Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
07/10/2023, 13:48
Static task
static1
Behavioral task
behavioral1
Sample
9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe
Resource
win10v2004-20230915-en
General
-
Target
9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe
-
Size
355KB
-
MD5
bc314ded7cad370c7cb70d2399afac67
-
SHA1
50e73ddc8079f1bebbb7fb3ac44af7cf84e64fd0
-
SHA256
9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1
-
SHA512
d66ef15347ffbce0bd4d4ca43e61d7bd2c79cdc297eae4379f71143705c5f98f9a569f370bc32f715c493bd201718d3b677203e7fb62354451e154315251ba69
-
SSDEEP
6144:4bW+5I3l405JVaYUwJhKFoPGmaKuq6krXDzv09t:zUIVfVUEhlPGk/PrXvY
Malware Config
Extracted
smokeloader
0024
Extracted
smokeloader
2022
https://utah-saints.com/search.php
https://atlanta-newspaper.com/search.php
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4440 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation 9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe -
Executes dropped EXE 1 IoCs
pid Process 4084 3233802063.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2124 4768 WerFault.exe 84 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3233802063.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3233802063.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3233802063.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2788 tasklist.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 4088 ipconfig.exe 2848 ipconfig.exe 2244 NETSTAT.EXE 1172 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2840 systeminfo.exe -
Kills process with taskkill 1 IoCs
pid Process 4600 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\Main Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B24077F5-539B-11EE-9359-C2C9425C9A59} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80b64b8aa8e7d901 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000023945248a016ff4caf831eebccac29d8000000000200000000001066000000010000200000008138c3e4b8a89d00be463488afeac0de8d96397706ba4c1d72876b40932fcced000000000e80000000020000200000005b22fde60b0914136b3eaea7f0355facc35bbded2d382ca7e8c9b86152ad744b20000000f1851cabc8ab21aadef783ef18f3200acd53dd45a9dc532f265b23844b3255eb4000000045536099165448154377d8833b142a5a35e31f3c7de1ab8efd8e318b5adefdba7e630bc5a3c6cde685bc82b0dc93acf9dde784ac6776277e5b3d3212ad5738ef iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000023945248a016ff4caf831eebccac29d800000000020000000000106600000001000020000000dbbd3690045a3293b7612c72487baf7fd314e31404b22fb55d8711903935f077000000000e80000000020000200000008b82c3925893641ab55280ab968238fcf2987fffd85765749b5c33346aeca7d620000000a7081f5b50b0b39e01e4a8b18334caf8489a4ec43785c56e7b9d34ebc052e8664000000047e1eb8868df7bfc43fe31aed7bfbcc79d0cf4c727ae2416f5ea3575dd587bb0909559ef4dbf906cd40f81822cac82048563b6d6f1200ec8c305fd6f4574382a iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 600e5a8aa8e7d901 iexplore.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4084 3233802063.exe 4084 3233802063.exe 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3136 Process not Found -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 4084 3233802063.exe 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found 3260 explorer.exe 3260 explorer.exe 3136 Process not Found 3136 Process not Found 4636 explorer.exe 4636 explorer.exe 3136 Process not Found 3136 Process not Found 1512 explorer.exe 1512 explorer.exe 3136 Process not Found 3136 Process not Found 4744 explorer.exe 4744 explorer.exe 3136 Process not Found 3136 Process not Found 3136 Process not Found 3136 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4600 taskkill.exe Token: SeShutdownPrivilege 3136 Process not Found Token: SeCreatePagefilePrivilege 3136 Process not Found Token: SeShutdownPrivilege 3136 Process not Found Token: SeCreatePagefilePrivilege 3136 Process not Found Token: SeIncreaseQuotaPrivilege 1960 WMIC.exe Token: SeSecurityPrivilege 1960 WMIC.exe Token: SeTakeOwnershipPrivilege 1960 WMIC.exe Token: SeLoadDriverPrivilege 1960 WMIC.exe Token: SeSystemProfilePrivilege 1960 WMIC.exe Token: SeSystemtimePrivilege 1960 WMIC.exe Token: SeProfSingleProcessPrivilege 1960 WMIC.exe Token: SeIncBasePriorityPrivilege 1960 WMIC.exe Token: SeCreatePagefilePrivilege 1960 WMIC.exe Token: SeBackupPrivilege 1960 WMIC.exe Token: SeRestorePrivilege 1960 WMIC.exe Token: SeShutdownPrivilege 1960 WMIC.exe Token: SeDebugPrivilege 1960 WMIC.exe Token: SeSystemEnvironmentPrivilege 1960 WMIC.exe Token: SeRemoteShutdownPrivilege 1960 WMIC.exe Token: SeUndockPrivilege 1960 WMIC.exe Token: SeManageVolumePrivilege 1960 WMIC.exe Token: 33 1960 WMIC.exe Token: 34 1960 WMIC.exe Token: 35 1960 WMIC.exe Token: 36 1960 WMIC.exe Token: SeIncreaseQuotaPrivilege 1960 WMIC.exe Token: SeSecurityPrivilege 1960 WMIC.exe Token: SeTakeOwnershipPrivilege 1960 WMIC.exe Token: SeLoadDriverPrivilege 1960 WMIC.exe Token: SeSystemProfilePrivilege 1960 WMIC.exe Token: SeSystemtimePrivilege 1960 WMIC.exe Token: SeProfSingleProcessPrivilege 1960 WMIC.exe Token: SeIncBasePriorityPrivilege 1960 WMIC.exe Token: SeCreatePagefilePrivilege 1960 WMIC.exe Token: SeBackupPrivilege 1960 WMIC.exe Token: SeRestorePrivilege 1960 WMIC.exe Token: SeShutdownPrivilege 1960 WMIC.exe Token: SeDebugPrivilege 1960 WMIC.exe Token: SeSystemEnvironmentPrivilege 1960 WMIC.exe Token: SeRemoteShutdownPrivilege 1960 WMIC.exe Token: SeUndockPrivilege 1960 WMIC.exe Token: SeManageVolumePrivilege 1960 WMIC.exe Token: 33 1960 WMIC.exe Token: 34 1960 WMIC.exe Token: 35 1960 WMIC.exe Token: 36 1960 WMIC.exe Token: SeIncreaseQuotaPrivilege 1556 WMIC.exe Token: SeSecurityPrivilege 1556 WMIC.exe Token: SeTakeOwnershipPrivilege 1556 WMIC.exe Token: SeLoadDriverPrivilege 1556 WMIC.exe Token: SeSystemProfilePrivilege 1556 WMIC.exe Token: SeSystemtimePrivilege 1556 WMIC.exe Token: SeProfSingleProcessPrivilege 1556 WMIC.exe Token: SeIncBasePriorityPrivilege 1556 WMIC.exe Token: SeCreatePagefilePrivilege 1556 WMIC.exe Token: SeBackupPrivilege 1556 WMIC.exe Token: SeRestorePrivilege 1556 WMIC.exe Token: SeShutdownPrivilege 1556 WMIC.exe Token: SeDebugPrivilege 1556 WMIC.exe Token: SeSystemEnvironmentPrivilege 1556 WMIC.exe Token: SeRemoteShutdownPrivilege 1556 WMIC.exe Token: SeUndockPrivilege 1556 WMIC.exe Token: SeManageVolumePrivilege 1556 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1356 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1356 iexplore.exe 1356 iexplore.exe 180 IEXPLORE.EXE 180 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4768 wrote to memory of 1412 4768 9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe 92 PID 4768 wrote to memory of 1412 4768 9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe 92 PID 4768 wrote to memory of 1412 4768 9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe 92 PID 1412 wrote to memory of 4084 1412 cmd.exe 94 PID 1412 wrote to memory of 4084 1412 cmd.exe 94 PID 1412 wrote to memory of 4084 1412 cmd.exe 94 PID 4768 wrote to memory of 3948 4768 9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe 96 PID 4768 wrote to memory of 3948 4768 9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe 96 PID 4768 wrote to memory of 3948 4768 9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe 96 PID 3948 wrote to memory of 4600 3948 cmd.exe 99 PID 3948 wrote to memory of 4600 3948 cmd.exe 99 PID 3948 wrote to memory of 4600 3948 cmd.exe 99 PID 3136 wrote to memory of 2428 3136 Process not Found 106 PID 3136 wrote to memory of 2428 3136 Process not Found 106 PID 2428 wrote to memory of 1960 2428 cmd.exe 108 PID 2428 wrote to memory of 1960 2428 cmd.exe 108 PID 2428 wrote to memory of 1556 2428 cmd.exe 109 PID 2428 wrote to memory of 1556 2428 cmd.exe 109 PID 2428 wrote to memory of 1512 2428 cmd.exe 110 PID 2428 wrote to memory of 1512 2428 cmd.exe 110 PID 2428 wrote to memory of 5012 2428 cmd.exe 111 PID 2428 wrote to memory of 5012 2428 cmd.exe 111 PID 2428 wrote to memory of 2640 2428 cmd.exe 112 PID 2428 wrote to memory of 2640 2428 cmd.exe 112 PID 2428 wrote to memory of 464 2428 cmd.exe 115 PID 2428 wrote to memory of 464 2428 cmd.exe 115 PID 2428 wrote to memory of 3676 2428 cmd.exe 116 PID 2428 wrote to memory of 3676 2428 cmd.exe 116 PID 2428 wrote to memory of 3872 2428 cmd.exe 117 PID 2428 wrote to memory of 3872 2428 cmd.exe 117 PID 2428 wrote to memory of 1520 2428 cmd.exe 118 PID 2428 wrote to memory of 1520 2428 cmd.exe 118 PID 2428 wrote to memory of 2972 2428 cmd.exe 119 PID 2428 wrote to memory of 2972 2428 cmd.exe 119 PID 2428 wrote to memory of 3784 2428 cmd.exe 120 PID 2428 wrote to memory of 3784 2428 cmd.exe 120 PID 2428 wrote to memory of 4884 2428 cmd.exe 121 PID 2428 wrote to memory of 4884 2428 cmd.exe 121 PID 2428 wrote to memory of 4604 2428 cmd.exe 122 PID 2428 wrote to memory of 4604 2428 cmd.exe 122 PID 2428 wrote to memory of 3496 2428 cmd.exe 123 PID 2428 wrote to memory of 3496 2428 cmd.exe 123 PID 2428 wrote to memory of 2848 2428 cmd.exe 124 PID 2428 wrote to memory of 2848 2428 cmd.exe 124 PID 2428 wrote to memory of 4300 2428 cmd.exe 125 PID 2428 wrote to memory of 4300 2428 cmd.exe 125 PID 2428 wrote to memory of 4440 2428 cmd.exe 126 PID 2428 wrote to memory of 4440 2428 cmd.exe 126 PID 2428 wrote to memory of 2840 2428 cmd.exe 127 PID 2428 wrote to memory of 2840 2428 cmd.exe 127 PID 2428 wrote to memory of 2788 2428 cmd.exe 130 PID 2428 wrote to memory of 2788 2428 cmd.exe 130 PID 2428 wrote to memory of 4528 2428 cmd.exe 131 PID 2428 wrote to memory of 4528 2428 cmd.exe 131 PID 4528 wrote to memory of 4264 4528 net.exe 132 PID 4528 wrote to memory of 4264 4528 net.exe 132 PID 2428 wrote to memory of 1320 2428 cmd.exe 133 PID 2428 wrote to memory of 1320 2428 cmd.exe 133 PID 1320 wrote to memory of 3828 1320 net.exe 134 PID 1320 wrote to memory of 3828 1320 net.exe 134 PID 2428 wrote to memory of 1480 2428 cmd.exe 135 PID 2428 wrote to memory of 1480 2428 cmd.exe 135 PID 1480 wrote to memory of 2252 1480 net.exe 136 PID 1480 wrote to memory of 2252 1480 net.exe 136 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe"C:\Users\Admin\AppData\Local\Temp\9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3233802063.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\3233802063.exe"C:\Users\Admin\AppData\Local\Temp\3233802063.exe"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "9e697e73ca8efcc8b76313624967e496bd12c462b2fde7c87e34bad408bf38d1.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 20082⤵
- Program crash
PID:2124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4768 -ip 47681⤵PID:3840
-
C:\Windows\system32\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv2⤵PID:1512
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv2⤵PID:5012
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv2⤵PID:2640
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv2⤵PID:464
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv2⤵PID:3676
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv2⤵PID:3872
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv2⤵PID:1520
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv2⤵PID:2972
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv2⤵PID:3784
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv2⤵PID:4884
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv2⤵PID:4604
-
-
C:\Windows\System32\Wbem\WMIC.exewmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv2⤵PID:3496
-
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns2⤵
- Gathers network information
PID:2848
-
-
C:\Windows\system32\ROUTE.EXEroute print2⤵PID:4300
-
-
C:\Windows\system32\netsh.exenetsh firewall show state2⤵
- Modifies Windows Firewall
PID:4440
-
-
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:2840
-
-
C:\Windows\system32\tasklist.exetasklist /v2⤵
- Enumerates processes with tasklist
PID:2788
-
-
C:\Windows\system32\net.exenet accounts /domain2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /domain3⤵PID:4264
-
-
-
C:\Windows\system32\net.exenet share2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 share3⤵PID:3828
-
-
-
C:\Windows\system32\net.exenet user2⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user3⤵PID:2252
-
-
-
C:\Windows\system32\net.exenet user /domain2⤵PID:1760
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user /domain3⤵PID:3152
-
-
-
C:\Windows\system32\net.exenet use2⤵PID:3500
-
-
C:\Windows\system32\net.exenet group2⤵PID:2120
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group3⤵PID:3692
-
-
-
C:\Windows\system32\net.exenet localgroup2⤵PID:1212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup3⤵PID:3760
-
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -r2⤵
- Gathers network information
PID:2244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print3⤵PID:3556
-
C:\Windows\system32\ROUTE.EXEC:\Windows\system32\route.exe print4⤵PID:1728
-
-
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -nao2⤵
- Gathers network information
PID:1172
-
-
C:\Windows\system32\schtasks.exeschtasks /query2⤵PID:2272
-
-
C:\Windows\system32\ipconfig.exeipconfig /all2⤵
- Gathers network information
PID:4088
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:1652
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:488
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1356 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1356 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:180
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4296
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3856
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:3260
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4636
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:1512
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4744
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4912
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD560fe01df86be2e5331b0cdbe86165686
SHA12a79f9713c3f192862ff80508062e64e8e0b29bd
SHA256c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8
SHA512ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5d7df006816948f5d281ddb82f3009582
SHA1640938d90921bfb4757bdfa6a64a45da6f7d8f5c
SHA2564a8560e5550db7d28062191a8dc2791d697c7e6effff62f2ea0edadc47774a31
SHA5124914fdd82b37788fb9925648673978dc53bc3219a6d169b398b59ac37526dfa7ff857753bfbb4bddcd87cf74267904d32182294d625f10355545def1e7fa7ffd
-
Filesize
284KB
MD5ae98f5bd3ce960515dc6912fb0a5499d
SHA1f4318b8873f360dadf0d7ba9d0595a7d565ab574
SHA2565cc78b4a51a0c20c8a9fd32a9e62e72de16f6b356d583a3518a085688abfa810
SHA5129f538bc26025b9b764a687986b5c61938717ee5a355ef7bb1070ac78f88ae7800d8bbbee11051ad9befb75a89f88d0b79b3d18a2666fe5116e89e6274ebace49
-
Filesize
284KB
MD5ae98f5bd3ce960515dc6912fb0a5499d
SHA1f4318b8873f360dadf0d7ba9d0595a7d565ab574
SHA2565cc78b4a51a0c20c8a9fd32a9e62e72de16f6b356d583a3518a085688abfa810
SHA5129f538bc26025b9b764a687986b5c61938717ee5a355ef7bb1070ac78f88ae7800d8bbbee11051ad9befb75a89f88d0b79b3d18a2666fe5116e89e6274ebace49
-
Filesize
284KB
MD5ae98f5bd3ce960515dc6912fb0a5499d
SHA1f4318b8873f360dadf0d7ba9d0595a7d565ab574
SHA2565cc78b4a51a0c20c8a9fd32a9e62e72de16f6b356d583a3518a085688abfa810
SHA5129f538bc26025b9b764a687986b5c61938717ee5a355ef7bb1070ac78f88ae7800d8bbbee11051ad9befb75a89f88d0b79b3d18a2666fe5116e89e6274ebace49