Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
04-12-2021 00:02
Static task
static1
Behavioral task
behavioral1
Sample
c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe
Resource
win10-en-20211104
General
-
Target
c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe
-
Size
247KB
-
MD5
3987760559955d73718fc2b9637f02eb
-
SHA1
a8eccbffb25f81c40623215e5c356d133c64032e
-
SHA256
c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8
-
SHA512
46c51f190f73f091e0638afb04dd4d7818d8ab6675c42786ec52aefa314450296857cee4462d468d2cdebfd4d88ecc15d8dbe8828f300133d20008f3e43a2b9d
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
redline
92.255.76.197:38637
Extracted
redline
1
45.9.20.59:46287
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1276-150-0x0000000002250000-0x000000000227E000-memory.dmp family_redline behavioral1/memory/1276-152-0x0000000002600000-0x000000000262C000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\7EA.exe family_redline C:\Users\Admin\AppData\Local\Temp\7EA.exe family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
Processes:
41A8.exeSmartClock.exe6D9B.exeADC2.exeCC29.exe7EA.exepid process 4368 41A8.exe 3188 SmartClock.exe 428 6D9B.exe 360 ADC2.exe 1276 CC29.exe 3304 7EA.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 2716 -
Drops startup file 1 IoCs
Processes:
41A8.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 41A8.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3276 3788 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
6D9B.exec2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6D9B.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6D9B.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6D9B.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ADC2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ADC2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ADC2.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 5052 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEipconfig.exeipconfig.exeNETSTAT.EXEpid process 2156 NETSTAT.EXE 2652 ipconfig.exe 2368 ipconfig.exe 3972 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C418B43C-5495-11EC-B34F-5A9B42F9038A} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\SOFTWARE\Microsoft\Internet Explorer\Main Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 3188 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exepid process 4152 c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe 4152 c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 2716 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2716 -
Suspicious behavior: MapViewOfSection 52 IoCs
Processes:
c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe6D9B.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 4152 c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe 428 6D9B.exe 2716 2716 2716 2716 2716 2716 4916 explorer.exe 4916 explorer.exe 2716 2716 4996 explorer.exe 4996 explorer.exe 2716 2716 964 explorer.exe 964 explorer.exe 2716 2716 2356 explorer.exe 2356 explorer.exe 2716 2716 3132 explorer.exe 3132 explorer.exe 3132 explorer.exe 3132 explorer.exe 2716 2716 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe 1580 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
CC29.exeWMIC.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 2716 Token: SeCreatePagefilePrivilege 2716 Token: SeShutdownPrivilege 2716 Token: SeCreatePagefilePrivilege 2716 Token: SeDebugPrivilege 1276 CC29.exe Token: SeIncreaseQuotaPrivilege 1016 WMIC.exe Token: SeSecurityPrivilege 1016 WMIC.exe Token: SeTakeOwnershipPrivilege 1016 WMIC.exe Token: SeLoadDriverPrivilege 1016 WMIC.exe Token: SeSystemProfilePrivilege 1016 WMIC.exe Token: SeSystemtimePrivilege 1016 WMIC.exe Token: SeProfSingleProcessPrivilege 1016 WMIC.exe Token: SeIncBasePriorityPrivilege 1016 WMIC.exe Token: SeCreatePagefilePrivilege 1016 WMIC.exe Token: SeBackupPrivilege 1016 WMIC.exe Token: SeRestorePrivilege 1016 WMIC.exe Token: SeShutdownPrivilege 1016 WMIC.exe Token: SeDebugPrivilege 1016 WMIC.exe Token: SeSystemEnvironmentPrivilege 1016 WMIC.exe Token: SeRemoteShutdownPrivilege 1016 WMIC.exe Token: SeUndockPrivilege 1016 WMIC.exe Token: SeManageVolumePrivilege 1016 WMIC.exe Token: 33 1016 WMIC.exe Token: 34 1016 WMIC.exe Token: 35 1016 WMIC.exe Token: 36 1016 WMIC.exe Token: SeIncreaseQuotaPrivilege 1016 WMIC.exe Token: SeSecurityPrivilege 1016 WMIC.exe Token: SeTakeOwnershipPrivilege 1016 WMIC.exe Token: SeLoadDriverPrivilege 1016 WMIC.exe Token: SeSystemProfilePrivilege 1016 WMIC.exe Token: SeSystemtimePrivilege 1016 WMIC.exe Token: SeProfSingleProcessPrivilege 1016 WMIC.exe Token: SeIncBasePriorityPrivilege 1016 WMIC.exe Token: SeCreatePagefilePrivilege 1016 WMIC.exe Token: SeBackupPrivilege 1016 WMIC.exe Token: SeRestorePrivilege 1016 WMIC.exe Token: SeShutdownPrivilege 1016 WMIC.exe Token: SeDebugPrivilege 1016 WMIC.exe Token: SeSystemEnvironmentPrivilege 1016 WMIC.exe Token: SeRemoteShutdownPrivilege 1016 WMIC.exe Token: SeUndockPrivilege 1016 WMIC.exe Token: SeManageVolumePrivilege 1016 WMIC.exe Token: 33 1016 WMIC.exe Token: 34 1016 WMIC.exe Token: 35 1016 WMIC.exe Token: 36 1016 WMIC.exe Token: SeIncreaseQuotaPrivilege 3732 WMIC.exe Token: SeSecurityPrivilege 3732 WMIC.exe Token: SeTakeOwnershipPrivilege 3732 WMIC.exe Token: SeLoadDriverPrivilege 3732 WMIC.exe Token: SeSystemProfilePrivilege 3732 WMIC.exe Token: SeSystemtimePrivilege 3732 WMIC.exe Token: SeProfSingleProcessPrivilege 3732 WMIC.exe Token: SeIncBasePriorityPrivilege 3732 WMIC.exe Token: SeCreatePagefilePrivilege 3732 WMIC.exe Token: SeBackupPrivilege 3732 WMIC.exe Token: SeRestorePrivilege 3732 WMIC.exe Token: SeShutdownPrivilege 3732 WMIC.exe Token: SeDebugPrivilege 3732 WMIC.exe Token: SeSystemEnvironmentPrivilege 3732 WMIC.exe Token: SeRemoteShutdownPrivilege 3732 WMIC.exe Token: SeUndockPrivilege 3732 WMIC.exe Token: SeManageVolumePrivilege 3732 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 4556 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 4556 iexplore.exe 4556 iexplore.exe 956 IEXPLORE.EXE 956 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
41A8.execmd.exeADC2.execmd.exedescription pid process target process PID 2716 wrote to memory of 4368 2716 41A8.exe PID 2716 wrote to memory of 4368 2716 41A8.exe PID 2716 wrote to memory of 4368 2716 41A8.exe PID 4368 wrote to memory of 3188 4368 41A8.exe SmartClock.exe PID 4368 wrote to memory of 3188 4368 41A8.exe SmartClock.exe PID 4368 wrote to memory of 3188 4368 41A8.exe SmartClock.exe PID 2716 wrote to memory of 428 2716 6D9B.exe PID 2716 wrote to memory of 428 2716 6D9B.exe PID 2716 wrote to memory of 428 2716 6D9B.exe PID 2716 wrote to memory of 360 2716 ADC2.exe PID 2716 wrote to memory of 360 2716 ADC2.exe PID 2716 wrote to memory of 360 2716 ADC2.exe PID 2716 wrote to memory of 1276 2716 CC29.exe PID 2716 wrote to memory of 1276 2716 CC29.exe PID 2716 wrote to memory of 1276 2716 CC29.exe PID 2716 wrote to memory of 2816 2716 cmd.exe PID 2716 wrote to memory of 2816 2716 cmd.exe PID 2816 wrote to memory of 1016 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1016 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 3732 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 3732 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 3704 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 3704 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 4836 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 4836 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1144 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1144 2816 cmd.exe WMIC.exe PID 360 wrote to memory of 1788 360 ADC2.exe cmd.exe PID 360 wrote to memory of 1788 360 ADC2.exe cmd.exe PID 360 wrote to memory of 1788 360 ADC2.exe cmd.exe PID 1788 wrote to memory of 5052 1788 cmd.exe timeout.exe PID 1788 wrote to memory of 5052 1788 cmd.exe timeout.exe PID 1788 wrote to memory of 5052 1788 cmd.exe timeout.exe PID 2816 wrote to memory of 4772 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 4772 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 2072 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 2072 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1236 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1236 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 3000 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 3000 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1688 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1688 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1912 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1912 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1980 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1980 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 2560 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 2560 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1900 2816 cmd.exe WMIC.exe PID 2816 wrote to memory of 1900 2816 cmd.exe WMIC.exe PID 2716 wrote to memory of 3304 2716 7EA.exe PID 2716 wrote to memory of 3304 2716 7EA.exe PID 2716 wrote to memory of 3304 2716 7EA.exe PID 2816 wrote to memory of 2368 2816 cmd.exe ipconfig.exe PID 2816 wrote to memory of 2368 2816 cmd.exe ipconfig.exe PID 2816 wrote to memory of 1984 2816 cmd.exe ROUTE.EXE PID 2816 wrote to memory of 1984 2816 cmd.exe ROUTE.EXE PID 2816 wrote to memory of 3652 2816 cmd.exe netsh.exe PID 2816 wrote to memory of 3652 2816 cmd.exe netsh.exe PID 2816 wrote to memory of 3220 2816 cmd.exe systeminfo.exe PID 2816 wrote to memory of 3220 2816 cmd.exe systeminfo.exe PID 2816 wrote to memory of 3708 2816 cmd.exe tasklist.exe PID 2816 wrote to memory of 3708 2816 cmd.exe tasklist.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3788
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3788 -s 9082⤵
- Program crash
PID:3276
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3536
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3308
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3292
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2788
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2512
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2500
-
C:\Users\Admin\AppData\Local\Temp\c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe"C:\Users\Admin\AppData\Local\Temp\c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4152
-
C:\Users\Admin\AppData\Local\Temp\41A8.exeC:\Users\Admin\AppData\Local\Temp\41A8.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:3188
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵PID:3888
-
C:\Users\Admin\AppData\Local\Temp\6D9B.exeC:\Users\Admin\AppData\Local\Temp\6D9B.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:428
-
C:\Users\Admin\AppData\Local\Temp\ADC2.exeC:\Users\Admin\AppData\Local\Temp\ADC2.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\tdcdqkThIHVP & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ADC2.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:5052
-
C:\Users\Admin\AppData\Local\Temp\CC29.exeC:\Users\Admin\AppData\Local\Temp\CC29.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3732 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:3704
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:4836
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:1144
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:4772
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:2072
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:1236
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:3000
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:1688
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:1912
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:1980
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:2560
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:1900
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:2368 -
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:1984
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:3652
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:3220 -
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:3708 -
C:\Windows\system32\net.exenet accounts /domain2⤵PID:796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:4152
-
C:\Windows\system32\net.exenet share2⤵PID:4004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:3868
-
C:\Windows\system32\net.exenet user2⤵PID:4048
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:3196
-
C:\Windows\system32\net.exenet user /domain2⤵PID:3272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:3268
-
C:\Windows\system32\net.exenet use2⤵PID:500
-
C:\Windows\system32\net.exenet group2⤵PID:1368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:4160
-
C:\Windows\system32\net.exenet localgroup2⤵PID:600
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:916
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:3972 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:1080
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:3300
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:2156 -
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:2364
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:2652
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:2196
-
C:\Users\Admin\AppData\Local\Temp\7EA.exeC:\Users\Admin\AppData\Local\Temp\7EA.exe1⤵
- Executes dropped EXE
PID:3304
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4556 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:956
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:628
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2272
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4916
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4996
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:964
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2356
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3132
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
119e4f9fc76abf7fed9152658518c1e4
SHA1240b43ec0bf41a74377ea4f2f0db186a10536f8f
SHA2567eae8048ed675d8c2eb5d9dc391e8a189adf240e4ac97e438ba66638f95cf0d3
SHA512b7424a743f53e72d8aabc3f59b143ee7c555cc8f8ae57c88aacbcacd05af5caf3058894d4cca8a07741dbe9be1b54418bb886d57edd5c4a7395b4df38095c7bb
-
MD5
119e4f9fc76abf7fed9152658518c1e4
SHA1240b43ec0bf41a74377ea4f2f0db186a10536f8f
SHA2567eae8048ed675d8c2eb5d9dc391e8a189adf240e4ac97e438ba66638f95cf0d3
SHA512b7424a743f53e72d8aabc3f59b143ee7c555cc8f8ae57c88aacbcacd05af5caf3058894d4cca8a07741dbe9be1b54418bb886d57edd5c4a7395b4df38095c7bb
-
MD5
a8162fc2e944d87a356dea9a716b043d
SHA1b5b76a20f49139d1f2dcd1384efefb86cd41b5bd
SHA256d7c447f3e23cf6d10f9638688e5e88baddd70460a1a6f37f4cf18f51044c18b0
SHA512d82f2f068097ab7f71579d57f47acce91d007fd4b6a7f97e876291c22ff5805e59b41404653c70072cf3dbd4a71f8993fb8918b4165ddd6802d3f133321e6b1f
-
MD5
a8162fc2e944d87a356dea9a716b043d
SHA1b5b76a20f49139d1f2dcd1384efefb86cd41b5bd
SHA256d7c447f3e23cf6d10f9638688e5e88baddd70460a1a6f37f4cf18f51044c18b0
SHA512d82f2f068097ab7f71579d57f47acce91d007fd4b6a7f97e876291c22ff5805e59b41404653c70072cf3dbd4a71f8993fb8918b4165ddd6802d3f133321e6b1f
-
MD5
1376f7a946efb7a5595c2170d65d1fe1
SHA1b7a322c20d642f10c8e54d77cd83ae1ae9ce9a15
SHA2563e10aac14249e44e173410380f1bf8bc0cdffa6c41a3af5d7302a4ade08fcb17
SHA5127be82c4856ccd67f861a1a47b1154b73ae0fe49773347033f1752af488d756b6829dbe1dea0b210821db38d9f819bedf15f1f068ac0845e5cf3059180c147437
-
MD5
1376f7a946efb7a5595c2170d65d1fe1
SHA1b7a322c20d642f10c8e54d77cd83ae1ae9ce9a15
SHA2563e10aac14249e44e173410380f1bf8bc0cdffa6c41a3af5d7302a4ade08fcb17
SHA5127be82c4856ccd67f861a1a47b1154b73ae0fe49773347033f1752af488d756b6829dbe1dea0b210821db38d9f819bedf15f1f068ac0845e5cf3059180c147437
-
MD5
3043548829d8ad1f87acd05efd94b111
SHA15473750b2db8f6d3ba4426be49e4a308ed96995d
SHA256949b0ae0e92bb64fa4bec088f91793e7686f0ea97403c3acb765037a29d4dabe
SHA51274ab9cf4770c4a4d22c286c2c38de311b5cb3bce9d914e56053b213ec128ab790770d274938a75945cab4b721f4d261d1651e96f943a5abef8137339bb7e1fa7
-
MD5
3043548829d8ad1f87acd05efd94b111
SHA15473750b2db8f6d3ba4426be49e4a308ed96995d
SHA256949b0ae0e92bb64fa4bec088f91793e7686f0ea97403c3acb765037a29d4dabe
SHA51274ab9cf4770c4a4d22c286c2c38de311b5cb3bce9d914e56053b213ec128ab790770d274938a75945cab4b721f4d261d1651e96f943a5abef8137339bb7e1fa7
-
MD5
4dbde37153a7ad340fb725597b6bb3a0
SHA11cb66a04ece1a57766dcff6fe6cb42101e92bfa4
SHA256ed80152111a5da84d2d87eaaafb5ade4c930d685a6e19008be5ef83c9d8c6581
SHA51200ac0501cc5314eb124bcf4f48f5fedad1430eebd07886241b6c0f45e3fddc2eb178fc86e810323f8172159bf780c63fc3abceefacdaef6ddb3206f78154606c
-
MD5
fcba3635c06895356a2cf92b8ee20bee
SHA178c20d52a29061cee706125e144462d2db3ff10e
SHA256fdda320bea4921f922dd0ca7f162eb4b70d57f5345055f32c6a38cc04fc8dd94
SHA512a03bc4bd8daeeb1e0d83881e15d65c419ea289b14d9ff8f7193b969a12a0ebad136612f0777a4611fbbd0ddff891ffb13629ee59693e132557f2904ec686576c
-
MD5
b963abf9a7967b3a22da64c9193fc932
SHA10831556392b56c00b07f04deb5474c4202c545e8
SHA2566c0930a55e2b55dc01dbbcf1b43f4ceae3bd4b25bdde062953292427bdcb18f5
SHA51264514a43b52786e09676bec07e15bc7224309c06c0ea5f691933ca3164c57a3e33d748fa8bd4596cf7deb64cbcd1e49ca75be4c22d79789d7ac3b1df45c19af2
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
b6f411dccea48126d7083ee2bf873b22
SHA17188ad16f0b0d2aa92b4eb660f5691270528a3cf
SHA25618f12f7ec628aed29b9674c222cc1f8bb8beb93fd6fe569a0cb5a89006655ba7
SHA512505c35c263d2872854915f292df1b83432f534949fee3c8ff75eefa25a1402cceb30d2d1a2e506a3a91bae9dd36a6f1a67e5ab902a8377261bd3ef4ae4bdcdcc
-
MD5
b36016bef166e6e8734187049c16b85f
SHA10e3a8181b04827837ca99a8a74af8e3a194a24c7
SHA256bae0566c878ca211a580dccafc333b881639c8f035b2d4c4d82061683d2c4c7e
SHA512ea1431986211bbc90931464ed76b0d3f4f5972ed4370bc721c6866870b90d6bb337f8662dba93fd230fb7fd2fef30b49abd02d74692ca38b2025370d9519758c
-
MD5
b36016bef166e6e8734187049c16b85f
SHA10e3a8181b04827837ca99a8a74af8e3a194a24c7
SHA256bae0566c878ca211a580dccafc333b881639c8f035b2d4c4d82061683d2c4c7e
SHA512ea1431986211bbc90931464ed76b0d3f4f5972ed4370bc721c6866870b90d6bb337f8662dba93fd230fb7fd2fef30b49abd02d74692ca38b2025370d9519758c
-
MD5
b6f411dccea48126d7083ee2bf873b22
SHA17188ad16f0b0d2aa92b4eb660f5691270528a3cf
SHA25618f12f7ec628aed29b9674c222cc1f8bb8beb93fd6fe569a0cb5a89006655ba7
SHA512505c35c263d2872854915f292df1b83432f534949fee3c8ff75eefa25a1402cceb30d2d1a2e506a3a91bae9dd36a6f1a67e5ab902a8377261bd3ef4ae4bdcdcc
-
MD5
b963abf9a7967b3a22da64c9193fc932
SHA10831556392b56c00b07f04deb5474c4202c545e8
SHA2566c0930a55e2b55dc01dbbcf1b43f4ceae3bd4b25bdde062953292427bdcb18f5
SHA51264514a43b52786e09676bec07e15bc7224309c06c0ea5f691933ca3164c57a3e33d748fa8bd4596cf7deb64cbcd1e49ca75be4c22d79789d7ac3b1df45c19af2
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5