Analysis
-
max time kernel
113s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
23-02-2022 22:04
Static task
static1
Behavioral task
behavioral1
Sample
81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe
Resource
win10v2004-en-20220113
General
-
Target
81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe
-
Size
292KB
-
MD5
f556e6b16e85811de359115fa95f9fce
-
SHA1
a055f68ab7b2d53e81aa77e3a3820319c6b25376
-
SHA256
81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142
-
SHA512
0e1b267c956e788ed9852f09da1b594143c7076a8b59642b88020ea68bddd2055951b97e001251ffed4225b4923dd78ba61f29d47875119c96b336ce7d5d6899
Malware Config
Extracted
smokeloader
2020
http://nahbleiben.at/upload/
http://noblecreativeaz.com/upload/
http://tvqaq.cn/upload/
http://recmaster.ru/upload/
http://sovels.ru/upload/
https://oakland-studio.video/search.php
https://seattle-university.video/search.php
Extracted
icedid
2715004312
badgoodreason.com
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 4020 created 3936 4020 WerFault.exe explorer.exe -
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND
suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND
-
suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND
suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND
-
IcedID First Stage Loader 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3448-143-0x000002ADC8B00000-0x000002ADC8B0B000-memory.dmp IcedidFirstLoader -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
F47F.exe10D2.exepid process 3008 F47F.exe 3448 10D2.exe -
Modifies Windows Firewall 1 TTPs
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3028 3936 WerFault.exe explorer.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
F47F.exe81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI F47F.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI F47F.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI F47F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXENETSTAT.EXEipconfig.exepid process 3828 ipconfig.exe 2732 NETSTAT.EXE 4500 NETSTAT.EXE 1076 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C1EA0B7B-94F4-11EC-B9A4-724718AA7C81} = "0" iexplore.exe -
Modifies data under HKEY_USERS 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Modifies registry class 2 IoCs
Processes:
description ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exepid process 2720 81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe 2720 81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 3032 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3032 -
Suspicious behavior: MapViewOfSection 38 IoCs
Processes:
81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exeF47F.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 2720 81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe 3008 F47F.exe 3032 3032 3032 3032 3032 3032 544 explorer.exe 544 explorer.exe 3032 3032 1300 explorer.exe 1300 explorer.exe 3032 3032 3468 explorer.exe 3468 explorer.exe 3032 3032 3424 explorer.exe 3424 explorer.exe 3032 3032 3488 explorer.exe 3488 explorer.exe 3488 explorer.exe 3488 explorer.exe 3032 3032 3904 explorer.exe 3904 explorer.exe 3904 explorer.exe 3904 explorer.exe 3904 explorer.exe 3904 explorer.exe 3904 explorer.exe 3904 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 4044 WMIC.exe Token: SeSecurityPrivilege 4044 WMIC.exe Token: SeTakeOwnershipPrivilege 4044 WMIC.exe Token: SeLoadDriverPrivilege 4044 WMIC.exe Token: SeSystemProfilePrivilege 4044 WMIC.exe Token: SeSystemtimePrivilege 4044 WMIC.exe Token: SeProfSingleProcessPrivilege 4044 WMIC.exe Token: SeIncBasePriorityPrivilege 4044 WMIC.exe Token: SeCreatePagefilePrivilege 4044 WMIC.exe Token: SeBackupPrivilege 4044 WMIC.exe Token: SeRestorePrivilege 4044 WMIC.exe Token: SeShutdownPrivilege 4044 WMIC.exe Token: SeDebugPrivilege 4044 WMIC.exe Token: SeSystemEnvironmentPrivilege 4044 WMIC.exe Token: SeRemoteShutdownPrivilege 4044 WMIC.exe Token: SeUndockPrivilege 4044 WMIC.exe Token: SeManageVolumePrivilege 4044 WMIC.exe Token: 33 4044 WMIC.exe Token: 34 4044 WMIC.exe Token: 35 4044 WMIC.exe Token: 36 4044 WMIC.exe Token: SeIncreaseQuotaPrivilege 4044 WMIC.exe Token: SeSecurityPrivilege 4044 WMIC.exe Token: SeTakeOwnershipPrivilege 4044 WMIC.exe Token: SeLoadDriverPrivilege 4044 WMIC.exe Token: SeSystemProfilePrivilege 4044 WMIC.exe Token: SeSystemtimePrivilege 4044 WMIC.exe Token: SeProfSingleProcessPrivilege 4044 WMIC.exe Token: SeIncBasePriorityPrivilege 4044 WMIC.exe Token: SeCreatePagefilePrivilege 4044 WMIC.exe Token: SeBackupPrivilege 4044 WMIC.exe Token: SeRestorePrivilege 4044 WMIC.exe Token: SeShutdownPrivilege 4044 WMIC.exe Token: SeDebugPrivilege 4044 WMIC.exe Token: SeSystemEnvironmentPrivilege 4044 WMIC.exe Token: SeRemoteShutdownPrivilege 4044 WMIC.exe Token: SeUndockPrivilege 4044 WMIC.exe Token: SeManageVolumePrivilege 4044 WMIC.exe Token: 33 4044 WMIC.exe Token: 34 4044 WMIC.exe Token: 35 4044 WMIC.exe Token: 36 4044 WMIC.exe Token: SeIncreaseQuotaPrivilege 4160 WMIC.exe Token: SeSecurityPrivilege 4160 WMIC.exe Token: SeTakeOwnershipPrivilege 4160 WMIC.exe Token: SeLoadDriverPrivilege 4160 WMIC.exe Token: SeSystemProfilePrivilege 4160 WMIC.exe Token: SeSystemtimePrivilege 4160 WMIC.exe Token: SeProfSingleProcessPrivilege 4160 WMIC.exe Token: SeIncBasePriorityPrivilege 4160 WMIC.exe Token: SeCreatePagefilePrivilege 4160 WMIC.exe Token: SeBackupPrivilege 4160 WMIC.exe Token: SeRestorePrivilege 4160 WMIC.exe Token: SeShutdownPrivilege 4160 WMIC.exe Token: SeDebugPrivilege 4160 WMIC.exe Token: SeSystemEnvironmentPrivilege 4160 WMIC.exe Token: SeRemoteShutdownPrivilege 4160 WMIC.exe Token: SeUndockPrivilege 4160 WMIC.exe Token: SeManageVolumePrivilege 4160 WMIC.exe Token: 33 4160 WMIC.exe Token: 34 4160 WMIC.exe Token: 35 4160 WMIC.exe Token: 36 4160 WMIC.exe Token: SeIncreaseQuotaPrivilege 4160 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 1184 iexplore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
10D2.exeiexplore.exeIEXPLORE.EXEpid process 3448 10D2.exe 1184 iexplore.exe 1184 iexplore.exe 1668 IEXPLORE.EXE 1668 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3032 wrote to memory of 3008 3032 F47F.exe PID 3032 wrote to memory of 3008 3032 F47F.exe PID 3032 wrote to memory of 3008 3032 F47F.exe PID 3032 wrote to memory of 3448 3032 10D2.exe PID 3032 wrote to memory of 3448 3032 10D2.exe PID 3032 wrote to memory of 2396 3032 cmd.exe PID 3032 wrote to memory of 2396 3032 cmd.exe PID 2396 wrote to memory of 4044 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4044 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4160 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4160 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 2036 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 2036 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 2352 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 2352 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3252 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3252 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4668 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4668 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3324 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3324 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3424 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3424 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4456 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4456 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 1160 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 1160 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4440 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4440 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4524 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 4524 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 2344 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 2344 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3524 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3524 2396 cmd.exe WMIC.exe PID 2396 wrote to memory of 3828 2396 cmd.exe ipconfig.exe PID 2396 wrote to memory of 3828 2396 cmd.exe ipconfig.exe PID 2396 wrote to memory of 3292 2396 cmd.exe ROUTE.EXE PID 2396 wrote to memory of 3292 2396 cmd.exe ROUTE.EXE PID 2396 wrote to memory of 4464 2396 cmd.exe netsh.exe PID 2396 wrote to memory of 4464 2396 cmd.exe netsh.exe PID 2396 wrote to memory of 3504 2396 cmd.exe systeminfo.exe PID 2396 wrote to memory of 3504 2396 cmd.exe systeminfo.exe PID 2396 wrote to memory of 2084 2396 cmd.exe tasklist.exe PID 2396 wrote to memory of 2084 2396 cmd.exe tasklist.exe PID 2396 wrote to memory of 1072 2396 cmd.exe net.exe PID 2396 wrote to memory of 1072 2396 cmd.exe net.exe PID 1072 wrote to memory of 1112 1072 net.exe net1.exe PID 1072 wrote to memory of 1112 1072 net.exe net1.exe PID 2396 wrote to memory of 1664 2396 cmd.exe net.exe PID 2396 wrote to memory of 1664 2396 cmd.exe net.exe PID 1664 wrote to memory of 1380 1664 net.exe net1.exe PID 1664 wrote to memory of 1380 1664 net.exe net1.exe PID 2396 wrote to memory of 1776 2396 cmd.exe net.exe PID 2396 wrote to memory of 1776 2396 cmd.exe net.exe PID 1776 wrote to memory of 3256 1776 net.exe net1.exe PID 1776 wrote to memory of 3256 1776 net.exe net1.exe PID 2396 wrote to memory of 920 2396 cmd.exe net.exe PID 2396 wrote to memory of 920 2396 cmd.exe net.exe PID 920 wrote to memory of 3872 920 net.exe net1.exe PID 920 wrote to memory of 3872 920 net.exe net1.exe PID 2396 wrote to memory of 4532 2396 cmd.exe net.exe PID 2396 wrote to memory of 4532 2396 cmd.exe net.exe PID 2396 wrote to memory of 3576 2396 cmd.exe net.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:2660
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2288
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe"C:\Users\Admin\AppData\Local\Temp\81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2720
-
C:\Users\Admin\AppData\Local\Temp\F47F.exeC:\Users\Admin\AppData\Local\Temp\F47F.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3008
-
C:\Users\Admin\AppData\Local\Temp\10D2.exeC:\Users\Admin\AppData\Local\Temp\10D2.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3448
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4044 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4160 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:2036
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:2352
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:3252
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:4668
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:3324
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:3424
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:4456
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:1160
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:4440
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:4524
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:2344
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:3524
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:3828 -
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:3292
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵PID:4464
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:3504 -
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:2084 -
C:\Windows\system32\net.exenet accounts /domain2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:1112
-
C:\Windows\system32\net.exenet share2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:1380
-
C:\Windows\system32\net.exenet user2⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:3256
-
C:\Windows\system32\net.exenet user /domain2⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:3872
-
C:\Windows\system32\net.exenet use2⤵PID:4532
-
C:\Windows\system32\net.exenet group2⤵PID:3576
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:4908
-
C:\Windows\system32\net.exenet localgroup2⤵PID:696
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:2016
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:2732 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:2760
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:1360
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:4500 -
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:1408
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:1076
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:4376
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:1244
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1184 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1184 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵
- Modifies data under HKEY_USERS
PID:4764
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 8722⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3936 -ip 39361⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4020
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:228
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:544
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1300
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3468
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3424
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3488
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4b71805d51193b0dbe39321475ba41ed
SHA12c69d33ee6cad5557f088f205f7c031b5d7d003c
SHA256a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68
SHA5129f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608
-
MD5
4b71805d51193b0dbe39321475ba41ed
SHA12c69d33ee6cad5557f088f205f7c031b5d7d003c
SHA256a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68
SHA5129f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608
-
MD5
600e51e9521a447f34ea0a85d618ac4e
SHA1d175a1d4d5c6c2e35678f22e26fbfec060a16eba
SHA256b1bb0782a6e063ed1973914bb35f6c23153a8d6e4f6c3ea57f7e5a54f047f04d
SHA512abf7753daaf7e31677a3718c17e70bcad0dc3b77bf0cfe2307925153f5e1b11969fd55858f083ea1bafef497cf8838e61c1fa4b7aeb0cb29f778d38647e3cf00
-
MD5
600e51e9521a447f34ea0a85d618ac4e
SHA1d175a1d4d5c6c2e35678f22e26fbfec060a16eba
SHA256b1bb0782a6e063ed1973914bb35f6c23153a8d6e4f6c3ea57f7e5a54f047f04d
SHA512abf7753daaf7e31677a3718c17e70bcad0dc3b77bf0cfe2307925153f5e1b11969fd55858f083ea1bafef497cf8838e61c1fa4b7aeb0cb29f778d38647e3cf00