Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
300s -
max time network
281s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
03/08/2023, 05:01 UTC
Static task
static1
Behavioral task
behavioral1
Sample
adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695.exe
Resource
win10-20230703-en
General
-
Target
adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695.exe
-
Size
321KB
-
MD5
30ff060017187bb4b3d03a131a07182b
-
SHA1
4e3d0cace04c9de5041f5c947cacfb2ffc57cfe4
-
SHA256
adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695
-
SHA512
23343e03f7c5752effedfb842e71ab7852de3f55267728130e67d0e8cab8f9af97d2abe4a41f0261ce6e9580e1fce1204b677f62a764b64749a856c1768e2103
-
SSDEEP
3072:7bLJL7l1YVVVlFhjHUMeLGN/pKHojv7URsR9iFITEFDRFMWjkK9:7hh1YVVnnU/C1MOjhv8FDT
Malware Config
Extracted
smokeloader
0020
Extracted
smokeloader
2022
https://nebraska-pizza.com/search.php
https://alaska-ships.com/search.php
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4516 netsh.exe -
Deletes itself 1 IoCs
pid Process 3292 Process not Found -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 652 tasklist.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 2508 NETSTAT.EXE 2320 ipconfig.exe 32 ipconfig.exe 3492 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2952 systeminfo.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3319867853" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31049159" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\FlipAhead iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31049159" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3319867853" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31049159" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ce19d01ba0487545829bf9ad88e781c5000000000200000000001066000000010000200000000f9cdd66d8d6d15500928157ca881957078704fd7e44ea807fff012d71300ca8000000000e80000000020000200000002e01218cc361e64ccdda6d3bb75d56cf757f47b1ac2f2d3ccaa1de397c1ca782200000006afe7b4bf5d9d37d96248922ec7dd25163430bed7f54505f22bb4c721dfc6302400000005a30d4fe2bb0b489bc24e284cfad28d46b3e5acd9f9495d20b86adc24342c2ea3271dcea76e47d84a1d20dc43a6327b3964a87537523d354a744af0624dc5f0b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31049159" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3320962852" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\FlipAhead\NextUpdateDate = "394544475" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate\NextUpdateDate = "394544363" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\SOFTWARE\Microsoft\Internet Explorer\Main Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F1517B87-31BA-11EE-B5F0-EA61CE599400} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ce19d01ba0487545829bf9ad88e781c500000000020000000000106600000001000020000000580bf4f5886046a04722c60100f7f9c08999b0144f154382ea050e57105f7445000000000e80000000020000200000009dc757aa98b8bd9e7927e0a7b1346aeb7f552d8dfe7c024eac29d8f2678e6b5020000000125be4733ee53458b2bd6ba274228d154268d80ae3a6432d2bd2cda1fd34e9ba40000000876849d397c5f8464abcabb2905990b01851198ec796c3a182582aadb5268ea6f4b6656612b29be9bfa5549ec8e10fde714722dbc830a3a48ebb3af4b3d2b10c iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 7037f3cec7c5d901 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "394544306" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3320962852" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 6063facec7c5d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-2767205360-3565838719-3800013281-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5096 adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695.exe 5096 adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695.exe 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3292 Process not Found -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 5096 adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695.exe 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found 4876 explorer.exe 4876 explorer.exe 3292 Process not Found 3292 Process not Found 4132 explorer.exe 4132 explorer.exe 3292 Process not Found 3292 Process not Found 752 explorer.exe 752 explorer.exe 3292 Process not Found 3292 Process not Found 4104 explorer.exe 4104 explorer.exe 3292 Process not Found 3292 Process not Found 3292 Process not Found 3292 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5000 WMIC.exe Token: SeSecurityPrivilege 5000 WMIC.exe Token: SeTakeOwnershipPrivilege 5000 WMIC.exe Token: SeLoadDriverPrivilege 5000 WMIC.exe Token: SeSystemProfilePrivilege 5000 WMIC.exe Token: SeSystemtimePrivilege 5000 WMIC.exe Token: SeProfSingleProcessPrivilege 5000 WMIC.exe Token: SeIncBasePriorityPrivilege 5000 WMIC.exe Token: SeCreatePagefilePrivilege 5000 WMIC.exe Token: SeBackupPrivilege 5000 WMIC.exe Token: SeRestorePrivilege 5000 WMIC.exe Token: SeShutdownPrivilege 5000 WMIC.exe Token: SeDebugPrivilege 5000 WMIC.exe Token: SeSystemEnvironmentPrivilege 5000 WMIC.exe Token: SeRemoteShutdownPrivilege 5000 WMIC.exe Token: SeUndockPrivilege 5000 WMIC.exe Token: SeManageVolumePrivilege 5000 WMIC.exe Token: 33 5000 WMIC.exe Token: 34 5000 WMIC.exe Token: 35 5000 WMIC.exe Token: 36 5000 WMIC.exe Token: SeIncreaseQuotaPrivilege 5000 WMIC.exe Token: SeSecurityPrivilege 5000 WMIC.exe Token: SeTakeOwnershipPrivilege 5000 WMIC.exe Token: SeLoadDriverPrivilege 5000 WMIC.exe Token: SeSystemProfilePrivilege 5000 WMIC.exe Token: SeSystemtimePrivilege 5000 WMIC.exe Token: SeProfSingleProcessPrivilege 5000 WMIC.exe Token: SeIncBasePriorityPrivilege 5000 WMIC.exe Token: SeCreatePagefilePrivilege 5000 WMIC.exe Token: SeBackupPrivilege 5000 WMIC.exe Token: SeRestorePrivilege 5000 WMIC.exe Token: SeShutdownPrivilege 5000 WMIC.exe Token: SeDebugPrivilege 5000 WMIC.exe Token: SeSystemEnvironmentPrivilege 5000 WMIC.exe Token: SeRemoteShutdownPrivilege 5000 WMIC.exe Token: SeUndockPrivilege 5000 WMIC.exe Token: SeManageVolumePrivilege 5000 WMIC.exe Token: 33 5000 WMIC.exe Token: 34 5000 WMIC.exe Token: 35 5000 WMIC.exe Token: 36 5000 WMIC.exe Token: SeIncreaseQuotaPrivilege 2576 WMIC.exe Token: SeSecurityPrivilege 2576 WMIC.exe Token: SeTakeOwnershipPrivilege 2576 WMIC.exe Token: SeLoadDriverPrivilege 2576 WMIC.exe Token: SeSystemProfilePrivilege 2576 WMIC.exe Token: SeSystemtimePrivilege 2576 WMIC.exe Token: SeProfSingleProcessPrivilege 2576 WMIC.exe Token: SeIncBasePriorityPrivilege 2576 WMIC.exe Token: SeCreatePagefilePrivilege 2576 WMIC.exe Token: SeBackupPrivilege 2576 WMIC.exe Token: SeRestorePrivilege 2576 WMIC.exe Token: SeShutdownPrivilege 2576 WMIC.exe Token: SeDebugPrivilege 2576 WMIC.exe Token: SeSystemEnvironmentPrivilege 2576 WMIC.exe Token: SeRemoteShutdownPrivilege 2576 WMIC.exe Token: SeUndockPrivilege 2576 WMIC.exe Token: SeManageVolumePrivilege 2576 WMIC.exe Token: 33 2576 WMIC.exe Token: 34 2576 WMIC.exe Token: 35 2576 WMIC.exe Token: 36 2576 WMIC.exe Token: SeIncreaseQuotaPrivilege 2576 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1016 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1016 iexplore.exe 1016 iexplore.exe 2452 IEXPLORE.EXE 2452 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3292 wrote to memory of 2252 3292 Process not Found 71 PID 3292 wrote to memory of 2252 3292 Process not Found 71 PID 2252 wrote to memory of 5000 2252 cmd.exe 73 PID 2252 wrote to memory of 5000 2252 cmd.exe 73 PID 2252 wrote to memory of 2576 2252 cmd.exe 74 PID 2252 wrote to memory of 2576 2252 cmd.exe 74 PID 2252 wrote to memory of 3796 2252 cmd.exe 75 PID 2252 wrote to memory of 3796 2252 cmd.exe 75 PID 2252 wrote to memory of 2332 2252 cmd.exe 76 PID 2252 wrote to memory of 2332 2252 cmd.exe 76 PID 2252 wrote to memory of 4824 2252 cmd.exe 77 PID 2252 wrote to memory of 4824 2252 cmd.exe 77 PID 2252 wrote to memory of 4556 2252 cmd.exe 80 PID 2252 wrote to memory of 4556 2252 cmd.exe 80 PID 2252 wrote to memory of 2652 2252 cmd.exe 81 PID 2252 wrote to memory of 2652 2252 cmd.exe 81 PID 2252 wrote to memory of 4976 2252 cmd.exe 82 PID 2252 wrote to memory of 4976 2252 cmd.exe 82 PID 2252 wrote to memory of 4836 2252 cmd.exe 83 PID 2252 wrote to memory of 4836 2252 cmd.exe 83 PID 2252 wrote to memory of 3652 2252 cmd.exe 84 PID 2252 wrote to memory of 3652 2252 cmd.exe 84 PID 2252 wrote to memory of 4304 2252 cmd.exe 85 PID 2252 wrote to memory of 4304 2252 cmd.exe 85 PID 2252 wrote to memory of 4932 2252 cmd.exe 86 PID 2252 wrote to memory of 4932 2252 cmd.exe 86 PID 2252 wrote to memory of 2016 2252 cmd.exe 87 PID 2252 wrote to memory of 2016 2252 cmd.exe 87 PID 2252 wrote to memory of 1740 2252 cmd.exe 88 PID 2252 wrote to memory of 1740 2252 cmd.exe 88 PID 2252 wrote to memory of 32 2252 cmd.exe 89 PID 2252 wrote to memory of 32 2252 cmd.exe 89 PID 2252 wrote to memory of 4616 2252 cmd.exe 90 PID 2252 wrote to memory of 4616 2252 cmd.exe 90 PID 2252 wrote to memory of 4516 2252 cmd.exe 91 PID 2252 wrote to memory of 4516 2252 cmd.exe 91 PID 2252 wrote to memory of 2952 2252 cmd.exe 92 PID 2252 wrote to memory of 2952 2252 cmd.exe 92 PID 2252 wrote to memory of 652 2252 cmd.exe 94 PID 2252 wrote to memory of 652 2252 cmd.exe 94 PID 2252 wrote to memory of 1012 2252 cmd.exe 95 PID 2252 wrote to memory of 1012 2252 cmd.exe 95 PID 1012 wrote to memory of 4600 1012 net.exe 96 PID 1012 wrote to memory of 4600 1012 net.exe 96 PID 2252 wrote to memory of 2140 2252 cmd.exe 97 PID 2252 wrote to memory of 2140 2252 cmd.exe 97 PID 2140 wrote to memory of 236 2140 net.exe 98 PID 2140 wrote to memory of 236 2140 net.exe 98 PID 2252 wrote to memory of 3456 2252 cmd.exe 99 PID 2252 wrote to memory of 3456 2252 cmd.exe 99 PID 3456 wrote to memory of 2216 3456 net.exe 100 PID 3456 wrote to memory of 2216 3456 net.exe 100 PID 2252 wrote to memory of 4980 2252 cmd.exe 101 PID 2252 wrote to memory of 4980 2252 cmd.exe 101 PID 4980 wrote to memory of 3464 4980 net.exe 102 PID 4980 wrote to memory of 3464 4980 net.exe 102 PID 2252 wrote to memory of 4240 2252 cmd.exe 103 PID 2252 wrote to memory of 4240 2252 cmd.exe 103 PID 2252 wrote to memory of 2176 2252 cmd.exe 104 PID 2252 wrote to memory of 2176 2252 cmd.exe 104 PID 2176 wrote to memory of 5012 2176 net.exe 105 PID 2176 wrote to memory of 5012 2176 net.exe 105 PID 2252 wrote to memory of 1396 2252 cmd.exe 106 PID 2252 wrote to memory of 1396 2252 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695.exe"C:\Users\Admin\AppData\Local\Temp\adbe7a6a87ed8acc591a850031d9dfd8f70399a5bee4d749ebd68d120d195695.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5096
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:3796
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:2332
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:4824
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:4556
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:2652
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:4976
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:4836
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:3652
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:4304
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:4932
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:2016
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:1740
-
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:32
-
-
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:4616
-
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵
- Modifies Windows Firewall
PID:4516
-
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:2952
-
-
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:652
-
-
C:\Windows\system32\net.exenet accounts /domain2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:4600
-
-
-
C:\Windows\system32\net.exenet share2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:236
-
-
-
C:\Windows\system32\net.exenet user2⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:2216
-
-
-
C:\Windows\system32\net.exenet user /domain2⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:3464
-
-
-
C:\Windows\system32\net.exenet use2⤵PID:4240
-
-
C:\Windows\system32\net.exenet group2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:5012
-
-
-
C:\Windows\system32\net.exenet localgroup2⤵PID:1396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:424
-
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:3492 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:632
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:996
-
-
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:2508
-
-
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:2544
-
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:2320
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:2204
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1016 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1016 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2452
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1580
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2904
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4876
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4132
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:752
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4104
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4628
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:220
Network
-
Remote address:8.8.8.8:53Requestnebraska-pizza.comIN AResponsenebraska-pizza.comIN A45.61.136.186
-
Remote address:45.61.136.186:443RequestPOST /search.php HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: https://lxrmds.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 330
Host: nebraska-pizza.com
ResponseHTTP/1.1 404 Not Found
Date: Thu, 03 Aug 2023 05:02:00 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:45.61.136.186:443RequestPOST /search.php HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: https://eartvjfa.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 268
Host: nebraska-pizza.com
ResponseHTTP/1.1 404 Not Found
Date: Thu, 03 Aug 2023 05:02:02 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:45.61.136.186:443RequestPOST /search.php HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: https://iknkbpw.net/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 324
Host: nebraska-pizza.com
ResponseHTTP/1.1 404 Not Found
Date: Thu, 03 Aug 2023 05:02:02 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:8.8.8.8:53Request186.136.61.45.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request240.81.21.72.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestevcs-ocsp.ws.symantec.comIN AResponseevcs-ocsp.ws.symantec.comIN CNAMEmpki-ocsp.digicert.commpki-ocsp.digicert.comIN CNAMEfp3011.wpc.2be4.phicdn.netfp3011.wpc.2be4.phicdn.netIN CNAMEfp3011.wpc.phicdn.netfp3011.wpc.phicdn.netIN A152.195.50.149
-
GEThttp://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3DRemote address:152.195.50.149:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: evcs-ocsp.ws.symantec.com
ResponseHTTP/1.1 200 OK
Age: 1650
Cache-Control: public, max-age=86400
Content-Type: application/ocsp-response
Date: Thu, 03 Aug 2023 05:02:10 GMT
Last-Modified: Thu, 03 Aug 2023 04:34:40 GMT
Server: ECAcc (bsa/EB27)
X-Cache: HIT
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Content-Length: 1517
-
Remote address:8.8.8.8:53Request74.19.199.152.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request149.50.195.152.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestca-ferrari-club.comIN AResponseca-ferrari-club.comIN A165.227.8.65
-
Remote address:8.8.8.8:53Requestca-ferrari-club.comIN AResponse
-
Remote address:8.8.8.8:53Request200.81.21.72.in-addr.arpaIN PTRResponse
-
Remote address:45.61.136.186:443RequestPOST /search.php HTTP/1.1
Connection: Keep-Alive
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: https://qfwdclkf.org/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 237
Host: nebraska-pizza.com
ResponseHTTP/1.1 404 Not Found
Date: Thu, 03 Aug 2023 05:03:07 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:45.61.136.186:443RequestPOST /search.php HTTP/1.1
Cache-Control: no-cache
Connection: Keep-Alive
Pragma: no-cache
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: https://nebraska-pizza.com/
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
Content-Length: 533
Host: nebraska-pizza.com
ResponseHTTP/1.1 404 Not Found
Date: Thu, 03 Aug 2023 05:03:09 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:8.8.8.8:53Request9.57.101.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request224.104.207.23.in-addr.arpaIN PTRResponse224.104.207.23.in-addr.arpaIN PTRa23-207-104-224deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request25.73.42.20.in-addr.arpaIN PTRResponse
-
9.6kB 386.8kB 161 300
HTTP Request
POST https://nebraska-pizza.com/search.phpHTTP Response
404HTTP Request
POST https://nebraska-pizza.com/search.phpHTTP Response
404HTTP Request
POST https://nebraska-pizza.com/search.phpHTTP Response
404 -
152.195.50.149:80http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3Dhttp518 B 2.1kB 6 5
HTTP Request
GET http://evcs-ocsp.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQckPwgwK2Thdm9JYVwXQ4ERz3XDQQUo47PGUI9MeGrIYmEbcvZeaKysloCEHX7Uch2jvaSe%2FQdoaI0odk%3DHTTP Response
200 -
156 B 3
-
156 B 3
-
156 B 3
-
156 B 3
-
1.3kB 6.5kB 11 13
HTTP Request
POST https://nebraska-pizza.com/search.phpHTTP Response
404 -
1.6kB 6.4kB 9 12
HTTP Request
POST https://nebraska-pizza.com/search.phpHTTP Response
404 -
717 B 7.6kB 11 9
-
717 B 7.6kB 11 9
-
717 B 7.6kB 11 9
-
717 B 7.6kB 11 9
-
717 B 7.6kB 11 9
-
717 B 7.6kB 11 9
-
64 B 80 B 1 1
DNS Request
nebraska-pizza.com
DNS Response
45.61.136.186
-
72 B 127 B 1 1
DNS Request
186.136.61.45.in-addr.arpa
-
71 B 142 B 1 1
DNS Request
240.81.21.72.in-addr.arpa
-
71 B 185 B 1 1
DNS Request
evcs-ocsp.ws.symantec.com
DNS Response
152.195.50.149
-
72 B 143 B 1 1
DNS Request
74.19.199.152.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
149.50.195.152.in-addr.arpa
-
65 B 81 B 1 1
DNS Request
ca-ferrari-club.com
DNS Response
165.227.8.65
-
65 B 65 B 1 1
DNS Request
ca-ferrari-club.com
-
71 B 142 B 1 1
DNS Request
200.81.21.72.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
9.57.101.20.in-addr.arpa
-
73 B 106 B 1 1
DNS Request
200.197.79.204.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
224.104.207.23.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
25.73.42.20.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD56b5f38d2860debf21b5bd969669d864a
SHA163b82fbada2ac0c1fe421db939687b3e15143c92
SHA2569974b3ced043323550037e294cbaa56c8bc865586c5c811a9397a94a9bb2f5ac
SHA512e18cc742219983947cb72f0aa96277c43f2dd798e88d9a83dbc3ad5525867e34702827b4c61ad9a532dfe5d29ec271c95df68b1c6081379e08ceb025600fb434
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5d452962e69954397b88f3789c9fee3a4
SHA18f4199f207d8e3a3330252fe7bc7aa2a19887cfc
SHA2569d2b9e8c9e29845fff8c82a01158b31bc3be4fef50a5508185f6998227e57f47
SHA51295d3e94876a8e2986cf3b0a472d8622562afd32004a25d53bb2089b922e5c83750332928ed254f0720e366c22df278f186dcdb4c4e8ff29b2970b1712b7e5356
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d