Analysis
-
max time kernel
153s -
max time network
143s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
01-12-2021 14:15
Static task
static1
Behavioral task
behavioral1
Sample
9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe
Resource
win10-en-20211014
General
-
Target
9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe
-
Size
313KB
-
MD5
7f9213d17cfe8122002bcf24aea59964
-
SHA1
145d2e9020004212f692cee19cd94d5e9f36d594
-
SHA256
9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1
-
SHA512
81e9b7d482983801ef3e780f136415228c7e804edd5cbb3062a1c934461265ddfe2f674429fc63d22726e5828fa7495207fadcaa4706fda33e5a00f78f15af83
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
redline
1
45.9.20.59:46287
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/436-143-0x0000000002350000-0x000000000237E000-memory.dmp family_redline behavioral1/memory/436-145-0x0000000002610000-0x000000000263C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
460D.exe5409.exeSmartClock.exe7657.exepid process 1756 460D.exe 432 5409.exe 3988 SmartClock.exe 436 7657.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 2960 -
Drops startup file 1 IoCs
Processes:
460D.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 460D.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3500 3684 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe5409.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5409.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5409.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 5409.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXENETSTAT.EXEipconfig.exepid process 1124 ipconfig.exe 2632 NETSTAT.EXE 704 NETSTAT.EXE 3472 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "984541016" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{654FCB57-52B1-11EC-B8A2-E6DE94465761} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\SOFTWARE\Microsoft\Internet Explorer\Main Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30926526" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "984541016" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30926526" iexplore.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 3988 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exepid process 2664 9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe 2664 9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 2960 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2960 -
Suspicious behavior: MapViewOfSection 52 IoCs
Processes:
9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe5409.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 2664 9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe 432 5409.exe 2960 2960 2960 2960 2960 2960 2916 explorer.exe 2916 explorer.exe 2960 2960 4092 explorer.exe 4092 explorer.exe 2960 2960 3724 explorer.exe 3724 explorer.exe 2960 2960 2948 explorer.exe 2948 explorer.exe 2960 2960 3076 explorer.exe 3076 explorer.exe 3076 explorer.exe 3076 explorer.exe 2960 2960 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7657.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 436 7657.exe Token: SeShutdownPrivilege 2960 Token: SeCreatePagefilePrivilege 2960 Token: SeShutdownPrivilege 2960 Token: SeCreatePagefilePrivilege 2960 Token: SeIncreaseQuotaPrivilege 3392 WMIC.exe Token: SeSecurityPrivilege 3392 WMIC.exe Token: SeTakeOwnershipPrivilege 3392 WMIC.exe Token: SeLoadDriverPrivilege 3392 WMIC.exe Token: SeSystemProfilePrivilege 3392 WMIC.exe Token: SeSystemtimePrivilege 3392 WMIC.exe Token: SeProfSingleProcessPrivilege 3392 WMIC.exe Token: SeIncBasePriorityPrivilege 3392 WMIC.exe Token: SeCreatePagefilePrivilege 3392 WMIC.exe Token: SeBackupPrivilege 3392 WMIC.exe Token: SeRestorePrivilege 3392 WMIC.exe Token: SeShutdownPrivilege 3392 WMIC.exe Token: SeDebugPrivilege 3392 WMIC.exe Token: SeSystemEnvironmentPrivilege 3392 WMIC.exe Token: SeRemoteShutdownPrivilege 3392 WMIC.exe Token: SeUndockPrivilege 3392 WMIC.exe Token: SeManageVolumePrivilege 3392 WMIC.exe Token: 33 3392 WMIC.exe Token: 34 3392 WMIC.exe Token: 35 3392 WMIC.exe Token: 36 3392 WMIC.exe Token: SeIncreaseQuotaPrivilege 3392 WMIC.exe Token: SeSecurityPrivilege 3392 WMIC.exe Token: SeTakeOwnershipPrivilege 3392 WMIC.exe Token: SeLoadDriverPrivilege 3392 WMIC.exe Token: SeSystemProfilePrivilege 3392 WMIC.exe Token: SeSystemtimePrivilege 3392 WMIC.exe Token: SeProfSingleProcessPrivilege 3392 WMIC.exe Token: SeIncBasePriorityPrivilege 3392 WMIC.exe Token: SeCreatePagefilePrivilege 3392 WMIC.exe Token: SeBackupPrivilege 3392 WMIC.exe Token: SeRestorePrivilege 3392 WMIC.exe Token: SeShutdownPrivilege 3392 WMIC.exe Token: SeDebugPrivilege 3392 WMIC.exe Token: SeSystemEnvironmentPrivilege 3392 WMIC.exe Token: SeRemoteShutdownPrivilege 3392 WMIC.exe Token: SeUndockPrivilege 3392 WMIC.exe Token: SeManageVolumePrivilege 3392 WMIC.exe Token: 33 3392 WMIC.exe Token: 34 3392 WMIC.exe Token: 35 3392 WMIC.exe Token: 36 3392 WMIC.exe Token: SeIncreaseQuotaPrivilege 3744 WMIC.exe Token: SeSecurityPrivilege 3744 WMIC.exe Token: SeTakeOwnershipPrivilege 3744 WMIC.exe Token: SeLoadDriverPrivilege 3744 WMIC.exe Token: SeSystemProfilePrivilege 3744 WMIC.exe Token: SeSystemtimePrivilege 3744 WMIC.exe Token: SeProfSingleProcessPrivilege 3744 WMIC.exe Token: SeIncBasePriorityPrivilege 3744 WMIC.exe Token: SeCreatePagefilePrivilege 3744 WMIC.exe Token: SeBackupPrivilege 3744 WMIC.exe Token: SeRestorePrivilege 3744 WMIC.exe Token: SeShutdownPrivilege 3744 WMIC.exe Token: SeDebugPrivilege 3744 WMIC.exe Token: SeSystemEnvironmentPrivilege 3744 WMIC.exe Token: SeRemoteShutdownPrivilege 3744 WMIC.exe Token: SeUndockPrivilege 3744 WMIC.exe Token: SeManageVolumePrivilege 3744 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 820 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 820 iexplore.exe 820 iexplore.exe 1684 IEXPLORE.EXE 1684 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
460D.execmd.exenet.exenet.exenet.exedescription pid process target process PID 2960 wrote to memory of 1756 2960 460D.exe PID 2960 wrote to memory of 1756 2960 460D.exe PID 2960 wrote to memory of 1756 2960 460D.exe PID 2960 wrote to memory of 432 2960 5409.exe PID 2960 wrote to memory of 432 2960 5409.exe PID 2960 wrote to memory of 432 2960 5409.exe PID 1756 wrote to memory of 3988 1756 460D.exe SmartClock.exe PID 1756 wrote to memory of 3988 1756 460D.exe SmartClock.exe PID 1756 wrote to memory of 3988 1756 460D.exe SmartClock.exe PID 2960 wrote to memory of 436 2960 7657.exe PID 2960 wrote to memory of 436 2960 7657.exe PID 2960 wrote to memory of 436 2960 7657.exe PID 2960 wrote to memory of 3192 2960 cmd.exe PID 2960 wrote to memory of 3192 2960 cmd.exe PID 3192 wrote to memory of 3392 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 3392 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 3744 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 3744 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 900 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 900 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 3208 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 3208 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 1708 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 1708 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 1996 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 1996 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 2948 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 2948 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 2824 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 2824 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 432 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 432 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 3100 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 3100 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 1364 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 1364 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 948 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 948 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 2288 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 2288 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 344 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 344 3192 cmd.exe WMIC.exe PID 3192 wrote to memory of 1124 3192 cmd.exe ipconfig.exe PID 3192 wrote to memory of 1124 3192 cmd.exe ipconfig.exe PID 3192 wrote to memory of 436 3192 cmd.exe ROUTE.EXE PID 3192 wrote to memory of 436 3192 cmd.exe ROUTE.EXE PID 3192 wrote to memory of 2560 3192 cmd.exe netsh.exe PID 3192 wrote to memory of 2560 3192 cmd.exe netsh.exe PID 3192 wrote to memory of 1712 3192 cmd.exe systeminfo.exe PID 3192 wrote to memory of 1712 3192 cmd.exe systeminfo.exe PID 3192 wrote to memory of 1216 3192 cmd.exe tasklist.exe PID 3192 wrote to memory of 1216 3192 cmd.exe tasklist.exe PID 3192 wrote to memory of 2424 3192 cmd.exe net.exe PID 3192 wrote to memory of 2424 3192 cmd.exe net.exe PID 2424 wrote to memory of 3804 2424 net.exe net1.exe PID 2424 wrote to memory of 3804 2424 net.exe net1.exe PID 3192 wrote to memory of 3444 3192 cmd.exe net.exe PID 3192 wrote to memory of 3444 3192 cmd.exe net.exe PID 3444 wrote to memory of 2668 3444 net.exe net1.exe PID 3444 wrote to memory of 2668 3444 net.exe net1.exe PID 3192 wrote to memory of 2664 3192 cmd.exe net.exe PID 3192 wrote to memory of 2664 3192 cmd.exe net.exe PID 2664 wrote to memory of 4088 2664 net.exe net1.exe PID 2664 wrote to memory of 4088 2664 net.exe net1.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3200
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3684
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3684 -s 9042⤵
- Program crash
PID:3500
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3408
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3220
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2464
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2300
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe"C:\Users\Admin\AppData\Local\Temp\9a3aeb7c8d3e2c532b77239ccaf6fdafd3cb80d06035daa58f8d2afd71e3b6b1.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2664
-
C:\Users\Admin\AppData\Local\Temp\460D.exeC:\Users\Admin\AppData\Local\Temp\460D.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:3988
-
C:\Users\Admin\AppData\Local\Temp\5409.exeC:\Users\Admin\AppData\Local\Temp\5409.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:432
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\7657.exeC:\Users\Admin\AppData\Local\Temp\7657.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:436
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3392 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3744 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:900
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:3208
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:1708
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:1996
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:2948
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:2824
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:432
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:3100
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:1364
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:948
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:2288
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:344
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:1124 -
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:436
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:2560
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:1712 -
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:1216 -
C:\Windows\system32\net.exenet accounts /domain2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:3804
-
C:\Windows\system32\net.exenet share2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:2668
-
C:\Windows\system32\net.exenet user2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:4088
-
C:\Windows\system32\net.exenet user /domain2⤵PID:2276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:2204
-
C:\Windows\system32\net.exenet use2⤵PID:3984
-
C:\Windows\system32\net.exenet group2⤵PID:3040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:1752
-
C:\Windows\system32\net.exenet localgroup2⤵PID:1832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:1508
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:2632 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:4084
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:3644
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:704 -
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:1860
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:3472
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3560
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:820 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:820 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1684
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:68
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4088
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2916
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4092
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3724
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2948
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3076
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
78a120c9185533df20396d299af50d60
SHA14888541bbc106618a922e79c918be8231d1ff59e
SHA2565abf2e1c3e6fcbe75f77d10966c573bf4049c5ffaaffd58bcf4644118b1c92eb
SHA5129ffb64fb701d8bb2bb6aafc847eecf7b1a41080ce103c9014f8f1c417ce510198ff332c324d435c4cb2e84c1607185d73d7d25645f611bee7589ff545cb259ed
-
MD5
78a120c9185533df20396d299af50d60
SHA14888541bbc106618a922e79c918be8231d1ff59e
SHA2565abf2e1c3e6fcbe75f77d10966c573bf4049c5ffaaffd58bcf4644118b1c92eb
SHA5129ffb64fb701d8bb2bb6aafc847eecf7b1a41080ce103c9014f8f1c417ce510198ff332c324d435c4cb2e84c1607185d73d7d25645f611bee7589ff545cb259ed
-
MD5
5e377fa55b62c17707e8be011237839b
SHA169912a46c7d24165c7a2d871268204f555fb4b1e
SHA256f510c3bc0a75d067fb42fb971af11cb3b95d97ec9954756b28d8e3da252ab5da
SHA51222d103fbc4ace354a947f76245a85842031fd0bdaf13099174cf4495de17247960f0dd9c3a2adc85254d68f0332b6b4457d706b6e5c7442ae5bde7aa4d704267
-
MD5
5e377fa55b62c17707e8be011237839b
SHA169912a46c7d24165c7a2d871268204f555fb4b1e
SHA256f510c3bc0a75d067fb42fb971af11cb3b95d97ec9954756b28d8e3da252ab5da
SHA51222d103fbc4ace354a947f76245a85842031fd0bdaf13099174cf4495de17247960f0dd9c3a2adc85254d68f0332b6b4457d706b6e5c7442ae5bde7aa4d704267
-
MD5
a53caa75c503ffd94b64f8b4c44a0547
SHA1fc8cca371ec3973faf51bdd38a3fcc6712eca17c
SHA2565f86a7221c96a5991dba7c190cf553ec7aee9b60ab1d8ecd5e80ebc633a4cda1
SHA5125d4a313c45223d3152032b0447140a8a6d099ed606215c65fcf9fd07b6c6250b8a1a7c1ebada2410c5d82b943d0c0e17fb14fc9e9d242bcdaf6332b158ed46cf
-
MD5
a53caa75c503ffd94b64f8b4c44a0547
SHA1fc8cca371ec3973faf51bdd38a3fcc6712eca17c
SHA2565f86a7221c96a5991dba7c190cf553ec7aee9b60ab1d8ecd5e80ebc633a4cda1
SHA5125d4a313c45223d3152032b0447140a8a6d099ed606215c65fcf9fd07b6c6250b8a1a7c1ebada2410c5d82b943d0c0e17fb14fc9e9d242bcdaf6332b158ed46cf
-
MD5
78a120c9185533df20396d299af50d60
SHA14888541bbc106618a922e79c918be8231d1ff59e
SHA2565abf2e1c3e6fcbe75f77d10966c573bf4049c5ffaaffd58bcf4644118b1c92eb
SHA5129ffb64fb701d8bb2bb6aafc847eecf7b1a41080ce103c9014f8f1c417ce510198ff332c324d435c4cb2e84c1607185d73d7d25645f611bee7589ff545cb259ed
-
MD5
78a120c9185533df20396d299af50d60
SHA14888541bbc106618a922e79c918be8231d1ff59e
SHA2565abf2e1c3e6fcbe75f77d10966c573bf4049c5ffaaffd58bcf4644118b1c92eb
SHA5129ffb64fb701d8bb2bb6aafc847eecf7b1a41080ce103c9014f8f1c417ce510198ff332c324d435c4cb2e84c1607185d73d7d25645f611bee7589ff545cb259ed