648 wrote to memory of 2760 2648 cmd.exe tasklist.exe PID 2648 wrote to memory of 2760 2648 cmd.exe tasklist.exe PID 2648 wrote to memory of 352 2648 cmd.exe net.exe PID 2648 wrote to memory of 352 2648 cmd.exe net.exe PID 352 wrote to memory of 1036 352 net.exe net1.exe PID 352 wrote to memory of 1036 352 net.exe net1.exe PID 2648 wrote to memory of 3860 2648 cmd.exe net.exe PID 2648 wrote to memory of 3860 2648 cmd.exe net.exe PID 3860 wrote to memory of 1512 3860 net.exe net1.exe PID 3860 wrote to memory of 1512 3860 net.exe net1.exe PID 2648 wrote to memory of 1736 2648 cmd.exe net.exe PID 2648 wrote to memory of 1736 2648 cmd.exe net.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2696
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3224
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3656
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3656 -s 9002⤵
- Program crash
PID:2236
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3456
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3240
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2412
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe"C:\Users\Admin\AppData\Local\Temp\6e31b422ffcd882a3b8f73a6fb88c1fe750d10e867c74b70a76427ae683e6896.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2628
-
C:\Users\Admin\AppData\Local\Temp\2288.exeC:\Users\Admin\AppData\Local\Temp\2288.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:404
-
-
C:\Users\Admin\AppData\Local\Temp\2DE3.exeC:\Users\Admin\AppData\Local\Temp\2DE3.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:996
-
C:\Users\Admin\AppData\Local\Temp\3E7E.exeC:\Users\Admin\AppData\Local\Temp\3E7E.exe1⤵
- Executes dropped EXE
PID:2768 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2768 -s 4162⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵PID:2184
-
C:\Users\Admin\AppData\Local\Temp\463F.exeC:\Users\Admin\AppData\Local\Temp\463F.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:808
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:3168
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:2084
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:1340
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:1968
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:1824
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:1516
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:2020
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:2888
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:1248
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:3052
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:3028
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:4080
-
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:3176
-
-
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:3652
-
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:1356
-
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:4092
-
-
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:2760
-
-
C:\Windows\system32\net.exenet accounts /domain2⤵
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:1036
-
-
-
C:\Windows\system32\net.exenet share2⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:1512
-
-
-
C:\Windows\system32\net.exenet user2⤵PID:1736
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:1968
-
-
-
C:\Windows\system32\net.exenet user /domain2⤵PID:3024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:1824
-
-
-
C:\Windows\system32\net.exenet use2⤵PID:2168
-
-
C:\Windows\system32\net.exenet group2⤵PID:3520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:1504
-
-
-
C:\Windows\system32\net.exenet localgroup2⤵PID:2268
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:3752
-
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:2888 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:1768
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:1248
-
-
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:688
-
-
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:3172
-
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:3908
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3676
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3168 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3168 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2760
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1928
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1172
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:884
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3604
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3616
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2064
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1904
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
52a67064977704d6a31ed6596764ff89
SHA1403f221a4da921a333e7f5553a961b63313558c7
SHA2562c12191c47a538bc14750470bbba7a71e492ebe162b7da28db5b3a341f991a91
SHA512c6e3fd8ba7e74f9e2ba5a87cff763aa6ebdb7a63b1f5e6ea606671f9450472fee72d0f644da3ac69292f6f1abdd23c459a26a05b94a19313f544f5486222660e
-
MD5
52a67064977704d6a31ed6596764ff89
SHA1403f221a4da921a333e7f5553a961b63313558c7
SHA2562c12191c47a538bc14750470bbba7a71e492ebe162b7da28db5b3a341f991a91
SHA512c6e3fd8ba7e74f9e2ba5a87cff763aa6ebdb7a63b1f5e6ea606671f9450472fee72d0f644da3ac69292f6f1abdd23c459a26a05b94a19313f544f5486222660e
-
MD5
2b5fce2437cca15b83498d05bf531191
SHA139763ffde09a3e821896656d3f1eea7bb3400cba
SHA2565c67d078ed1b093faad413b579a897e2ced8be5a60c83961973602b711272e21
SHA5128e29b1be156ba6d9dc206f31495cf9e716c7dfcc4cf2e580518c4b55cdd0601da2066af2e2c7c6f56f0c634a63d685aea9ac3fb3714aeb6438933cec74beb9da
-
MD5
2b5fce2437cca15b83498d05bf531191
SHA139763ffde09a3e821896656d3f1eea7bb3400cba
SHA2565c67d078ed1b093faad413b579a897e2ced8be5a60c83961973602b711272e21
SHA5128e29b1be156ba6d9dc206f31495cf9e716c7dfcc4cf2e580518c4b55cdd0601da2066af2e2c7c6f56f0c634a63d685aea9ac3fb3714aeb6438933cec74beb9da
-
MD5
797969fff63bc27ff47c02212685e027
SHA18dbb347120bdfffbb4eec3929d323cc6ed42698d
SHA256df16de6120e58e0576c0af236154fb9efbcc3a1bde4dbf6078b3e7d94d17fce4
SHA512de4051aba6167836a16dbc7e27d9b6af306ca97bc0ae6c9cd1f969a6c334c35c828dbe6537bfc8b45deb91d79c821094d9dcd79493231217f6b93b8255cdc297
-
MD5
797969fff63bc27ff47c02212685e027
SHA18dbb347120bdfffbb4eec3929d323cc6ed42698d
SHA256df16de6120e58e0576c0af236154fb9efbcc3a1bde4dbf6078b3e7d94d17fce4
SHA512de4051aba6167836a16dbc7e27d9b6af306ca97bc0ae6c9cd1f969a6c334c35c828dbe6537bfc8b45deb91d79c821094d9dcd79493231217f6b93b8255cdc297
-
MD5
c7881d8ae52d7b084649261336b10c09
SHA1627509bce9ee95db909af6c30613651afbd94236
SHA2565cb604ad9ad374e471d3aac68e616b891e68140657d601ce81a16617657e9cdb
SHA5120bdee0dda63a9a43d768d59c131484b5775eac756b5ee4eb85430e8daa8f2715d3f56049d98fd362b3d1ad8e47a5ead3f94ada4c671c5051870545729e5ab5f5
-
MD5
c7881d8ae52d7b084649261336b10c09
SHA1627509bce9ee95db909af6c30613651afbd94236
SHA2565cb604ad9ad374e471d3aac68e616b891e68140657d601ce81a16617657e9cdb
SHA5120bdee0dda63a9a43d768d59c131484b5775eac756b5ee4eb85430e8daa8f2715d3f56049d98fd362b3d1ad8e47a5ead3f94ada4c671c5051870545729e5ab5f5
-
MD5
52a67064977704d6a31ed6596764ff89
SHA1403f221a4da921a333e7f5553a961b63313558c7
SHA2562c12191c47a538bc14750470bbba7a71e492ebe162b7da28db5b3a341f991a91
SHA512c6e3fd8ba7e74f9e2ba5a87cff763aa6ebdb7a63b1f5e6ea606671f9450472fee72d0f644da3ac69292f6f1abdd23c459a26a05b94a19313f544f5486222660e
-
MD5
52a67064977704d6a31ed6596764ff89
SHA1403f221a4da921a333e7f5553a961b63313558c7
SHA2562c12191c47a538bc14750470bbba7a71e492ebe162b7da28db5b3a341f991a91
SHA512c6e3fd8ba7e74f9e2ba5a87cff763aa6ebdb7a63b1f5e6ea606671f9450472fee72d0f644da3ac69292f6f1abdd23c459a26a05b94a19313f544f5486222660e