Category | Machine | Started | Completed |
---|---|---|---|
FILE | s1_win7_x6403_us | Jan. 18, 2022, 10:31 a.m. | Jan. 18, 2022, 10:41 a.m. |
-
-
cmd.exe "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
2432-
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22'
2488 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming'
2424 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp'
2312 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
2528
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\new_etc.exe"
2580-
svchost32.exe C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\new_etc.exe"
2668-
cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
2808-
schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
2868
-
-
-
cmd.exe "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
2244-
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22'
2096 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming'
3000 -
powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp'
1972
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
2600-
svchost32.exe C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
2372-
cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
3020-
schtasks.exe schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
2672
-
-
sihost32.exe "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
416
-
-
-
-
cmd.exe "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe"
2996-
choice.exe choice /C Y /N /D Y /T 3
2176
-
-
-
-
Name | Response | Post-Analysis Lookup |
---|---|---|
sanctam.net | ||
github.com | 52.78.231.108 |
Suricata Alerts
No Suricata Alerts
Suricata TLS
No Suricata TLS
registry | HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid |
section |
file | C:\Windows\System32\Microsoft\Telemetry\sihost32.exe |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Users\test22\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk |
file | C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\Temp' |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' |
cmdline | C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe" |
cmdline | cmd /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\new_etc.exe" |
cmdline | "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit |
cmdline | cmd /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\new_etc.exe" |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Roaming' |
cmdline | "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe" |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\test22' |
cmdline | cmd /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe" |
cmdline | powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows' |
cmdline | "C:\Windows\System32\cmd.exe" /c C:\Users\test22\AppData\Local\Temp\svchost32.exe "C:\Users\test22\AppData\Local\Temp\new_etc.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
section | {u'size_of_data': u'0x00006c00', u'virtual_address': u'0x00002000', u'entropy': 7.993277318517643, u'name': u'', u'virtual_size': u'0x00008000'} | entropy | 7.99327731852 | description | A section with a high entropy has been found | |||||||||
section | {u'size_of_data': u'0x0003be00', u'virtual_address': u'0x0000e000', u'entropy': 7.999133086626656, u'name': u'', u'virtual_size': u'0x004ba000'} | entropy | 7.99913308663 | description | A section with a high entropy has been found | |||||||||
section | {u'size_of_data': u'0x0012b200', u'virtual_address': u'0x004c8000', u'entropy': 7.977406574920288, u'name': u'', u'virtual_size': u'0x0012c000'} | entropy | 7.97740657492 | description | A section with a high entropy has been found | |||||||||
entropy | 0.998975759645 | description | Overall entropy of this PE file is high |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' |
cmdline | cmd /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\test22\AppData\Local\Temp\svchost32.exe" |
cmdline | "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
cmdline | schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' |
cmdline | cmd /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit |
file | C:\Users\test22\AppData\Local\Temp\svchost32.exe |
file | C:\Windows\System32\Microsoft\Telemetry\sihost32.exe |
Lionic | Trojan.Win32.Tasker.4!c |
FireEye | Generic.mg.d07f491116eceea7 |
ALYac | Trojan.Autoruns.GenericKDS.37729570 |
Cylance | Unsafe |
Sangfor | Trojan.Win32.Tasker.arbd |
K7AntiVirus | Riskware ( 0040eff71 ) |
Alibaba | Malware:Win32/Dorpal.ali1000029 |
K7GW | Riskware ( 0040eff71 ) |
Cybereason | malicious.116ece |
ESET-NOD32 | a variant of Win64/Packed.Enigma.CA |
APEX | Malicious |
Paloalto | generic.ml |
Cynet | Malicious (score: 100) |
Kaspersky | Trojan.Win32.Tasker.arbd |
BitDefender | Trojan.Autoruns.GenericKDS.37729570 |
MicroWorld-eScan | Trojan.Autoruns.GenericKDS.37729570 |
Avast | Win64:Malware-gen |
Tencent | Win32.Trojan.Tasker.Wozn |
Ad-Aware | Trojan.Autoruns.GenericKDS.37729570 |
Emsisoft | Trojan.Autoruns.GenericKDS.37729570 (B) |
TrendMicro | TROJ_GEN.R049C0WJC21 |
McAfee-GW-Edition | BehavesLike.Win64.Generic.tc |
Sophos | Mal/Generic-S |
SentinelOne | Static AI - Malicious PE |
Avira | HEUR/AGEN.1144781 |
MAX | malware (ai score=86) |
Microsoft | Trojan:Win32/Wacatac.B!ml |
ViRobot | Trojan.Win32.Z.Tasker.1500672 |
GData | Trojan.Autoruns.GenericKDS.37729570 |
AhnLab-V3 | Trojan/Win.Generic.C4712093 |
McAfee | Artemis!D07F491116EC |
VBA32 | Trojan.Tasker |
Malwarebytes | Trojan.BitCoinMiner.Generic |
TrendMicro-HouseCall | TROJ_GEN.R049C0WJC21 |
Rising | Trojan.Tasker!8.CA15 (CLOUD) |
Yandex | Trojan.Tasker!BUiaw9q/So0 |
Ikarus | Trojan.Win32.CoinMiner |
MaxSecure | Trojan.Malware.1728101.susgen |
AVG | Win64:Malware-gen |
Panda | Trj/CI.A |