Analysis
-
max time kernel
7s -
max time network
46s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe
Resource
win10v2004-20240426-en
Errors
General
-
Target
b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe
-
Size
390KB
-
MD5
fa9503d377b5c90c92af37af6da509ca
-
SHA1
b423382eb3e3229653803c0e8694df8ebf48fe2e
-
SHA256
b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f
-
SHA512
c5c6ab335bfca43f078ba18ffc068236344e6415af0a230a540b2673e89c8027dd09d39ee99c1cbc19d45fa4cc4e1c2b481b8f12087e58afb7db70dccc742602
-
SSDEEP
6144:lh+g4TK8VxKA8N6EI4/4XwQKEoph1I1JfCfnWxnqnoNGAIJxEPRnvssk:lrUK20r6E5/4XgEw2OOQo0AIJxARnkJ
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Glupteba payload 5 IoCs
resource yara_rule behavioral1/memory/2284-212-0x0000000000400000-0x0000000001DE6000-memory.dmp family_glupteba behavioral1/memory/2040-213-0x0000000000400000-0x0000000001DE6000-memory.dmp family_glupteba behavioral1/memory/4528-214-0x0000000000400000-0x0000000001DE6000-memory.dmp family_glupteba behavioral1/memory/4636-330-0x0000000000400000-0x0000000001DE6000-memory.dmp family_glupteba behavioral1/memory/5328-493-0x0000000000400000-0x0000000001DE6000-memory.dmp family_glupteba -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe = "0" b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell and hide display window.
pid Process 6128 powershell.exe 5364 powershell.exe 2168 powershell.exe 5876 powershell.exe 6068 powershell.exe 2676 powershell.exe 5840 powershell.exe 3216 powershell.exe 2460 powershell.exe 5440 powershell.exe 6080 powershell.exe 4388 powershell.exe 6124 powershell.exe 5156 powershell.exe 5556 powershell.exe 2240 powershell.exe 5548 powershell.exe 5092 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 3312 netsh.exe 5520 netsh.exe 5516 netsh.exe 1392 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4mRodwTgUSmRQsB9awC6X7DB.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\D0YZDaNhBNg9mbXirWlrdZr5.bat CasPol.exe -
resource yara_rule behavioral1/files/0x000a00000002345f-485.dat themida behavioral1/files/0x000a00000002345f-492.dat themida behavioral1/memory/5404-494-0x0000000140000000-0x00000001407A7000-memory.dmp themida behavioral1/files/0x000a00000002345f-491.dat themida -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe = "0" b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 38 pastebin.com 39 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 83 api.myip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2728 set thread context of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 6 IoCs
pid pid_target Process procid_target 5452 2040 WerFault.exe 100 5444 2284 WerFault.exe 103 5476 4528 WerFault.exe 102 4432 3856 WerFault.exe 98 3884 4656 WerFault.exe 111 3736 5372 WerFault.exe 118 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2168 powershell.exe 2168 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 3424 CasPol.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2168 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 87 PID 2728 wrote to memory of 2168 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 87 PID 2728 wrote to memory of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 PID 2728 wrote to memory of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 PID 2728 wrote to memory of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 PID 2728 wrote to memory of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 PID 2728 wrote to memory of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 PID 2728 wrote to memory of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 PID 2728 wrote to memory of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 PID 2728 wrote to memory of 3424 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 89 PID 2728 wrote to memory of 3712 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 90 PID 2728 wrote to memory of 3712 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 90 PID 2728 wrote to memory of 3712 2728 b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe"C:\Users\Admin\AppData\Local\Temp\b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b2afce1839f2c1f26dc497b16d200bedb16e6a81bb979a6a45f9371c549fc50f.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:3424 -
C:\Users\Admin\Pictures\ZY0b4o96iPlnX4d3FFPDMCW9.exe"C:\Users\Admin\Pictures\ZY0b4o96iPlnX4d3FFPDMCW9.exe"3⤵PID:3856
-
C:\Users\Admin\AppData\Local\Temp\u2z4.0.exe"C:\Users\Admin\AppData\Local\Temp\u2z4.0.exe"4⤵PID:4656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 23165⤵
- Program crash
PID:3884
-
-
-
C:\Users\Admin\AppData\Local\Temp\u2z4.1.exe"C:\Users\Admin\AppData\Local\Temp\u2z4.1.exe"4⤵PID:828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 9924⤵
- Program crash
PID:4432
-
-
-
C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe"C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe"3⤵PID:4636
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4388
-
-
C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe"C:\Users\Admin\Pictures\9Oo1PP1DYR5SyGwBsYG606cj.exe"4⤵PID:1732
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5440
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:3856
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:3312
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:2240
-
-
-
-
C:\Users\Admin\Pictures\8BWuqBVUVhfkkRL1MkmQ4LAC.exe"C:\Users\Admin\Pictures\8BWuqBVUVhfkkRL1MkmQ4LAC.exe"3⤵PID:2040
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:5092
-
-
C:\Users\Admin\Pictures\8BWuqBVUVhfkkRL1MkmQ4LAC.exe"C:\Users\Admin\Pictures\8BWuqBVUVhfkkRL1MkmQ4LAC.exe"4⤵PID:5328
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5840
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:5476
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:5520
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:6068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5556
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 6604⤵
- Program crash
PID:5452
-
-
-
C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe"C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe"3⤵PID:4528
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:2460
-
-
C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe"C:\Users\Admin\Pictures\N2g2ScA7QXIPeQlfDhDWHIe9.exe"4⤵PID:5392
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:6124
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:4556
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:1392
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:3216
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5548
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4528 -s 7404⤵
- Program crash
PID:5476
-
-
-
C:\Users\Admin\Pictures\CfCiLmXKoCcaOCSe8khWNOQP.exe"C:\Users\Admin\Pictures\CfCiLmXKoCcaOCSe8khWNOQP.exe"3⤵PID:2284
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:2676
-
-
C:\Users\Admin\Pictures\CfCiLmXKoCcaOCSe8khWNOQP.exe"C:\Users\Admin\Pictures\CfCiLmXKoCcaOCSe8khWNOQP.exe"4⤵PID:5372
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:5256
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:5516
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:6080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5156
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe5⤵PID:5684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 6245⤵
- Program crash
PID:3736
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 7604⤵
- Program crash
PID:5444
-
-
-
C:\Users\Admin\Pictures\rvN8lBpOBCT8OgnTSgSAgjEk.exe"C:\Users\Admin\Pictures\rvN8lBpOBCT8OgnTSgSAgjEk.exe"3⤵PID:4436
-
C:\Users\Admin\AppData\Local\Temp\7zS948F.tmp\Install.exe.\Install.exe /ThYFdiduvbI "385118" /S4⤵PID:1700
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"5⤵PID:5988
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"6⤵PID:5680
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 67⤵PID:2036
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 68⤵PID:1916
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"6⤵PID:2300
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 67⤵PID:2572
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 68⤵PID:4088
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"6⤵PID:372
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 67⤵PID:4920
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 68⤵PID:5980
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"6⤵PID:5872
-
C:\Windows\SysWOW64\cmd.exe/C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 67⤵PID:5352
-
\??\c:\windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 68⤵PID:5864
-
-
-
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"6⤵PID:1048
-
C:\Windows\SysWOW64\cmd.exe/C powershell start-process -WindowStyle Hidden gpupdate.exe /force7⤵PID:5816
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell start-process -WindowStyle Hidden gpupdate.exe /force8⤵
- Command and Scripting Interpreter: PowerShell
PID:6128
-
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"5⤵PID:6032
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵PID:5288
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Command and Scripting Interpreter: PowerShell
PID:5364
-
-
-
-
-
-
C:\Users\Admin\Pictures\TE2XQZVoMt3fqBSCbKqZt35Y.exe"C:\Users\Admin\Pictures\TE2XQZVoMt3fqBSCbKqZt35Y.exe"3⤵PID:5404
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2040 -ip 20401⤵PID:5348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2284 -ip 22841⤵PID:5384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4528 -ip 45281⤵PID:5424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3856 -ip 38561⤵PID:5248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4656 -ip 46561⤵PID:3880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:5692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:5708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5372 -ip 53721⤵PID:5184
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2KB
MD5a6ea7bfcd3aac150c0caef765cb52281
SHA1037dc22c46a0eb0b9ad4c74088129e387cffe96b
SHA256f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9
SHA512c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23
-
Filesize
21KB
MD5696a474e48e988caabdae2c14dc068d5
SHA16a773a199a575860e372b87862dd9e0b49acbaed
SHA25604930c725df116ba3dbf45ce547bf618db0a5cd553129ef2fc2cdd60d068336f
SHA512f7cad1738eafaa275a5175b220f4f551599d43697341204aba8d486dea63ada761d026a3cf89b9517b3c4176113a17b0365bcc33086cc28de8de6c998df0df16
-
Filesize
21KB
MD59ba8d9c1b81ca103dcf10b892f041dea
SHA10cbe27024f9dd8cdb97f53986400d4f5b2e97e26
SHA256c32be094f25d54af7105a6c1034077c093f9a852783759c98bb9f1d989282f69
SHA5123ab421702181b7a89a7abdb65f722c46448f2e3a25862d50bd4510be2ed0b7242104a9c4e2e56f21d670301d14ceb74c81248a3bd9b4dd5a393fdf6314f6a1b5
-
Filesize
21KB
MD5bdff65327bd6476fb4c568f07c46465c
SHA141e9617195c54f7d4c79970eb8074a2f05e17996
SHA2561753aae38e266cb8302511ea908a54183132e7dab25f90f781871f76083374f5
SHA512c2657cac14346097f6b8e94b7da9683b616330f751813500f9fbcfa4df4cb46d8c793f9795d3b2bcfa511df2918a5c550690c8b53894fc47a7395bbcc3a9ad9c
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
5.1MB
MD5120fa9c1002e0f45b4776af84c214a71
SHA1b452fe5c28f4155618c689d3339be9a3965d7824
SHA2567e4c9a4afcedbcf82afaa50f34ecb20011347a8fe3c313211fea85bc4c6b7c29
SHA51250ed116e6d74e9c80f33aa1b3d1c883bb205b9e404797f263f0f439343c2fe8008698c07a9ae3946d439449337f3c226ccc3b477324394a4232d7ae465e0d38d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD573af0350ccd00b38667ab753e9c3489a
SHA188186c3d9a7efbec24646564ad064e41e53c39bd
SHA2569b319174a5a51b6e8f0fb2d184c657fa15b009badc4af8aaa3a9788fea8d733b
SHA512421e987b896df0b57da39a9c48402e515648f79c2cecd10c684d09db3a7deaabf871f895bf9de170949d69b0b410681fcb605d16c0e854e5f374d83357347580
-
Filesize
226KB
MD56891c527d4d65692716c149981e770ff
SHA1ac4ba0be44795c437f860d710bdd0e3157d17caf
SHA256b37a558c37740094e51a1b04fa05280e3f28b2592f5881d96ae5f5a05e2c5902
SHA5121195f321c53df745aec5350e606293507f89e8f3dce3b1c58244f6a6eb9de5cdacdc222960663f7b3e03be69804bbbf8905764c2d1a21dc745e21edba9112e15
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
Filesize
4.1MB
MD5ece5f529c7e61852edaff1b04f091406
SHA1b76da008f9db8d7389661e7f2babdf364a33e02d
SHA2568f1928c0b27b9a4226c459938d0f28444b2c32b39f64ed872469a54a4f556faf
SHA51232e71e0fde425b8425c909feda5292b0401ab9f7137b6ca8f13c7014262d4de48f431722408a491043d6587d7f3a855a298cbabe05cea1a22cfec3e822f5376c
-
Filesize
4.1MB
MD52b280af8564ec31c459cf1a1cc024321
SHA1466a34bfd20669a2ab3aa4cb3c56926eff4fe117
SHA2569de5d9efe2d90bacce4f3768ce583e72a8122c7125ac99450ae82595f860d07d
SHA512ccd8fb268c558989df1f831733b9166bd89b6cbe3616cad90d377c8aa3611311cb0210e3ca84e767a175d3c25db9ca9e39251ade6e8a449b6630867ec51fdb37
-
Filesize
4.8MB
MD5ed81ecc107beda30aa3d9a1788bb4f99
SHA1f6081c22bf408504923f0cf666aa23d96e89bcab
SHA25617449f26dde17bdd383428f6c997cb8034de81bbaa97c0c49297827491c5f522
SHA512a8b7ccc1ed7d584ed7e05450d80c0f3f4784f67420161aaccff67ddba2521d2434004029d65f92355a30dc0bc30a1dc1ef1f27174279839a70b53a01acf73b5d
-
Filesize
4.9MB
MD5f5bacd31d7d40386d19b5a78a6bc3e09
SHA15d8240e1d54cdd452d1269a1ece3d9cb0b57ac5c
SHA256c77f4340fc6f07b415239029b26537e2a2214ea3e695ddaefcb1e1a869714cb1
SHA512a7a4de6f389af536c1e27bdcef933f20e0f2bc6ff7adcdb9ce84ffaffe1e2019ecb7814b972e48def6999a07b620495eb737e4d87fcbba5507c228da2fecbaa6
-
Filesize
4.3MB
MD599481491d68d684d1b514d5777be38d9
SHA1fc26501c6e38f4d36c43e7abc6919c9a5b26d980
SHA25657a77930324556d8973acd7f8a6c39a01a9e64ae63e2d5ad11819e7cc61a99aa
SHA51234b29c172cdd8a9e743196318773f1113ed4ffdbcc769daec00813289c3fef92e10b014b88dcba15ea8f8932f78e3814674f7b2abc8154d3ba2693c4399c3949
-
Filesize
367KB
MD52c733b8cbc1c9175383cd2fa3a3c9f43
SHA1410dc497286ce12e82df27ec84d941c0d60df22a
SHA256516261b7c2646ce71cb0c0f4b68c7750785d7cc09f5ccb0d31e5b7fc6d2b69ef
SHA51233e56a5b6f03f4f9e323eb220c4c33bfee82dd05e76c0a88b1c92b8ffdd6cfc4713badb0588317e22cf4ad44178e891f0363a7faef667fd6d24ad63153d70560
-
Filesize
7KB
MD577f762f953163d7639dff697104e1470
SHA1ade9fff9ffc2d587d50c636c28e4cd8dd99548d3
SHA256d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea
SHA512d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499
-
Filesize
5.8MB
MD56235178f42a3f92f72cc25fb95806944
SHA147f586a85cbe71186d461e015c2371c34cf2437d
SHA256e3ef2d72ef36594eb9d2b1a6a10e0cb6dace01520354b20e4aa6885302e843b6
SHA5121c36cde6bf675586071b5cced9b5e4551d6f8c3c5a0717accb04f7ab0613f84b785d2729130ecdfa014a6a6fb88bee47ce5b4a742a1b779c1728ea7c14949f4f
-
Filesize
5.5MB
MD598d89905f017f6756e178a36835bfdc7
SHA11d79a0f87901cd58df4538e26f5dc1ed2aa46ed8
SHA25631c40d654de1f290fee21db936ef825bb0b27b62055a3df0ef29cd273e79eef8
SHA5122e6da5ce11b38ecabe05e470dcbbb9240d88a9e3bd6da4d733ca4256050e317feeb98ae6f9b7c5920962af3de8c51c2d3e6bd05bafc3b3e248f9a2c359c2f99d
-
Filesize
5.2MB
MD55dfd207942d3b7ca7007f7da429a9664
SHA1c94d0ff9628eeed75211331d675fe09915b7459d
SHA2560dcea029d6f43f5c4441876e22a7145aed09f0e5328c20df83c749d197e84823
SHA512ff23cf8f7b1d0a69181055b6b925ed6a9af9337ab247c98ab61cd35acecacd17fc1962f71994cf88286a14200fde1a348d5f23548be43ea32b3f0adb6d9074af
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD55ed910f6a05f9b347bf70071b1ceff3c
SHA17f605c485a88f028e1b68b986aa15a215f368e7a
SHA2561789faf8b1e631602684a8bc966b257d05545d7f336d553aeba95af5441aa790
SHA51290b8f0c8b96491d448ac08159b221ed2a3b0fb18f20746b14f0e98ae6d4de24bb5629a33d6cf6c7023ab638f4668370964e1983d42089d46a6158f62f310ad24
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD509992747f66311c647bb977f704c28d5
SHA14b957dd0d67a2af4bc360ac5a26d3896797fc6d7
SHA25660048831e736ff00a19dfc436b8895c56d3832a3a87faad67f513c3c52dcfdc6
SHA5129d638bb4016d1d4d3f5765351020d572a721ec38955573bf8627e8415e2ad5b9daa46d8b6c896bab3aee254c938b47f4ba252e3355b50c3c16d6e73f2d2047c1
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5766d26478745d34e0ca1b0c5eeb44c95
SHA1b639b050e5e8926136aa292e099a6b0147e708a8
SHA256c2e18151556c5a5612eeb944467529ed87ffb6a61286463a9e5e039b6559f59d
SHA5124e7136b903cfa750d1aca71d614c13595d45266bb560d182967c940183325bde60b85b9a95a990544fc12dcb929092b59e90c2a100573f05fb4c3526aedc37c7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ebc567fc349d83de403427485a8a3eb6
SHA1de0d2fea96785dcd76bd2390fe7eba7cddf69f9d
SHA2566aca8a17b834d9691dd780c2e4a5e2e0dbe4d70d24ffadf76aa7aca3e2eb31b3
SHA512fcd5d772ede4388df5429bc9d0458dc484298ff2fa00756c2a97ca7d289cecfaee6070f2c4d55dbd2face05272b8a353cd91480fc117dd0e8582959d7eeda1df
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD566dec09bebb107c81165156f1109a9bd
SHA179c2f8c8cb18f3420b5db3b87fbe88352a6f30e6
SHA256b3b91d955b0ea2b010e66f3a838bfadc42ef153ceb8f57cf72fc1829faa9b435
SHA5129ea91b1bc8a7ee131c71c82305217ab620d9ebd08d13d2147a0a362eba2e9c1e9f2445216311357fe0dd2bcad3805526f3452be824df7b3a2334e13aec5d0ec0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD59e1f09fa0be8aae513880382aa734bf5
SHA14dfc7ff98a23253bc9f6bb9555c202faa20c30fe
SHA25695b77c9d9843a35dacd9aee4aff72fcbc268d9106ccd07c7d134fde1af3d146a
SHA5127bf91afc776fde77c845fcf0a997f9f145a6af9ddcba4d289ba3ac9184162a4a74c1220eeb5eb0f7c12fde001af6601791c74da66f6fee4af43687061a54ffbe
-
Filesize
127B
MD58ef9853d1881c5fe4d681bfb31282a01
SHA1a05609065520e4b4e553784c566430ad9736f19f
SHA2569228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2
SHA5125ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005
-
Filesize
2.4MB
MD5068c64895a2eb2e8907a99e7a9676b46
SHA1179787caf14b9fbdc4d1701a7079e8598da18e99
SHA256c28635dabd0aad2103f1c4788d727347fde4064aa978b243f5710645b23cdb10
SHA512f97d38cb0de44454928f8e758e90ca24fa2300c22acfee29ae76a4b5c0ba009ba30b04d09ef6b054d93aa88e263cd6c58f34d8e9d4b5d186107e273f8a6abe54
-
Filesize
1.3MB
MD52bef4baef84c8ac3614f1c42d4830207
SHA1972d42f2a6185696c21dbed2573bb733951f442d
SHA25672eee2f9aa2cbbd90891942027f8e46c3371e16b99d5c374e3d69fde206f7e99
SHA51259319ec5a3321cfef7a3975c805c4ef3148a287c5561f1fa243f47211914500169b53d5e15fa06739c98641e246eb9964df256bb82ab017bf91b68ab75dcb8dd