Analysis
-
max time kernel
151s -
max time network
141s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
01-12-2021 16:20
Static task
static1
Behavioral task
behavioral1
Sample
d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe
Resource
win10-en-20211014
General
-
Target
d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe
-
Size
314KB
-
MD5
0aca81e427ef78958386175706c6e4f3
-
SHA1
84b821a78515f470c6df8e9bc39b8f68c95e1bb7
-
SHA256
d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5
-
SHA512
0ab41fc5b4ec2ace5c8318fc25ffdc4b93725ee2c16b526fe53b289ac4af85028cfd2655a3f677949be4944aec65da832905c78b7a6c88baa259998d9932e7ad
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
redline
1
45.9.20.59:46287
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1276-142-0x0000000002390000-0x00000000023BE000-memory.dmp family_redline behavioral1/memory/1276-147-0x0000000002620000-0x000000000264C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
60C9.exeSmartClock.exe84FC.exeD530.exepid process 68 60C9.exe 2220 SmartClock.exe 1324 84FC.exe 1276 D530.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 2580 -
Drops startup file 1 IoCs
Processes:
60C9.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 60C9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2232 3768 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe84FC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 84FC.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 84FC.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 84FC.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXENETSTAT.EXEipconfig.exepid process 2576 ipconfig.exe 2064 NETSTAT.EXE 1164 NETSTAT.EXE 2300 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{60A285B3-2ED9-11EC-B8A2-5205743CCA27} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\SOFTWARE\Microsoft\Internet Explorer\Main Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 2220 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exepid process 2828 d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe 2828 d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 2580 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2580 -
Suspicious behavior: MapViewOfSection 52 IoCs
Processes:
d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe84FC.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 2828 d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe 1324 84FC.exe 2580 2580 2580 2580 2580 2580 1720 explorer.exe 1720 explorer.exe 2580 2580 2920 explorer.exe 2920 explorer.exe 2580 2580 692 explorer.exe 692 explorer.exe 2580 2580 376 explorer.exe 376 explorer.exe 2580 2580 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 2580 2580 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe 2300 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
D530.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1276 D530.exe Token: SeIncreaseQuotaPrivilege 2304 WMIC.exe Token: SeSecurityPrivilege 2304 WMIC.exe Token: SeTakeOwnershipPrivilege 2304 WMIC.exe Token: SeLoadDriverPrivilege 2304 WMIC.exe Token: SeSystemProfilePrivilege 2304 WMIC.exe Token: SeSystemtimePrivilege 2304 WMIC.exe Token: SeProfSingleProcessPrivilege 2304 WMIC.exe Token: SeIncBasePriorityPrivilege 2304 WMIC.exe Token: SeCreatePagefilePrivilege 2304 WMIC.exe Token: SeBackupPrivilege 2304 WMIC.exe Token: SeRestorePrivilege 2304 WMIC.exe Token: SeShutdownPrivilege 2304 WMIC.exe Token: SeDebugPrivilege 2304 WMIC.exe Token: SeSystemEnvironmentPrivilege 2304 WMIC.exe Token: SeRemoteShutdownPrivilege 2304 WMIC.exe Token: SeUndockPrivilege 2304 WMIC.exe Token: SeManageVolumePrivilege 2304 WMIC.exe Token: 33 2304 WMIC.exe Token: 34 2304 WMIC.exe Token: 35 2304 WMIC.exe Token: 36 2304 WMIC.exe Token: SeIncreaseQuotaPrivilege 2304 WMIC.exe Token: SeSecurityPrivilege 2304 WMIC.exe Token: SeTakeOwnershipPrivilege 2304 WMIC.exe Token: SeLoadDriverPrivilege 2304 WMIC.exe Token: SeSystemProfilePrivilege 2304 WMIC.exe Token: SeSystemtimePrivilege 2304 WMIC.exe Token: SeProfSingleProcessPrivilege 2304 WMIC.exe Token: SeIncBasePriorityPrivilege 2304 WMIC.exe Token: SeCreatePagefilePrivilege 2304 WMIC.exe Token: SeBackupPrivilege 2304 WMIC.exe Token: SeRestorePrivilege 2304 WMIC.exe Token: SeShutdownPrivilege 2304 WMIC.exe Token: SeDebugPrivilege 2304 WMIC.exe Token: SeSystemEnvironmentPrivilege 2304 WMIC.exe Token: SeRemoteShutdownPrivilege 2304 WMIC.exe Token: SeUndockPrivilege 2304 WMIC.exe Token: SeManageVolumePrivilege 2304 WMIC.exe Token: 33 2304 WMIC.exe Token: 34 2304 WMIC.exe Token: 35 2304 WMIC.exe Token: 36 2304 WMIC.exe Token: SeIncreaseQuotaPrivilege 2732 WMIC.exe Token: SeSecurityPrivilege 2732 WMIC.exe Token: SeTakeOwnershipPrivilege 2732 WMIC.exe Token: SeLoadDriverPrivilege 2732 WMIC.exe Token: SeSystemProfilePrivilege 2732 WMIC.exe Token: SeSystemtimePrivilege 2732 WMIC.exe Token: SeProfSingleProcessPrivilege 2732 WMIC.exe Token: SeIncBasePriorityPrivilege 2732 WMIC.exe Token: SeCreatePagefilePrivilege 2732 WMIC.exe Token: SeBackupPrivilege 2732 WMIC.exe Token: SeRestorePrivilege 2732 WMIC.exe Token: SeShutdownPrivilege 2732 WMIC.exe Token: SeDebugPrivilege 2732 WMIC.exe Token: SeSystemEnvironmentPrivilege 2732 WMIC.exe Token: SeRemoteShutdownPrivilege 2732 WMIC.exe Token: SeUndockPrivilege 2732 WMIC.exe Token: SeManageVolumePrivilege 2732 WMIC.exe Token: 33 2732 WMIC.exe Token: 34 2732 WMIC.exe Token: 35 2732 WMIC.exe Token: 36 2732 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 2392 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2392 iexplore.exe 2392 iexplore.exe 2764 IEXPLORE.EXE 2764 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
60C9.execmd.exenet.exenet.exenet.exedescription pid process target process PID 2580 wrote to memory of 68 2580 60C9.exe PID 2580 wrote to memory of 68 2580 60C9.exe PID 2580 wrote to memory of 68 2580 60C9.exe PID 68 wrote to memory of 2220 68 60C9.exe SmartClock.exe PID 68 wrote to memory of 2220 68 60C9.exe SmartClock.exe PID 68 wrote to memory of 2220 68 60C9.exe SmartClock.exe PID 2580 wrote to memory of 1324 2580 84FC.exe PID 2580 wrote to memory of 1324 2580 84FC.exe PID 2580 wrote to memory of 1324 2580 84FC.exe PID 2580 wrote to memory of 1276 2580 D530.exe PID 2580 wrote to memory of 1276 2580 D530.exe PID 2580 wrote to memory of 1276 2580 D530.exe PID 2580 wrote to memory of 3096 2580 cmd.exe PID 2580 wrote to memory of 3096 2580 cmd.exe PID 3096 wrote to memory of 2304 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2304 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2732 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2732 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 984 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 984 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 1560 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 1560 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 1720 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 1720 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 4088 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 4088 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 388 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 388 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 1512 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 1512 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2076 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2076 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 3000 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 3000 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2860 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2860 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2308 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2308 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 1460 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 1460 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 3948 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 3948 3096 cmd.exe WMIC.exe PID 3096 wrote to memory of 2576 3096 cmd.exe ipconfig.exe PID 3096 wrote to memory of 2576 3096 cmd.exe ipconfig.exe PID 3096 wrote to memory of 2760 3096 cmd.exe ROUTE.EXE PID 3096 wrote to memory of 2760 3096 cmd.exe ROUTE.EXE PID 3096 wrote to memory of 3516 3096 cmd.exe netsh.exe PID 3096 wrote to memory of 3516 3096 cmd.exe netsh.exe PID 3096 wrote to memory of 3360 3096 cmd.exe systeminfo.exe PID 3096 wrote to memory of 3360 3096 cmd.exe systeminfo.exe PID 3096 wrote to memory of 1588 3096 cmd.exe tasklist.exe PID 3096 wrote to memory of 1588 3096 cmd.exe tasklist.exe PID 3096 wrote to memory of 3608 3096 cmd.exe net.exe PID 3096 wrote to memory of 3608 3096 cmd.exe net.exe PID 3608 wrote to memory of 3636 3608 net.exe net1.exe PID 3608 wrote to memory of 3636 3608 net.exe net1.exe PID 3096 wrote to memory of 2156 3096 cmd.exe net.exe PID 3096 wrote to memory of 2156 3096 cmd.exe net.exe PID 2156 wrote to memory of 1628 2156 net.exe net1.exe PID 2156 wrote to memory of 1628 2156 net.exe net1.exe PID 3096 wrote to memory of 3820 3096 cmd.exe net.exe PID 3096 wrote to memory of 3820 3096 cmd.exe net.exe PID 3820 wrote to memory of 3804 3820 net.exe net1.exe PID 3820 wrote to memory of 3804 3820 net.exe net1.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3768 -s 9162⤵
- Program crash
PID:2232
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3460
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3276
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3264
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2444
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2332
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe"C:\Users\Admin\AppData\Local\Temp\d892bf1b277849dc870febe3039d2162692e4e7459caaa61ff0d6820e1776eb5.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2828
-
C:\Users\Admin\AppData\Local\Temp\60C9.exeC:\Users\Admin\AppData\Local\Temp\60C9.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:68 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:2220
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵PID:2408
-
C:\Users\Admin\AppData\Local\Temp\84FC.exeC:\Users\Admin\AppData\Local\Temp\84FC.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1324
-
C:\Users\Admin\AppData\Local\Temp\D530.exeC:\Users\Admin\AppData\Local\Temp\D530.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2304 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:984
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:1560
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:1720
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:4088
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:388
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:1512
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:2076
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:3000
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:2860
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:2308
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:1460
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:3948
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:2576 -
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:2760
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:3516
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:3360 -
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:1588 -
C:\Windows\system32\net.exenet accounts /domain2⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:3636
-
C:\Windows\system32\net.exenet share2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:1628
-
C:\Windows\system32\net.exenet user2⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:3804
-
C:\Windows\system32\net.exenet user /domain2⤵PID:2316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:1280
-
C:\Windows\system32\net.exenet use2⤵PID:3748
-
C:\Windows\system32\net.exenet group2⤵PID:2376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:3736
-
C:\Windows\system32\net.exenet localgroup2⤵PID:1508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:312
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:2064 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:2112
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:1512
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:1164 -
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:2176
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:2300
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:2596
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2392 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2764
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3116
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1664
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1720
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2920
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:692
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:376
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:396
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2300
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6741b9760d8853b18e3c0c48072e958e
SHA1386ebff135802ff8564371700c55aee8229ad16c
SHA2564b7a1fd0972c0640b9f724bd5e855a29a54dff61a08aed414319ab929ba06604
SHA5125be4f39de32eec554dad319665618509b48706773ac45c77a30694db709e2492b812928e061127ee72b87b177732aa5929481eaf8fab5f2e6ccf63cf7029288d
-
MD5
6741b9760d8853b18e3c0c48072e958e
SHA1386ebff135802ff8564371700c55aee8229ad16c
SHA2564b7a1fd0972c0640b9f724bd5e855a29a54dff61a08aed414319ab929ba06604
SHA5125be4f39de32eec554dad319665618509b48706773ac45c77a30694db709e2492b812928e061127ee72b87b177732aa5929481eaf8fab5f2e6ccf63cf7029288d
-
MD5
64da93e62efd5ebee75dcbcba5fa0ea0
SHA1ec7c9cb38aa250f37901094c5fb227f61bd59447
SHA256ba0ed476beea262b1da21f996920f2dbe37caed262b425eedcddcb792311f3ca
SHA512d7ba17852e6bff21538e43fabb3bb47369c0b4699c14709acb51967d5fae099b9b43cc8721652fae64962c3c21d067b55ca494b6d3bc10a4a4514d853875abb8
-
MD5
64da93e62efd5ebee75dcbcba5fa0ea0
SHA1ec7c9cb38aa250f37901094c5fb227f61bd59447
SHA256ba0ed476beea262b1da21f996920f2dbe37caed262b425eedcddcb792311f3ca
SHA512d7ba17852e6bff21538e43fabb3bb47369c0b4699c14709acb51967d5fae099b9b43cc8721652fae64962c3c21d067b55ca494b6d3bc10a4a4514d853875abb8
-
MD5
4889b20279c26ddb4054e83c501c199a
SHA13a11b7ae46986ee7832bf4f1262a42764c1ae8a5
SHA256f21fa308b924a71a32095138ba5bba387d8a9966afd611f1803f7c1c04a4ec4d
SHA512a70e1f03d0674a7186e93c029e1023e1367c64fd4dc38611c58a0031d991cbb7f8cfe417e836c52415bf54ad086d12558aadcafc2376ce217204d30191158a2b
-
MD5
4889b20279c26ddb4054e83c501c199a
SHA13a11b7ae46986ee7832bf4f1262a42764c1ae8a5
SHA256f21fa308b924a71a32095138ba5bba387d8a9966afd611f1803f7c1c04a4ec4d
SHA512a70e1f03d0674a7186e93c029e1023e1367c64fd4dc38611c58a0031d991cbb7f8cfe417e836c52415bf54ad086d12558aadcafc2376ce217204d30191158a2b
-
MD5
6741b9760d8853b18e3c0c48072e958e
SHA1386ebff135802ff8564371700c55aee8229ad16c
SHA2564b7a1fd0972c0640b9f724bd5e855a29a54dff61a08aed414319ab929ba06604
SHA5125be4f39de32eec554dad319665618509b48706773ac45c77a30694db709e2492b812928e061127ee72b87b177732aa5929481eaf8fab5f2e6ccf63cf7029288d
-
MD5
6741b9760d8853b18e3c0c48072e958e
SHA1386ebff135802ff8564371700c55aee8229ad16c
SHA2564b7a1fd0972c0640b9f724bd5e855a29a54dff61a08aed414319ab929ba06604
SHA5125be4f39de32eec554dad319665618509b48706773ac45c77a30694db709e2492b812928e061127ee72b87b177732aa5929481eaf8fab5f2e6ccf63cf7029288d