Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
04-12-2021 00:20
Static task
static1
Behavioral task
behavioral1
Sample
3987760559955d73718fc2b9637f02eb.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
3987760559955d73718fc2b9637f02eb.exe
Resource
win10-en-20211014
General
-
Target
3987760559955d73718fc2b9637f02eb.exe
-
Size
247KB
-
MD5
3987760559955d73718fc2b9637f02eb
-
SHA1
a8eccbffb25f81c40623215e5c356d133c64032e
-
SHA256
c2cb62e9291d6dc8dc9fdf0064de10045eb7995c2e8b197ac9cddf7932a662b8
-
SHA512
46c51f190f73f091e0638afb04dd4d7818d8ab6675c42786ec52aefa314450296857cee4462d468d2cdebfd4d88ecc15d8dbe8828f300133d20008f3e43a2b9d
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
redline
92.255.76.197:38637
Extracted
redline
1
45.9.20.59:46287
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/752-149-0x00000000021E0000-0x000000000220E000-memory.dmp family_redline behavioral2/memory/752-157-0x0000000002480000-0x00000000024AC000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\1DD4.exe family_redline C:\Users\Admin\AppData\Local\Temp\1DD4.exe family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND
suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND
-
suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND
suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
Processes:
54D3.exeSmartClock.exe8DC6.exeCD22.exeE1D3.exe1DD4.exepid process 3936 54D3.exe 3200 SmartClock.exe 1428 8DC6.exe 1108 CD22.exe 752 E1D3.exe 2140 1DD4.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 3032 -
Drops startup file 1 IoCs
Processes:
54D3.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 54D3.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 688 3760 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
3987760559955d73718fc2b9637f02eb.exe8DC6.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3987760559955d73718fc2b9637f02eb.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3987760559955d73718fc2b9637f02eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8DC6.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8DC6.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8DC6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3987760559955d73718fc2b9637f02eb.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
CD22.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CD22.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CD22.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1488 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEipconfig.exeipconfig.exeNETSTAT.EXEpid process 1500 NETSTAT.EXE 2036 ipconfig.exe 4088 ipconfig.exe 1536 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\SOFTWARE\Microsoft\Internet Explorer\Main Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{336AF751-5498-11EC-B8A2-EABEF3C8D629} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 3200 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3987760559955d73718fc2b9637f02eb.exepid process 3924 3987760559955d73718fc2b9637f02eb.exe 3924 3987760559955d73718fc2b9637f02eb.exe 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3032 -
Suspicious behavior: MapViewOfSection 52 IoCs
Processes:
3987760559955d73718fc2b9637f02eb.exe8DC6.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 3924 3987760559955d73718fc2b9637f02eb.exe 1428 8DC6.exe 3032 3032 3032 3032 3032 3032 2248 explorer.exe 2248 explorer.exe 3032 3032 1532 explorer.exe 1532 explorer.exe 3032 3032 2192 explorer.exe 2192 explorer.exe 3032 3032 3584 explorer.exe 3584 explorer.exe 3032 3032 1704 explorer.exe 1704 explorer.exe 1704 explorer.exe 1704 explorer.exe 3032 3032 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe 4060 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
E1D3.exeWMIC.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 3032 Token: SeCreatePagefilePrivilege 3032 Token: SeShutdownPrivilege 3032 Token: SeCreatePagefilePrivilege 3032 Token: SeDebugPrivilege 752 E1D3.exe Token: SeIncreaseQuotaPrivilege 2248 WMIC.exe Token: SeSecurityPrivilege 2248 WMIC.exe Token: SeTakeOwnershipPrivilege 2248 WMIC.exe Token: SeLoadDriverPrivilege 2248 WMIC.exe Token: SeSystemProfilePrivilege 2248 WMIC.exe Token: SeSystemtimePrivilege 2248 WMIC.exe Token: SeProfSingleProcessPrivilege 2248 WMIC.exe Token: SeIncBasePriorityPrivilege 2248 WMIC.exe Token: SeCreatePagefilePrivilege 2248 WMIC.exe Token: SeBackupPrivilege 2248 WMIC.exe Token: SeRestorePrivilege 2248 WMIC.exe Token: SeShutdownPrivilege 2248 WMIC.exe Token: SeDebugPrivilege 2248 WMIC.exe Token: SeSystemEnvironmentPrivilege 2248 WMIC.exe Token: SeRemoteShutdownPrivilege 2248 WMIC.exe Token: SeUndockPrivilege 2248 WMIC.exe Token: SeManageVolumePrivilege 2248 WMIC.exe Token: 33 2248 WMIC.exe Token: 34 2248 WMIC.exe Token: 35 2248 WMIC.exe Token: 36 2248 WMIC.exe Token: SeIncreaseQuotaPrivilege 2248 WMIC.exe Token: SeSecurityPrivilege 2248 WMIC.exe Token: SeTakeOwnershipPrivilege 2248 WMIC.exe Token: SeLoadDriverPrivilege 2248 WMIC.exe Token: SeSystemProfilePrivilege 2248 WMIC.exe Token: SeSystemtimePrivilege 2248 WMIC.exe Token: SeProfSingleProcessPrivilege 2248 WMIC.exe Token: SeIncBasePriorityPrivilege 2248 WMIC.exe Token: SeCreatePagefilePrivilege 2248 WMIC.exe Token: SeBackupPrivilege 2248 WMIC.exe Token: SeRestorePrivilege 2248 WMIC.exe Token: SeShutdownPrivilege 2248 WMIC.exe Token: SeDebugPrivilege 2248 WMIC.exe Token: SeSystemEnvironmentPrivilege 2248 WMIC.exe Token: SeRemoteShutdownPrivilege 2248 WMIC.exe Token: SeUndockPrivilege 2248 WMIC.exe Token: SeManageVolumePrivilege 2248 WMIC.exe Token: 33 2248 WMIC.exe Token: 34 2248 WMIC.exe Token: 35 2248 WMIC.exe Token: 36 2248 WMIC.exe Token: SeIncreaseQuotaPrivilege 2928 WMIC.exe Token: SeSecurityPrivilege 2928 WMIC.exe Token: SeTakeOwnershipPrivilege 2928 WMIC.exe Token: SeLoadDriverPrivilege 2928 WMIC.exe Token: SeSystemProfilePrivilege 2928 WMIC.exe Token: SeSystemtimePrivilege 2928 WMIC.exe Token: SeProfSingleProcessPrivilege 2928 WMIC.exe Token: SeIncBasePriorityPrivilege 2928 WMIC.exe Token: SeCreatePagefilePrivilege 2928 WMIC.exe Token: SeBackupPrivilege 2928 WMIC.exe Token: SeRestorePrivilege 2928 WMIC.exe Token: SeShutdownPrivilege 2928 WMIC.exe Token: SeDebugPrivilege 2928 WMIC.exe Token: SeSystemEnvironmentPrivilege 2928 WMIC.exe Token: SeRemoteShutdownPrivilege 2928 WMIC.exe Token: SeUndockPrivilege 2928 WMIC.exe Token: SeManageVolumePrivilege 2928 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 2308 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2308 iexplore.exe 2308 iexplore.exe 2288 IEXPLORE.EXE 2288 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
54D3.execmd.exeCD22.execmd.exedescription pid process target process PID 3032 wrote to memory of 3936 3032 54D3.exe PID 3032 wrote to memory of 3936 3032 54D3.exe PID 3032 wrote to memory of 3936 3032 54D3.exe PID 3936 wrote to memory of 3200 3936 54D3.exe SmartClock.exe PID 3936 wrote to memory of 3200 3936 54D3.exe SmartClock.exe PID 3936 wrote to memory of 3200 3936 54D3.exe SmartClock.exe PID 3032 wrote to memory of 1428 3032 8DC6.exe PID 3032 wrote to memory of 1428 3032 8DC6.exe PID 3032 wrote to memory of 1428 3032 8DC6.exe PID 3032 wrote to memory of 1108 3032 CD22.exe PID 3032 wrote to memory of 1108 3032 CD22.exe PID 3032 wrote to memory of 1108 3032 CD22.exe PID 3032 wrote to memory of 752 3032 E1D3.exe PID 3032 wrote to memory of 752 3032 E1D3.exe PID 3032 wrote to memory of 752 3032 E1D3.exe PID 3032 wrote to memory of 2164 3032 cmd.exe PID 3032 wrote to memory of 2164 3032 cmd.exe PID 2164 wrote to memory of 2248 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 2248 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 2928 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 2928 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 3584 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 3584 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 596 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 596 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 1136 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 1136 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 2892 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 2892 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 3896 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 3896 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 3904 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 3904 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 1484 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 1484 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 712 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 712 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 1400 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 1400 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 1508 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 1508 2164 cmd.exe WMIC.exe PID 3032 wrote to memory of 2140 3032 1DD4.exe PID 3032 wrote to memory of 2140 3032 1DD4.exe PID 3032 wrote to memory of 2140 3032 1DD4.exe PID 1108 wrote to memory of 2240 1108 CD22.exe cmd.exe PID 1108 wrote to memory of 2240 1108 CD22.exe cmd.exe PID 1108 wrote to memory of 2240 1108 CD22.exe cmd.exe PID 2164 wrote to memory of 2548 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 2548 2164 cmd.exe WMIC.exe PID 2240 wrote to memory of 1488 2240 cmd.exe timeout.exe PID 2240 wrote to memory of 1488 2240 cmd.exe timeout.exe PID 2240 wrote to memory of 1488 2240 cmd.exe timeout.exe PID 2164 wrote to memory of 3844 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 3844 2164 cmd.exe WMIC.exe PID 2164 wrote to memory of 4088 2164 cmd.exe ipconfig.exe PID 2164 wrote to memory of 4088 2164 cmd.exe ipconfig.exe PID 2164 wrote to memory of 1916 2164 cmd.exe ROUTE.EXE PID 2164 wrote to memory of 1916 2164 cmd.exe ROUTE.EXE PID 2164 wrote to memory of 1908 2164 cmd.exe netsh.exe PID 2164 wrote to memory of 1908 2164 cmd.exe netsh.exe PID 2164 wrote to memory of 4084 2164 cmd.exe systeminfo.exe PID 2164 wrote to memory of 4084 2164 cmd.exe systeminfo.exe PID 2164 wrote to memory of 1428 2164 cmd.exe tasklist.exe PID 2164 wrote to memory of 1428 2164 cmd.exe tasklist.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3264
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3760 -s 9362⤵
- Program crash
PID:688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3528
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3300
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2496
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2344
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2324
-
C:\Users\Admin\AppData\Local\Temp\3987760559955d73718fc2b9637f02eb.exe"C:\Users\Admin\AppData\Local\Temp\3987760559955d73718fc2b9637f02eb.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3924
-
C:\Users\Admin\AppData\Local\Temp\54D3.exeC:\Users\Admin\AppData\Local\Temp\54D3.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:3200
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵PID:1760
-
C:\Users\Admin\AppData\Local\Temp\8DC6.exeC:\Users\Admin\AppData\Local\Temp\8DC6.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1428
-
C:\Users\Admin\AppData\Local\Temp\CD22.exeC:\Users\Admin\AppData\Local\Temp\CD22.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\hVuXvQbhlpC & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CD22.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:1488
-
C:\Users\Admin\AppData\Local\Temp\E1D3.exeC:\Users\Admin\AppData\Local\Temp\E1D3.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:752
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2248 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:3584
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:596
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:1136
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:2892
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:3896
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:3904
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:1484
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:712
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:1400
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:1508
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:2548
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:3844
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:4088 -
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:1916
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:1908
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:4084 -
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:1428 -
C:\Windows\system32\net.exenet accounts /domain2⤵PID:3752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:748
-
C:\Windows\system32\net.exenet share2⤵PID:1352
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:3128
-
C:\Windows\system32\net.exenet user2⤵PID:2988
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:4016
-
C:\Windows\system32\net.exenet user /domain2⤵PID:3776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:3496
-
C:\Windows\system32\net.exenet use2⤵PID:1108
-
C:\Windows\system32\net.exenet group2⤵PID:1232
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:1296
-
C:\Windows\system32\net.exenet localgroup2⤵PID:976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:3204
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:1536 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:2236
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:3808
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:1500 -
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:1780
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:2036
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:3016
-
C:\Users\Admin\AppData\Local\Temp\1DD4.exeC:\Users\Admin\AppData\Local\Temp\1DD4.exe1⤵
- Executes dropped EXE
PID:2140
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2308 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2288
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1708
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3376
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2248
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1532
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2192
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3584
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1704
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4060
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a8162fc2e944d87a356dea9a716b043d
SHA1b5b76a20f49139d1f2dcd1384efefb86cd41b5bd
SHA256d7c447f3e23cf6d10f9638688e5e88baddd70460a1a6f37f4cf18f51044c18b0
SHA512d82f2f068097ab7f71579d57f47acce91d007fd4b6a7f97e876291c22ff5805e59b41404653c70072cf3dbd4a71f8993fb8918b4165ddd6802d3f133321e6b1f
-
MD5
a8162fc2e944d87a356dea9a716b043d
SHA1b5b76a20f49139d1f2dcd1384efefb86cd41b5bd
SHA256d7c447f3e23cf6d10f9638688e5e88baddd70460a1a6f37f4cf18f51044c18b0
SHA512d82f2f068097ab7f71579d57f47acce91d007fd4b6a7f97e876291c22ff5805e59b41404653c70072cf3dbd4a71f8993fb8918b4165ddd6802d3f133321e6b1f
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
86c76df3f0feed13d6ad6f9155156369
SHA1330e82600381f68d6f6914b50b451b6c59901b26
SHA2564dc4954990ef29b8b1b66f23cd475d375cc759b2aabbfdde761abaafef975baf
SHA512078e22f7c6109abf532591dc429d6a58255a192c3a70324b769e5f2b79549d0814fa2330693484dccdc27427ef25526b5db4f3b574c521bed0ae27eadada789c
-
MD5
86c76df3f0feed13d6ad6f9155156369
SHA1330e82600381f68d6f6914b50b451b6c59901b26
SHA2564dc4954990ef29b8b1b66f23cd475d375cc759b2aabbfdde761abaafef975baf
SHA512078e22f7c6109abf532591dc429d6a58255a192c3a70324b769e5f2b79549d0814fa2330693484dccdc27427ef25526b5db4f3b574c521bed0ae27eadada789c
-
MD5
1376f7a946efb7a5595c2170d65d1fe1
SHA1b7a322c20d642f10c8e54d77cd83ae1ae9ce9a15
SHA2563e10aac14249e44e173410380f1bf8bc0cdffa6c41a3af5d7302a4ade08fcb17
SHA5127be82c4856ccd67f861a1a47b1154b73ae0fe49773347033f1752af488d756b6829dbe1dea0b210821db38d9f819bedf15f1f068ac0845e5cf3059180c147437
-
MD5
1376f7a946efb7a5595c2170d65d1fe1
SHA1b7a322c20d642f10c8e54d77cd83ae1ae9ce9a15
SHA2563e10aac14249e44e173410380f1bf8bc0cdffa6c41a3af5d7302a4ade08fcb17
SHA5127be82c4856ccd67f861a1a47b1154b73ae0fe49773347033f1752af488d756b6829dbe1dea0b210821db38d9f819bedf15f1f068ac0845e5cf3059180c147437
-
MD5
fc3fe1b241602e80e71e85a7902b5858
SHA1fca79252e05fdf125f93d33d821db26a01ffcf39
SHA2564b2d7bbb0f23c13d1abb4b6aac1eb0041a41d628cf5fb15a2ac69d3245d36e23
SHA51238080f44b51a6f39d503ffc898fef5ff4921236ec093edc343894529e6aa43c8c5d7bdfaa926c479d9e9cd23040653db88de36a7872f1bd8a5aef201a92d70c2
-
MD5
fc3fe1b241602e80e71e85a7902b5858
SHA1fca79252e05fdf125f93d33d821db26a01ffcf39
SHA2564b2d7bbb0f23c13d1abb4b6aac1eb0041a41d628cf5fb15a2ac69d3245d36e23
SHA51238080f44b51a6f39d503ffc898fef5ff4921236ec093edc343894529e6aa43c8c5d7bdfaa926c479d9e9cd23040653db88de36a7872f1bd8a5aef201a92d70c2
-
MD5
e0e6a348b2f9eac6a432fb05ddb3b053
SHA1287d630760c12ac575783c7535a2fae5f3fc06ed
SHA2562fed7b535bd590b03a9474eb1cc574bca1e734ee2f9453216391a7d125621bdd
SHA512f0d7f8976ca23c1d2a54d7471938d70caa2145ec90943d46f0d1c0794f3f98a301acad4a5fa919d206c8980e809d3f4202f3aa182253adbed295bc7bf9ffb892
-
MD5
72b2aa3fd6a744b63afc705d98ffba99
SHA10351acff50b4a53b2845b22a2235fea16e69f1b3
SHA25662fe236da4e16d614228dc41306b192954761913cecad2217d34020472ae2109
SHA512bdc7b53f5947c8b990cc9d714d55588844c70cc38eb733e0ab76e889e832e5407fbbcecb8436e0bfd5226d7a1f7a71f1a843838aa4308d5a2421a1db764e1740
-
MD5
d4026455697acb78d4f621b54352b4f0
SHA1f32214a2fa38ee0eadb6b38b0cd444dc34ebc2c9
SHA2562e28af610200cae02bd440c87bee8508a08c65510e83916acf94f96faf6d7624
SHA512efb97c89babef3239063c4bb4230f5458474b4141dc128e84a4fe0e4067bc3e8a5ba6e2f6fc87568619af12c05731d121ccf73acbcd9ba06afd5fe92f65a2f76
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
6db4f66be98a182ea951dd9c672136a2
SHA11e13503b2841431ca082c12c970c4886563818bd
SHA2562fd45d52256c8716df3e813566ed23b9874514ed89e0b3686eebc7f4f335727c
SHA51251e0af6631936d7ab19f14f4c185d5aa75f7982e05cfbb2f08ae67fea5a164dc1b8dbc17e2fdb67c1bb654e5d6de1a306b61c87cb079019e202674451ed009e8
-
MD5
86c4f8d1f84aaafe5e6ec14963d08a99
SHA1b487aca47bfffe9316cac0cc908de2e56bfd29db
SHA256e96c1e108b0189c9d32e96faf3a7a57d2c9170bb7da2de60fb02af1c878532e7
SHA512619a525cf10e383b435e2c24f571ae31748a7552457495cddfe4df9406d55f4a5a21d9c65d5c1144e14bc1678ec069583675c51c55cb962deb48928933a0e8ec
-
MD5
86c4f8d1f84aaafe5e6ec14963d08a99
SHA1b487aca47bfffe9316cac0cc908de2e56bfd29db
SHA256e96c1e108b0189c9d32e96faf3a7a57d2c9170bb7da2de60fb02af1c878532e7
SHA512619a525cf10e383b435e2c24f571ae31748a7552457495cddfe4df9406d55f4a5a21d9c65d5c1144e14bc1678ec069583675c51c55cb962deb48928933a0e8ec
-
MD5
6db4f66be98a182ea951dd9c672136a2
SHA11e13503b2841431ca082c12c970c4886563818bd
SHA2562fd45d52256c8716df3e813566ed23b9874514ed89e0b3686eebc7f4f335727c
SHA51251e0af6631936d7ab19f14f4c185d5aa75f7982e05cfbb2f08ae67fea5a164dc1b8dbc17e2fdb67c1bb654e5d6de1a306b61c87cb079019e202674451ed009e8
-
MD5
d4026455697acb78d4f621b54352b4f0
SHA1f32214a2fa38ee0eadb6b38b0cd444dc34ebc2c9
SHA2562e28af610200cae02bd440c87bee8508a08c65510e83916acf94f96faf6d7624
SHA512efb97c89babef3239063c4bb4230f5458474b4141dc128e84a4fe0e4067bc3e8a5ba6e2f6fc87568619af12c05731d121ccf73acbcd9ba06afd5fe92f65a2f76
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5