Category | Machine | Started | Completed |
---|---|---|---|
FILE | s1_win7_x6401 | Sept. 1, 2021, 9:32 a.m. | Sept. 1, 2021, 9:41 a.m. |
-
-
-
-
WMIC.exe wmic shadowcopy delete
1976
-
-
cmd.exe "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
2944 -
cmd.exe "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
2312 -
cmd.exe "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
1080 -
-
vssadmin.exe vssadmin delete shadows /all /quiet
2128
-
-
-
WMIC.exe wmic shadowcopy delete
2236 -
vssadmin.exe vssadmin delete shadows /all /quiet
808
-
-
-
Name | Response | Post-Analysis Lookup |
---|---|---|
www.geodatatool.com | 158.69.65.151 | |
geoiptool.com | 158.69.65.151 | |
iplogger.org | 88.99.66.31 |
Suricata Alerts
Flow | SID | Signature | Category |
---|---|---|---|
TCP 192.168.56.101:49209 -> 88.99.66.31:443 | 906200056 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
TCP 192.168.56.101:49203 -> 158.69.65.151:443 | 906200056 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
TCP 192.168.56.101:49207 -> 158.69.65.151:443 | 906200056 | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) | undefined |
TCP 192.168.56.101:49206 -> 158.69.65.151:80 | 2015500 | ET POLICY Geo Location IP info online service (geoiptool.com) | Potential Corporate Privacy Violation |
TCP 192.168.56.101:49201 -> 158.69.65.151:80 | 2015500 | ET POLICY Geo Location IP info online service (geoiptool.com) | Potential Corporate Privacy Violation |
Suricata TLS
Flow | Issuer | Subject | Fingerprint |
---|---|---|---|
TLSv1 192.168.56.101:49209 88.99.66.31:443 |
C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA Domain Validation Secure Server CA | CN=*.iplogger.org | 55:1e:13:99:46:1c:67:40:a3:48:7f:38:0d:16:e7:51:f4:c4:43:cb |
TLSv1 192.168.56.101:49203 158.69.65.151:443 |
C=LV, L=Riga, O=GoGetSSL, CN=GoGetSSL RSA DV CA | OU=Domain Control Validated, OU=GoGetSSL Domain SSL, CN=geodatatool.com | e3:80:27:7e:2d:8c:ee:78:ea:85:bf:d4:76:57:c2:f6:5f:73:2f:5f |
TLSv1 192.168.56.101:49207 158.69.65.151:443 |
C=LV, L=Riga, O=GoGetSSL, CN=GoGetSSL RSA DV CA | OU=Domain Control Validated, OU=GoGetSSL Domain SSL, CN=geodatatool.com | e3:80:27:7e:2d:8c:ee:78:ea:85:bf:d4:76:57:c2:f6:5f:73:2f:5f |
section | .code |
section | .rdatau |
suspicious_features | GET method with no useragent header | suspicious_request | GET http://geoiptool.com/ | ||||||
suspicious_features | GET method with no useragent header | suspicious_request | GET https://www.geodatatool.com/ |
request | GET http://geoiptool.com/ |
request | GET http://iplogger.org/1L3ig7.gz |
request | GET https://www.geodatatool.com/ |
request | GET https://iplogger.org/1L3ig7.gz |
domain | geoiptool.com |
file | C:\Users\test22\AppData\Local\Temp\~temp001.bat |
cmdline | "C:\Windows\system32\cmd.exe" /C C:\Users\test22\AppData\Local\Temp\~temp001.bat |
cmdline | "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete |
cmdline | "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet |
cmdline | "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures |
cmdline | "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no |
cmdline | "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet |
cmdline | wmic shadowcopy delete |
wmi | SELECT * FROM Win32_ShadowCopy |
cmdline | "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete |
cmdline | wmic shadowcopy delete |
reg_key | HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\csrss.exe | reg_value | "C:\Users\test22\AppData\Roaming\Microsoft\Windows\csrss.exe" -start |
command | "c:\windows\system32\cmd.exe" /c bcdedit /set {default} recoveryenabled no |
command | "c:\windows\system32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy ignoreallfailures |
cmdline | vssadmin delete shadows /all /quiet |
cmdline | wmic shadowcopy delete |
cmdline | vssadmin delete shadows /all /quiet |
cmdline | "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet |
Bkav | W32.AIDetect.malware2 |
Elastic | malicious (high confidence) |
Cylance | Unsafe |
Sangfor | Trojan.Win32.Save.a |
Alibaba | Ransom:Win32/generic.ali2000010 |
CrowdStrike | win/malicious_confidence_90% (W) |
Cyren | W32/FakeAlert.DX.gen!Eldorado |
Symantec | ML.Attribute.HighConfidence |
ESET-NOD32 | a variant of Generik.HMIXXKV |
APEX | Malicious |
Paloalto | generic.ml |
Cynet | Malicious (score: 100) |
Kaspersky | VHO:Trojan-Ransom.Win32.Vega.ax |
Avast | FileRepMetagen [Malware] |
Rising | Trojan.Kryptik!1.D62E (CLASSIC) |
Comodo | TrojWare.Win32.Agent.ztvag@0 |
McAfee-GW-Edition | BehavesLike.Win32.Generic.gm |
FireEye | Generic.mg.dcef208fcdac3345 |
Sophos | Mal/Generic-R + Mal/EncPk-APW |
GData | Win32.Trojan-Ransom.Zeppelin.GYYT0B |
Webroot | W32.Bot.Gen |
Kingsoft | Win32.Heur.KVMH008.a.(kcloud) |
Microsoft | Trojan:Win32/Sabsik.FL.B!ml |
McAfee | Artemis!DCEF208FCDAC |
VBA32 | BScope.Malware-Cryptor.MTA |
Malwarebytes | Malware.AI.1126792071 |
SentinelOne | Static AI - Malicious PE |
Fortinet | W32/Qbot.CV!tr |
BitDefenderTheta | Gen:NN.ZexaF.34110.AqW@ae6GONai |
AVG | FileRepMetagen [Malware] |
MaxSecure | Virus.Patched.OF |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\personal\perso051.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\microsoft office\clipart\pub60cor\pe00272_.wmf.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\microsoft office\clipart\pub60cor\j0188667.wmf.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\m_banner\banner_15.png.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\m_letter\letter_078.png.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\m_work\work_43.png.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\common80\imgfilters\gs\gs8.60\lib\bj8hg12f.upp.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\wongo\madang.ini.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\personal\perso196.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\common80\him\hncjpn80.him.kd8eby0.1aa-c28-9d4 |
file | c:\program files\java\jre7\lib\zi\indian\kerguelen.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\microsoft office\office12\1042\msaccess_col.hxt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\ki_games\kgame_24.drt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\fonts\hcjpsegt.hft.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\arch\arch003.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\pl_birthflower\plantb_18.drt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\microsoft office\office12\mysl.ico.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\nt_birthstone\stone_03.drt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\kt_proverb\prove_09.drt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\cp_common\comp2_11.drt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\namecard\name12.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\common80\imgfilters\gs\fonts\a010015l.afm.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\bogun\bogun031.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\m_school\school_05.png.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\notebook\notebook32.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\common80\imgfilters\gs\gs8.60\lib\pdf_ops.ps.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\common80\imgfilters\gs\gs8.60\resource\cmap\uniks-utf8-v.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\religion\crist35.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\present\presen28.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\bg_picture1\bacg4_06.drt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\microsoft office\clipart\pub60cor\bl00932_.wmf.kd8eby0.1aa-c28-9d4 |
file | C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF |
file | c:\program files (x86)\hnc\hwp80\hwpobject.tlb.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\m_textbox\textbox_07.jpg.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\microsoft office\clipart\pub60cor\j0382939.jpg.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\dg_decoarrows\arrod_12.drt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\microsoft office\clipart\pub60cor\j0107290.wmf.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\ec_science\sci050.png.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\microsoft office\clipart\pub60cor\hh01058_.wmf.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\m_background\background_28.jpg.kd8eby0.1aa-c28-9d4 |
file | C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE12\AUTOSHAP\BD18234_.WMF |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\ep_common\ballg_23.drt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\m_decoration\decoration_33.png.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\doc\kor\purchase\purch099.hwt.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\hwptemplate\draw\fg_callouts\line callout4 (no border).drt.kd8eby0.1aa-c28-9d4 |
file | C:\Program Files (x86)\Hnc\Shared80\HwpTemplate\Draw\RG_Common\Reli1_05.drt |
file | C:\Program Files (x86)\Microsoft Office\Office12\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg |
file | c:\program files (x86)\hnc\shared80\hwptemplate\xml\kor\booksreg.xsd.kd8eby0.1aa-c28-9d4 |
file | c:\program files (x86)\hnc\shared80\clipart\m_work\work_37.png.kd8eby0.1aa-c28-9d4 |
file | C:\Program Files (x86)\Hnc\Shared80\HwpTemplate\Draw\MP_Way\RougR_37.drt |