Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
04-12-2021 01:13
Static task
static1
Behavioral task
behavioral1
Sample
52f51409a4cff209b33fb051f9467301.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
52f51409a4cff209b33fb051f9467301.exe
Resource
win10-en-20211014
General
-
Target
52f51409a4cff209b33fb051f9467301.exe
-
Size
248KB
-
MD5
52f51409a4cff209b33fb051f9467301
-
SHA1
859c1ad8bb06e5a7baab2779497f7c4bf32ca390
-
SHA256
2ad536248b31c68f944b660e6062e9ddf76a9f4dff85edb300a1e3def3f395ab
-
SHA512
2b9bcd082f078b25e0a288d1cffbdb1f02c7b202862c82e492d476626f44d3740f0d3aac46074f7d21ada29ede9738cf10d12532734cbb335eac48b33d422f75
Malware Config
Extracted
smokeloader
2020
http://rcacademy.at/upload/
http://e-lanpengeonline.com/upload/
http://vjcmvz.cn/upload/
http://galala.ru/upload/
http://witra.ru/upload/
https://cinems.club/search.php
https://clothes.surf/search.php
Extracted
redline
92.255.76.197:38637
Extracted
redline
1
45.9.20.59:46287
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1648-151-0x0000000002440000-0x000000000246E000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\80C9.exe family_redline C:\Users\Admin\AppData\Local\Temp\80C9.exe family_redline behavioral2/memory/1648-157-0x00000000026C0000-0x00000000026EC000-memory.dmp family_redline behavioral2/memory/2316-172-0x0000000004770000-0x0000000004D76000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
Processes:
46C9.exeSmartClock.exe559F.exe6B89.exe71F3.exe80C9.exepid process 3756 46C9.exe 3772 SmartClock.exe 4080 559F.exe 1716 6B89.exe 1648 71F3.exe 2316 80C9.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
pid process 3020 -
Drops startup file 1 IoCs
Processes:
46C9.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 46C9.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1056 3704 WerFault.exe DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
52f51409a4cff209b33fb051f9467301.exe559F.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 52f51409a4cff209b33fb051f9467301.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 52f51409a4cff209b33fb051f9467301.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 52f51409a4cff209b33fb051f9467301.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 559F.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 559F.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 559F.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
6B89.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6B89.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6B89.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 652 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXENETSTAT.EXEipconfig.exepid process 2736 ipconfig.exe 3620 NETSTAT.EXE 1364 NETSTAT.EXE 1904 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\SOFTWARE\Microsoft\Internet Explorer\Main Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{40802EC5-2EDC-11EC-B8A2-62C53410F9EB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Modifies registry class 2 IoCs
Processes:
description ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
SmartClock.exepid process 3772 SmartClock.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
52f51409a4cff209b33fb051f9467301.exepid process 2668 52f51409a4cff209b33fb051f9467301.exe 2668 52f51409a4cff209b33fb051f9467301.exe 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 3020 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3020 -
Suspicious behavior: MapViewOfSection 52 IoCs
Processes:
52f51409a4cff209b33fb051f9467301.exe559F.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 2668 52f51409a4cff209b33fb051f9467301.exe 4080 559F.exe 3020 3020 3020 3020 3020 3020 3500 explorer.exe 3500 explorer.exe 3020 3020 3440 explorer.exe 3440 explorer.exe 3020 3020 556 explorer.exe 556 explorer.exe 3020 3020 1904 explorer.exe 1904 explorer.exe 3020 3020 1864 explorer.exe 1864 explorer.exe 1864 explorer.exe 1864 explorer.exe 3020 3020 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
71F3.exe80C9.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeDebugPrivilege 1648 71F3.exe Token: SeDebugPrivilege 2316 80C9.exe Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeShutdownPrivilege 3020 Token: SeCreatePagefilePrivilege 3020 Token: SeIncreaseQuotaPrivilege 3756 WMIC.exe Token: SeSecurityPrivilege 3756 WMIC.exe Token: SeTakeOwnershipPrivilege 3756 WMIC.exe Token: SeLoadDriverPrivilege 3756 WMIC.exe Token: SeSystemProfilePrivilege 3756 WMIC.exe Token: SeSystemtimePrivilege 3756 WMIC.exe Token: SeProfSingleProcessPrivilege 3756 WMIC.exe Token: SeIncBasePriorityPrivilege 3756 WMIC.exe Token: SeCreatePagefilePrivilege 3756 WMIC.exe Token: SeBackupPrivilege 3756 WMIC.exe Token: SeRestorePrivilege 3756 WMIC.exe Token: SeShutdownPrivilege 3756 WMIC.exe Token: SeDebugPrivilege 3756 WMIC.exe Token: SeSystemEnvironmentPrivilege 3756 WMIC.exe Token: SeRemoteShutdownPrivilege 3756 WMIC.exe Token: SeUndockPrivilege 3756 WMIC.exe Token: SeManageVolumePrivilege 3756 WMIC.exe Token: 33 3756 WMIC.exe Token: 34 3756 WMIC.exe Token: 35 3756 WMIC.exe Token: 36 3756 WMIC.exe Token: SeIncreaseQuotaPrivilege 3756 WMIC.exe Token: SeSecurityPrivilege 3756 WMIC.exe Token: SeTakeOwnershipPrivilege 3756 WMIC.exe Token: SeLoadDriverPrivilege 3756 WMIC.exe Token: SeSystemProfilePrivilege 3756 WMIC.exe Token: SeSystemtimePrivilege 3756 WMIC.exe Token: SeProfSingleProcessPrivilege 3756 WMIC.exe Token: SeIncBasePriorityPrivilege 3756 WMIC.exe Token: SeCreatePagefilePrivilege 3756 WMIC.exe Token: SeBackupPrivilege 3756 WMIC.exe Token: SeRestorePrivilege 3756 WMIC.exe Token: SeShutdownPrivilege 3756 WMIC.exe Token: SeDebugPrivilege 3756 WMIC.exe Token: SeSystemEnvironmentPrivilege 3756 WMIC.exe Token: SeRemoteShutdownPrivilege 3756 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 2904 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2904 iexplore.exe 2904 iexplore.exe 3696 IEXPLORE.EXE 3696 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
RuntimeBroker.exepid process 3480 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
46C9.exe6B89.execmd.execmd.exedescription pid process target process PID 3020 wrote to memory of 3756 3020 46C9.exe PID 3020 wrote to memory of 3756 3020 46C9.exe PID 3020 wrote to memory of 3756 3020 46C9.exe PID 3756 wrote to memory of 3772 3756 46C9.exe SmartClock.exe PID 3756 wrote to memory of 3772 3756 46C9.exe SmartClock.exe PID 3756 wrote to memory of 3772 3756 46C9.exe SmartClock.exe PID 3020 wrote to memory of 4080 3020 559F.exe PID 3020 wrote to memory of 4080 3020 559F.exe PID 3020 wrote to memory of 4080 3020 559F.exe PID 3020 wrote to memory of 1716 3020 6B89.exe PID 3020 wrote to memory of 1716 3020 6B89.exe PID 3020 wrote to memory of 1716 3020 6B89.exe PID 3020 wrote to memory of 1648 3020 71F3.exe PID 3020 wrote to memory of 1648 3020 71F3.exe PID 3020 wrote to memory of 1648 3020 71F3.exe PID 3020 wrote to memory of 2316 3020 80C9.exe PID 3020 wrote to memory of 2316 3020 80C9.exe PID 3020 wrote to memory of 2316 3020 80C9.exe PID 1716 wrote to memory of 2804 1716 6B89.exe cmd.exe PID 1716 wrote to memory of 2804 1716 6B89.exe cmd.exe PID 1716 wrote to memory of 2804 1716 6B89.exe cmd.exe PID 2804 wrote to memory of 652 2804 cmd.exe timeout.exe PID 2804 wrote to memory of 652 2804 cmd.exe timeout.exe PID 2804 wrote to memory of 652 2804 cmd.exe timeout.exe PID 3020 wrote to memory of 316 3020 cmd.exe PID 3020 wrote to memory of 316 3020 cmd.exe PID 316 wrote to memory of 3756 316 cmd.exe WMIC.exe PID 316 wrote to memory of 3756 316 cmd.exe WMIC.exe PID 316 wrote to memory of 1808 316 cmd.exe WMIC.exe PID 316 wrote to memory of 1808 316 cmd.exe WMIC.exe PID 316 wrote to memory of 3612 316 cmd.exe WMIC.exe PID 316 wrote to memory of 3612 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2408 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2408 316 cmd.exe WMIC.exe PID 316 wrote to memory of 708 316 cmd.exe WMIC.exe PID 316 wrote to memory of 708 316 cmd.exe WMIC.exe PID 316 wrote to memory of 3580 316 cmd.exe WMIC.exe PID 316 wrote to memory of 3580 316 cmd.exe WMIC.exe PID 316 wrote to memory of 1776 316 cmd.exe WMIC.exe PID 316 wrote to memory of 1776 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2432 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2432 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2960 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2960 316 cmd.exe WMIC.exe PID 316 wrote to memory of 1644 316 cmd.exe WMIC.exe PID 316 wrote to memory of 1644 316 cmd.exe WMIC.exe PID 316 wrote to memory of 1904 316 cmd.exe WMIC.exe PID 316 wrote to memory of 1904 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2108 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2108 316 cmd.exe WMIC.exe PID 316 wrote to memory of 3128 316 cmd.exe WMIC.exe PID 316 wrote to memory of 3128 316 cmd.exe WMIC.exe PID 316 wrote to memory of 504 316 cmd.exe WMIC.exe PID 316 wrote to memory of 504 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2736 316 cmd.exe ipconfig.exe PID 316 wrote to memory of 2736 316 cmd.exe ipconfig.exe PID 316 wrote to memory of 1276 316 cmd.exe ROUTE.EXE PID 316 wrote to memory of 1276 316 cmd.exe ROUTE.EXE PID 316 wrote to memory of 1412 316 cmd.exe netsh.exe PID 316 wrote to memory of 1412 316 cmd.exe netsh.exe PID 316 wrote to memory of 3852 316 cmd.exe systeminfo.exe PID 316 wrote to memory of 3852 316 cmd.exe systeminfo.exe PID 316 wrote to memory of 3012 316 cmd.exe tasklist.exe PID 316 wrote to memory of 3012 316 cmd.exe tasklist.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca1⤵PID:3240
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3704
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3704 -s 9442⤵
- Program crash
PID:1056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3480
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵PID:3260
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2560
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2340
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\52f51409a4cff209b33fb051f9467301.exe"C:\Users\Admin\AppData\Local\Temp\52f51409a4cff209b33fb051f9467301.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2668
-
C:\Users\Admin\AppData\Local\Temp\46C9.exeC:\Users\Admin\AppData\Local\Temp\46C9.exe1⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:3772
-
C:\Users\Admin\AppData\Local\Temp\559F.exeC:\Users\Admin\AppData\Local\Temp\559F.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4080
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca1⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\6B89.exeC:\Users\Admin\AppData\Local\Temp\6B89.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\RwpGXCbrKw & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6B89.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:652
-
C:\Users\Admin\AppData\Local\Temp\71F3.exeC:\Users\Admin\AppData\Local\Temp\71F3.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
C:\Users\Admin\AppData\Local\Temp\80C9.exeC:\Users\Admin\AppData\Local\Temp\80C9.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵PID:1808
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:3612
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:2408
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:708
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:3580
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:1776
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:2432
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:2960
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:1644
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:1904
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:2108
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:3128
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:504
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:2736 -
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:1276
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:1412
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:3852 -
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:3012 -
C:\Windows\system32\net.exenet accounts /domain2⤵PID:1616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:2532
-
C:\Windows\system32\net.exenet share2⤵PID:1484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:4032
-
C:\Windows\system32\net.exenet user2⤵PID:828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:2212
-
C:\Windows\system32\net.exenet user /domain2⤵PID:4080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:2300
-
C:\Windows\system32\net.exenet use2⤵PID:3580
-
C:\Windows\system32\net.exenet group2⤵PID:2376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:2412
-
C:\Windows\system32\net.exenet localgroup2⤵PID:1336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:3960
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:3620 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:2472
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:3932
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:1364 -
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:648
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:1904
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:1704
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2904 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2904 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3696
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4080
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1776
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3500
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3440
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:556
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1904
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1864
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:2176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
86c76df3f0feed13d6ad6f9155156369
SHA1330e82600381f68d6f6914b50b451b6c59901b26
SHA2564dc4954990ef29b8b1b66f23cd475d375cc759b2aabbfdde761abaafef975baf
SHA512078e22f7c6109abf532591dc429d6a58255a192c3a70324b769e5f2b79549d0814fa2330693484dccdc27427ef25526b5db4f3b574c521bed0ae27eadada789c
-
MD5
86c76df3f0feed13d6ad6f9155156369
SHA1330e82600381f68d6f6914b50b451b6c59901b26
SHA2564dc4954990ef29b8b1b66f23cd475d375cc759b2aabbfdde761abaafef975baf
SHA512078e22f7c6109abf532591dc429d6a58255a192c3a70324b769e5f2b79549d0814fa2330693484dccdc27427ef25526b5db4f3b574c521bed0ae27eadada789c
-
MD5
aac2b9407a57a02ec74c25f35ad8b1c7
SHA1fc61a87deb0d6eb0473f1da1e84f303799c29018
SHA2568aea16599b9ee75ce3c0702f59c822614c5359e20d26e6a16a3ecb470d3dac84
SHA5126770a347fafb23dea69e200d93d9a1cf0a85d81c3c2f27a0ce5cde1214554feb2f3e874e36203478e30404fb48b86091349915528cd79df39b56a797cc199309
-
MD5
aac2b9407a57a02ec74c25f35ad8b1c7
SHA1fc61a87deb0d6eb0473f1da1e84f303799c29018
SHA2568aea16599b9ee75ce3c0702f59c822614c5359e20d26e6a16a3ecb470d3dac84
SHA5126770a347fafb23dea69e200d93d9a1cf0a85d81c3c2f27a0ce5cde1214554feb2f3e874e36203478e30404fb48b86091349915528cd79df39b56a797cc199309
-
MD5
2b1baa83bbef4fef844008df15b27c0c
SHA151abdb1f13705fbc70b887b1282682e138b83d16
SHA2563d13498933da09453891e4c5cde769562d3e20878836e360b0e685c365df3ca7
SHA512a207f644a979c7b20bed7121ecb94abd5447cea458d249c89c9a4683c77a419272025a73dd32d4c7104ddbd7af7e6559d8b4390a982d58d3ff58003a132e9f91
-
MD5
2b1baa83bbef4fef844008df15b27c0c
SHA151abdb1f13705fbc70b887b1282682e138b83d16
SHA2563d13498933da09453891e4c5cde769562d3e20878836e360b0e685c365df3ca7
SHA512a207f644a979c7b20bed7121ecb94abd5447cea458d249c89c9a4683c77a419272025a73dd32d4c7104ddbd7af7e6559d8b4390a982d58d3ff58003a132e9f91
-
MD5
a8162fc2e944d87a356dea9a716b043d
SHA1b5b76a20f49139d1f2dcd1384efefb86cd41b5bd
SHA256d7c447f3e23cf6d10f9638688e5e88baddd70460a1a6f37f4cf18f51044c18b0
SHA512d82f2f068097ab7f71579d57f47acce91d007fd4b6a7f97e876291c22ff5805e59b41404653c70072cf3dbd4a71f8993fb8918b4165ddd6802d3f133321e6b1f
-
MD5
a8162fc2e944d87a356dea9a716b043d
SHA1b5b76a20f49139d1f2dcd1384efefb86cd41b5bd
SHA256d7c447f3e23cf6d10f9638688e5e88baddd70460a1a6f37f4cf18f51044c18b0
SHA512d82f2f068097ab7f71579d57f47acce91d007fd4b6a7f97e876291c22ff5805e59b41404653c70072cf3dbd4a71f8993fb8918b4165ddd6802d3f133321e6b1f
-
MD5
26cbd34e95d03218186fe4b6acc041bc
SHA18304e9b366288ce5929cd0d7d64d7d0131adfa69
SHA256400174207c3b61712179dfb0a690d8c7df5c944d9394381239aedcd7fbae85b7
SHA512f6a212a965af76dd0d0d3fa2437fb9ebdd128bca1af67fab3dc545688992b61c249965ee78455ce8ff7ee21cfa62f10d50a6ce2a8fa530dbea30503ed810f0d3
-
MD5
750161ed064fb7f2c6b9535e6e25e130
SHA1166ca45512e30913c00b8db0fe7122f255de7ee6
SHA256ed369dba6f93bb7071bef26f4645a8d766ac3a0b95321e3c800e24a54b938188
SHA5125b61ed0d4358c3b50fd5d7110a4da62f715963574a2812386502aa384ed254936acd747b4eb080e82fd769f0857c0d17e5e63b2b8914de411e6a97d73a36b70e
-
MD5
d4026455697acb78d4f621b54352b4f0
SHA1f32214a2fa38ee0eadb6b38b0cd444dc34ebc2c9
SHA2562e28af610200cae02bd440c87bee8508a08c65510e83916acf94f96faf6d7624
SHA512efb97c89babef3239063c4bb4230f5458474b4141dc128e84a4fe0e4067bc3e8a5ba6e2f6fc87568619af12c05731d121ccf73acbcd9ba06afd5fe92f65a2f76
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
f7d7db036a18771208e582adcf78a804
SHA1dcaf4e9f2831b3fe823b09186b1bba2bbeae27b4
SHA256801f9a62ad6f5c9c070abe4b16979621d336d3cd7f7a42b4519946235b133958
SHA512dadb5d64370d410f6d8e24c93f76072690c5016e9fe65967673b94d742bca0f57de3070337a1deffdee58a4b645bfcf82e12f46d36dfa0e8192bc52f5ec11a60
-
MD5
73ce043bebc1366fdb264ceadbdefa51
SHA1655d0efd5761a68d09728794d5e39f86438f717c
SHA256d4a81ad11b61406fd071d80bfa1a6d3b625bdb475e1e544eefc43ff2132823f4
SHA512d042c28d785f3aaf3ec77a9b7eb40e9c0112435b0710b323db8c2e1a9c679e46531cb8ca2821f503983c535e71f86da4d0ae91479c7a8cfd33131f7d8c9e473b
-
MD5
73ce043bebc1366fdb264ceadbdefa51
SHA1655d0efd5761a68d09728794d5e39f86438f717c
SHA256d4a81ad11b61406fd071d80bfa1a6d3b625bdb475e1e544eefc43ff2132823f4
SHA512d042c28d785f3aaf3ec77a9b7eb40e9c0112435b0710b323db8c2e1a9c679e46531cb8ca2821f503983c535e71f86da4d0ae91479c7a8cfd33131f7d8c9e473b
-
MD5
f7d7db036a18771208e582adcf78a804
SHA1dcaf4e9f2831b3fe823b09186b1bba2bbeae27b4
SHA256801f9a62ad6f5c9c070abe4b16979621d336d3cd7f7a42b4519946235b133958
SHA512dadb5d64370d410f6d8e24c93f76072690c5016e9fe65967673b94d742bca0f57de3070337a1deffdee58a4b645bfcf82e12f46d36dfa0e8192bc52f5ec11a60
-
MD5
d4026455697acb78d4f621b54352b4f0
SHA1f32214a2fa38ee0eadb6b38b0cd444dc34ebc2c9
SHA2562e28af610200cae02bd440c87bee8508a08c65510e83916acf94f96faf6d7624
SHA512efb97c89babef3239063c4bb4230f5458474b4141dc128e84a4fe0e4067bc3e8a5ba6e2f6fc87568619af12c05731d121ccf73acbcd9ba06afd5fe92f65a2f76
-
MD5
b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
MD5
055c8c5c47424f3c2e7a6fc2ee904032
SHA15952781d22cff35d94861fac25d89a39af6d0a87
SHA256531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a
SHA512c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a
-
MD5
8ee018331e95a610680a789192a9d362
SHA1e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9
SHA25694354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575
SHA5124b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5
-
MD5
42c6347146452117ae98dad4f06d6953
SHA1a113372acb37913a34e6d6e46c4b84004b3286aa
SHA256ea5a184fe57e1c2926bfc4b228ee0d338a66754779c665735b1176d3904ef399
SHA512d9b508bad5accab933ce6a961f2e46aa00b3b8c70c0233515271b32c6ee7be47141e3563a0c4b58354793b8fbe4e6da628a6890243695a047badf79691889da5