Analysis
-
max time kernel
154s -
max time network
156s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
01-12-2021 08:57
Static task
static1
Behavioral task
behavioral1
Sample
c11df57d6e3f2277ab9a9242b42dc35b.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
c11df57d6e3f2277ab9a9242b42dc35b.exe
Resource
win10-en-20211104
General
-
Target
c11df57d6e3f2277ab9a9242b42dc35b.exe
-
Size
329KB
-
MD5
c11df57d6e3f2277ab9a9242b42dc35b
-
SHA1
832d923aaaf7bdf896d6952b8e58ad6e022f3891
-
SHA256
bc94b163517e1a81cec89823d0d4bb7045cd09e72a46da38f1b52573cde695a8
-
SHA512
e65dd1134dd42deaf20138c0f63a7324b9820414514559c668243fd2c5a90c7db63f25c76226cafaa0d2ec2325edce0a190a53ee447cad571381911fca1a44a5
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
redline
1
45.9.20.59:46287
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2044-171-0x0000000002560000-0x000000000258E000-memory.dmp family_redline behavioral2/memory/2044-173-0x0000000002590000-0x00000000025BC000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
59C4.exeSmartClock.exe8AF7.exe1C2C.exepid process 592 59C4.exe 1476 SmartClock.exe 1504 8AF7.exe 2044 1C2C.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 3040 -
Drops startup file 1 IoCs
Processes:
59C4.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 59C4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3160 3692 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
c11df57d6e3f2277ab9a9242b42dc35b.exe8AF7.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c11df57d6e3f2277ab9a9242b42dc35b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c11df57d6e3f2277ab9a9242b42dc35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8AF7.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8AF7.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8AF7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c11df57d6e3f2277ab9a9242b42dc35b.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEipconfig.exeipconfig.exeNETSTAT.EXEpid process 860 NETSTAT.EXE 2680 ipconfig.exe 1044 ipconfig.exe 1248 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\SOFTWARE\Microsoft\Internet Explorer\Main Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F3051302-5284-11EC-B34F-56E05CEBA64F} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 1476 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c11df57d6e3f2277ab9a9242b42dc35b.exepid process 2628 c11df57d6e3f2277ab9a9242b42dc35b.exe 2628 c11df57d6e3f2277ab9a9242b42dc35b.exe 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 3040 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3040 -
Suspicious behavior: MapViewOfSection 52 IoCs
Processes:
c11df57d6e3f2277ab9a9242b42dc35b.exe8AF7.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 2628 c11df57d6e3f2277ab9a9242b42dc35b.exe 1504 8AF7.exe 3040 3040 3040 3040 3040 3040 3852 explorer.exe 3852 explorer.exe 3040 3040 3356 explorer.exe 3356 explorer.exe 3040 3040 648 explorer.exe 648 explorer.exe 3040 3040 2672 explorer.exe 2672 explorer.exe 3040 3040 2680 explorer.exe 2680 explorer.exe 2680 explorer.exe 2680 explorer.exe 3040 3040 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1400 WMIC.exe Token: SeSecurityPrivilege 1400 WMIC.exe Token: SeTakeOwnershipPrivilege 1400 WMIC.exe Token: SeLoadDriverPrivilege 1400 WMIC.exe Token: SeSystemProfilePrivilege 1400 WMIC.exe Token: SeSystemtimePrivilege 1400 WMIC.exe Token: SeProfSingleProcessPrivilege 1400 WMIC.exe Token: SeIncBasePriorityPrivilege 1400 WMIC.exe Token: SeCreatePagefilePrivilege 1400 WMIC.exe Token: SeBackupPrivilege 1400 WMIC.exe Token: SeRestorePrivilege 1400 WMIC.exe Token: SeShutdownPrivilege 1400 WMIC.exe Token: SeDebugPrivilege 1400 WMIC.exe Token: SeSystemEnvironmentPrivilege 1400 WMIC.exe Token: SeRemoteShutdownPrivilege 1400 WMIC.exe Token: SeUndockPrivilege 1400 WMIC.exe Token: SeManageVolumePrivilege 1400 WMIC.exe Token: 33 1400 WMIC.exe Token: 34 1400 WMIC.exe Token: 35 1400 WMIC.exe Token: 36 1400 WMIC.exe Token: SeIncreaseQuotaPrivilege 1400 WMIC.exe Token: SeSecurityPrivilege 1400 WMIC.exe Token: SeTakeOwnershipPrivilege 1400 WMIC.exe Token: SeLoadDriverPrivilege 1400 WMIC.exe Token: SeSystemProfilePrivilege 1400 WMIC.exe Token: SeSystemtimePrivilege 1400 WMIC.exe Token: SeProfSingleProcessPrivilege 1400 WMIC.exe Token: SeIncBasePriorityPrivilege 1400 WMIC.exe Token: SeCreatePagefilePrivilege 1400 WMIC.exe Token: SeBackupPrivilege 1400 WMIC.exe Token: SeRestorePrivilege 1400 WMIC.exe Token: SeShutdownPrivilege 1400 WMIC.exe Token: SeDebugPrivilege 1400 WMIC.exe Token: SeSystemEnvironmentPrivilege 1400 WMIC.exe Token: SeRemoteShutdownPrivilege 1400 WMIC.exe Token: SeUndockPrivilege 1400 WMIC.exe Token: SeManageVolumePrivilege 1400 WMIC.exe Token: 33 1400 WMIC.exe Token: 34 1400 WMIC.exe Token: 35 1400 WMIC.exe Token: 36 1400 WMIC.exe Token: SeIncreaseQuotaPrivilege 3376 WMIC.exe Token: SeSecurityPrivilege 3376 WMIC.exe Token: SeTakeOwnershipPrivilege 3376 WMIC.exe Token: SeLoadDriverPrivilege 3376 WMIC.exe Token: SeSystemProfilePrivilege 3376 WMIC.exe Token: SeSystemtimePrivilege 3376 WMIC.exe Token: SeProfSingleProcessPrivilege 3376 WMIC.exe Token: SeIncBasePriorityPrivilege 3376 WMIC.exe Token: SeCreatePagefilePrivilege 3376 WMIC.exe Token: SeBackupPrivilege 3376 WMIC.exe Token: SeRestorePrivilege 3376 WMIC.exe Token: SeShutdownPrivilege 3376 WMIC.exe Token: SeDebugPrivilege 3376 WMIC.exe Token: SeSystemEnvironmentPrivilege 3376 WMIC.exe Token: SeRemoteShutdownPrivilege 3376 WMIC.exe Token: SeUndockPrivilege 3376 WMIC.exe Token: SeManageVolumePrivilege 3376 WMIC.exe Token: 33 3376 WMIC.exe Token: 34 3376 WMIC.exe Token: 35 3376 WMIC.exe Token: 36 3376 WMIC.exe Token: SeIncreaseQuotaPrivilege 3376 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1104 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 1104 iexplore.exe 1104 iexplore.exe 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
59C4.execmd.exenet.exenet.exenet.exedescription pid process target process PID 3040 wrote to memory of 592 3040 59C4.exe PID 3040 wrote to memory of 592 3040 59C4.exe PID 3040 wrote to memory of 592 3040 59C4.exe PID 592 wrote to memory of 1476 592 59C4.exe SmartClock.exe PID 592 wrote to memory of 1476 592 59C4.exe SmartClock.exe PID 592 wrote to memory of 1476 592 59C4.exe SmartClock.exe PID 3040 wrote to memory of 1504 3040 8AF7.exe PID 3040 wrote to memory of 1504 3040 8AF7.exe PID 3040 wrote to memory of 1504 3040 8AF7.exe PID 3040 wrote to memory of 1092 3040 cmd.exe PID 3040 wrote to memory of 1092 3040 cmd.exe PID 1092 wrote to memory of 1400 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 1400 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3376 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3376 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3988 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3988 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2016 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2016 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2124 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2124 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2068 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2068 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 1288 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 1288 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2660 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2660 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3128 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3128 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3608 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 3608 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2408 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 2408 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 860 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 860 1092 cmd.exe WMIC.exe PID 3040 wrote to memory of 2044 3040 1C2C.exe PID 3040 wrote to memory of 2044 3040 1C2C.exe PID 3040 wrote to memory of 2044 3040 1C2C.exe PID 1092 wrote to memory of 1424 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 1424 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 1352 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 1352 1092 cmd.exe WMIC.exe PID 1092 wrote to memory of 1044 1092 cmd.exe ipconfig.exe PID 1092 wrote to memory of 1044 1092 cmd.exe ipconfig.exe PID 1092 wrote to memory of 3564 1092 cmd.exe ROUTE.EXE PID 1092 wrote to memory of 3564 1092 cmd.exe ROUTE.EXE PID 1092 wrote to memory of 1168 1092 cmd.exe netsh.exe PID 1092 wrote to memory of 1168 1092 cmd.exe netsh.exe PID 1092 wrote to memory of 1696 1092 cmd.exe systeminfo.exe PID 1092 wrote to memory of 1696 1092 cmd.exe systeminfo.exe PID 1092 wrote to memory of 2908 1092 cmd.exe tasklist.exe PID 1092 wrote to memory of 2908 1092 cmd.exe tasklist.exe PID 1092 wrote to memory of 1408 1092 cmd.exe net.exe PID 1092 wrote to memory of 1408 1092 cmd.exe net.exe PID 1408 wrote to memory of 1332 1408 net.exe net1.exe PID 1408 wrote to memory of 1332 1408 net.exe net1.exe PID 1092 wrote to memory of 3624 1092 cmd.exe net.exe PID 1092 wrote to memory of 3624 1092 cmd.exe net.exe PID 3624 wrote to memory of 3216 3624 net.exe net1.exe PID 3624 wrote to memory of 3216 3624 net.exe net1.exe PID 1092 wrote to memory of 3180 1092 cmd.exe net.exe PID 1092 wrote to memory of 3180 1092 cmd.exe net.exe PID 3180 wrote to memory of 3200 3180 net.exe net1.exe PID 3180 wrote to memory of 3200 3180 net.exe net1.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2368
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2424
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2692
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3252
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3692
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3692 -s 9282⤵
- Program crash
PID:3160
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3468
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\c11df57d6e3f2277ab9a9242b42dc35b.exe"C:\Users\Admin\AppData\Local\Temp\c11df57d6e3f2277ab9a9242b42dc35b.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2628
-
C:\Users\Admin\AppData\Local\Temp\59C4.exeC:\Users\Admin\AppData\Local\Temp\59C4.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:1476
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵PID:3892
-
C:\Users\Admin\AppData\Local\Temp\8AF7.exeC:\Users\Admin\AppData\Local\Temp\8AF7.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1504
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1400 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3376 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:3988
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:2016
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:2124
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:2068
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:1288
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:2660
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:3128
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:3608
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:2408
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:860
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:1424
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:1352
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:1044 -
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:3564
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:1168
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:1696 -
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:2908 -
C:\Windows\system32\net.exenet accounts /domain2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:1332
-
C:\Windows\system32\net.exenet share2⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:3216
-
C:\Windows\system32\net.exenet user2⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:3200
-
C:\Windows\system32\net.exenet user /domain2⤵PID:3012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:2528
-
C:\Windows\system32\net.exenet use2⤵PID:1572
-
C:\Windows\system32\net.exenet group2⤵PID:1760
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:1172
-
C:\Windows\system32\net.exenet localgroup2⤵PID:3772
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:3700
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:1248 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:908
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:648
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:860 -
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:1516
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:2680
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3616
-
C:\Users\Admin\AppData\Local\Temp\1C2C.exeC:\Users\Admin\AppData\Local\Temp\1C2C.exe1⤵
- Executes dropped EXE
PID:2044
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1104 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1104 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2612
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2192
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2160
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3852
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3356
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:648
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2672
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2680
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
39fde0ab2002da0bb653adef68275b45
SHA151944ab931e748770f872bd509a1484640ac5635
SHA2562a3d1390d66f186ee234901094ec279db501b8ad49c3e626c4bc035189cf32a4
SHA512b8272191f047de556c643dbe39e076a26e4f92d1797d644fddd63b665921d77b8506f7db84128e7a9ae93dcc167e3e77f43cd70694c8254805506d219934149c
-
MD5
39fde0ab2002da0bb653adef68275b45
SHA151944ab931e748770f872bd509a1484640ac5635
SHA2562a3d1390d66f186ee234901094ec279db501b8ad49c3e626c4bc035189cf32a4
SHA512b8272191f047de556c643dbe39e076a26e4f92d1797d644fddd63b665921d77b8506f7db84128e7a9ae93dcc167e3e77f43cd70694c8254805506d219934149c
-
MD5
4ce8cbe172ddc3fe677409b51aa23862
SHA12b17af2b82adfde797ced33251ab5b38344e2303
SHA2563e09298969d95adc65364deea9b78d394aac97474053dbe600a316584a25b76d
SHA5126b2186e7a9700eb15b81ddcbfd2837989ec572a6e61bcd9aef9332d51d9f769f62ef04adeca26c056bc112da704c2c289eaebe9e26394c12c2fda8d03563ceb4
-
MD5
4ce8cbe172ddc3fe677409b51aa23862
SHA12b17af2b82adfde797ced33251ab5b38344e2303
SHA2563e09298969d95adc65364deea9b78d394aac97474053dbe600a316584a25b76d
SHA5126b2186e7a9700eb15b81ddcbfd2837989ec572a6e61bcd9aef9332d51d9f769f62ef04adeca26c056bc112da704c2c289eaebe9e26394c12c2fda8d03563ceb4
-
MD5
1338d8f1a38a100d67ba32974fb3e5b4
SHA13ba67dedc2b57366158947b379a6c96cac00bfa8
SHA25627ff500ad4459d1c7998f41798120b711cf243ec7ad1934f8fe39c1768236c83
SHA512c6d73a5ac749803e6ae4185f178632cb0db2311f32e3eb750f3fbb7d6d0fea107ff3363ffea6815c37083b60ee7b336bcc48e555ca7b515b73d8c0a417dcfd04
-
MD5
1338d8f1a38a100d67ba32974fb3e5b4
SHA13ba67dedc2b57366158947b379a6c96cac00bfa8
SHA25627ff500ad4459d1c7998f41798120b711cf243ec7ad1934f8fe39c1768236c83
SHA512c6d73a5ac749803e6ae4185f178632cb0db2311f32e3eb750f3fbb7d6d0fea107ff3363ffea6815c37083b60ee7b336bcc48e555ca7b515b73d8c0a417dcfd04
-
MD5
4ce8cbe172ddc3fe677409b51aa23862
SHA12b17af2b82adfde797ced33251ab5b38344e2303
SHA2563e09298969d95adc65364deea9b78d394aac97474053dbe600a316584a25b76d
SHA5126b2186e7a9700eb15b81ddcbfd2837989ec572a6e61bcd9aef9332d51d9f769f62ef04adeca26c056bc112da704c2c289eaebe9e26394c12c2fda8d03563ceb4
-
MD5
4ce8cbe172ddc3fe677409b51aa23862
SHA12b17af2b82adfde797ced33251ab5b38344e2303
SHA2563e09298969d95adc65364deea9b78d394aac97474053dbe600a316584a25b76d
SHA5126b2186e7a9700eb15b81ddcbfd2837989ec572a6e61bcd9aef9332d51d9f769f62ef04adeca26c056bc112da704c2c289eaebe9e26394c12c2fda8d03563ceb4