Analysis
-
max time kernel
37s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 03:33
Static task
static1
Behavioral task
behavioral1
Sample
0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe
Resource
win7-20240221-en
General
-
Target
0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe
-
Size
409KB
-
MD5
edcd9de4254f050ffa56e723be49c0c5
-
SHA1
054c541726383f1d70572f72a83ad86061141d64
-
SHA256
0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3
-
SHA512
aadf2f8fd82146c1174efe01261871caff89ba0ca3b18c6be77472609b8dbfa8b4c2b9d15968a7d423be9af0c79005311663478bd6d79fbcb87cf42a5bd20328
-
SSDEEP
12288:AiwMdowCeYkiyh9bGfD7NUwW1ROABchrj9j48Re9TY:AiwQowukiS4iwGROuqrj91
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/4720-642-0x0000021309170000-0x000002130C9A4000-memory.dmp family_zgrat_v1 behavioral2/memory/4720-643-0x0000021327610000-0x000002132771A000-memory.dmp family_zgrat_v1 behavioral2/memory/4720-647-0x0000021326F50000-0x0000021326F74000-memory.dmp family_zgrat_v1 -
Glupteba payload 17 IoCs
resource yara_rule behavioral2/memory/4132-225-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/4540-228-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/4804-229-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/4340-326-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/3636-468-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/3856-470-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/1596-471-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/3764-469-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/3636-543-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/3764-555-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/1596-556-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/3856-559-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/6040-630-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/6040-696-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/6040-710-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/6040-717-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba behavioral2/memory/6040-724-0x0000000000400000-0x0000000002957000-memory.dmp family_glupteba -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe = "0" 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 956 powershell.exe 3876 powershell.exe 5904 powershell.exe 3376 powershell.exe 5612 powershell.exe 4352 powershell.exe 3876 powershell.exe 5688 powershell.exe 3264 powershell.exe 372 powershell.exe 5532 powershell.exe 5644 powershell.exe 5892 powershell.exe 2232 powershell.exe 5992 powershell.exe 5852 powershell.exe 548 powershell.exe 4128 powershell.exe 936 powershell.exe 3672 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 5324 netsh.exe 5468 netsh.exe 5516 netsh.exe 5332 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation tehUCNoYrTKDGV6OXIKXpSpO.exe -
Drops startup file 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ep5TwNKvUwdyPDoIHAQUMpCs.bat regsvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sGn6DaoKUBF4WWlOItI7u4Gm.bat regsvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\86Zp0EmxuAuS22SLWZyfIL49.bat regsvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RiR6CTbrZrpMxY8KkXD6hg0g.bat regsvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Qap7V3dROhFV1NeaOeXSSyol.bat regsvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\twT78Mx9z83SdTlWudKKUo0W.bat regsvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\g6wMedraySsiYCyr3FHKGcj4.bat regsvcs.exe -
Executes dropped EXE 11 IoCs
pid Process 400 tehUCNoYrTKDGV6OXIKXpSpO.exe 4540 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 4804 EXJFFOSgYliuK9SKrPlmD4DI.exe 4340 jeIFeZnFMtOxggvMiEDB9wtH.exe 4132 YIo8EHAhe4x0lr74YkyQyWCf.exe 4384 ub4.0.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 1596 YIo8EHAhe4x0lr74YkyQyWCf.exe 3452 ub4.1.exe -
resource yara_rule behavioral2/files/0x00090000000234e2-700.dat upx behavioral2/memory/5268-712-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/5268-726-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe = "0" 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 pastebin.com 26 pastebin.com -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2208 set thread context of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 4 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN YIo8EHAhe4x0lr74YkyQyWCf.exe File opened (read-only) \??\VBoxMiniRdrDN EXJFFOSgYliuK9SKrPlmD4DI.exe File opened (read-only) \??\VBoxMiniRdrDN KiDKrfGEOZFnMNlcPxqWtZNQ.exe File opened (read-only) \??\VBoxMiniRdrDN jeIFeZnFMtOxggvMiEDB9wtH.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5336 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4468 4384 WerFault.exe 106 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ub4.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ub4.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ub4.1.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6068 schtasks.exe 60 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" EXJFFOSgYliuK9SKrPlmD4DI.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" EXJFFOSgYliuK9SKrPlmD4DI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" jeIFeZnFMtOxggvMiEDB9wtH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" EXJFFOSgYliuK9SKrPlmD4DI.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" jeIFeZnFMtOxggvMiEDB9wtH.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" jeIFeZnFMtOxggvMiEDB9wtH.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" EXJFFOSgYliuK9SKrPlmD4DI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" EXJFFOSgYliuK9SKrPlmD4DI.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" YIo8EHAhe4x0lr74YkyQyWCf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" jeIFeZnFMtOxggvMiEDB9wtH.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" KiDKrfGEOZFnMNlcPxqWtZNQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" EXJFFOSgYliuK9SKrPlmD4DI.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 956 powershell.exe 956 powershell.exe 372 powershell.exe 372 powershell.exe 548 powershell.exe 548 powershell.exe 936 powershell.exe 936 powershell.exe 3264 powershell.exe 3264 powershell.exe 548 powershell.exe 936 powershell.exe 372 powershell.exe 3264 powershell.exe 4340 jeIFeZnFMtOxggvMiEDB9wtH.exe 4804 EXJFFOSgYliuK9SKrPlmD4DI.exe 4340 jeIFeZnFMtOxggvMiEDB9wtH.exe 4804 EXJFFOSgYliuK9SKrPlmD4DI.exe 4540 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 4132 YIo8EHAhe4x0lr74YkyQyWCf.exe 4132 YIo8EHAhe4x0lr74YkyQyWCf.exe 4540 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3876 powershell.exe 3876 powershell.exe 3672 powershell.exe 3672 powershell.exe 4128 powershell.exe 4128 powershell.exe 3376 powershell.exe 3376 powershell.exe 4128 powershell.exe 3672 powershell.exe 3876 powershell.exe 3376 powershell.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 2324 regsvcs.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 936 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 4340 jeIFeZnFMtOxggvMiEDB9wtH.exe Token: SeDebugPrivilege 4804 EXJFFOSgYliuK9SKrPlmD4DI.exe Token: SeImpersonatePrivilege 4340 jeIFeZnFMtOxggvMiEDB9wtH.exe Token: SeImpersonatePrivilege 4804 EXJFFOSgYliuK9SKrPlmD4DI.exe Token: SeDebugPrivilege 4540 KiDKrfGEOZFnMNlcPxqWtZNQ.exe Token: SeDebugPrivilege 4132 YIo8EHAhe4x0lr74YkyQyWCf.exe Token: SeImpersonatePrivilege 4540 KiDKrfGEOZFnMNlcPxqWtZNQ.exe Token: SeImpersonatePrivilege 4132 YIo8EHAhe4x0lr74YkyQyWCf.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeDebugPrivilege 4128 powershell.exe Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 5532 powershell.exe Token: SeDebugPrivilege 5612 powershell.exe Token: SeDebugPrivilege 5644 powershell.exe Token: SeDebugPrivilege 5892 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe 3452 ub4.1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2208 wrote to memory of 956 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 91 PID 2208 wrote to memory of 956 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 91 PID 2208 wrote to memory of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 PID 2208 wrote to memory of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 PID 2208 wrote to memory of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 PID 2208 wrote to memory of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 PID 2208 wrote to memory of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 PID 2208 wrote to memory of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 PID 2208 wrote to memory of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 PID 2208 wrote to memory of 2324 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 93 PID 2208 wrote to memory of 3576 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 94 PID 2208 wrote to memory of 3576 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 94 PID 2208 wrote to memory of 3576 2208 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe 94 PID 2324 wrote to memory of 400 2324 regsvcs.exe 100 PID 2324 wrote to memory of 400 2324 regsvcs.exe 100 PID 2324 wrote to memory of 400 2324 regsvcs.exe 100 PID 2324 wrote to memory of 4540 2324 regsvcs.exe 101 PID 2324 wrote to memory of 4540 2324 regsvcs.exe 101 PID 2324 wrote to memory of 4540 2324 regsvcs.exe 101 PID 2324 wrote to memory of 4804 2324 regsvcs.exe 102 PID 2324 wrote to memory of 4804 2324 regsvcs.exe 102 PID 2324 wrote to memory of 4804 2324 regsvcs.exe 102 PID 2324 wrote to memory of 4340 2324 regsvcs.exe 103 PID 2324 wrote to memory of 4340 2324 regsvcs.exe 103 PID 2324 wrote to memory of 4340 2324 regsvcs.exe 103 PID 2324 wrote to memory of 4132 2324 regsvcs.exe 105 PID 2324 wrote to memory of 4132 2324 regsvcs.exe 105 PID 2324 wrote to memory of 4132 2324 regsvcs.exe 105 PID 400 wrote to memory of 4384 400 tehUCNoYrTKDGV6OXIKXpSpO.exe 106 PID 400 wrote to memory of 4384 400 tehUCNoYrTKDGV6OXIKXpSpO.exe 106 PID 400 wrote to memory of 4384 400 tehUCNoYrTKDGV6OXIKXpSpO.exe 106 PID 4340 wrote to memory of 548 4340 jeIFeZnFMtOxggvMiEDB9wtH.exe 109 PID 4340 wrote to memory of 548 4340 jeIFeZnFMtOxggvMiEDB9wtH.exe 109 PID 4340 wrote to memory of 548 4340 jeIFeZnFMtOxggvMiEDB9wtH.exe 109 PID 4540 wrote to memory of 372 4540 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 111 PID 4540 wrote to memory of 372 4540 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 111 PID 4540 wrote to memory of 372 4540 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 111 PID 4804 wrote to memory of 936 4804 EXJFFOSgYliuK9SKrPlmD4DI.exe 114 PID 4804 wrote to memory of 936 4804 EXJFFOSgYliuK9SKrPlmD4DI.exe 114 PID 4804 wrote to memory of 936 4804 EXJFFOSgYliuK9SKrPlmD4DI.exe 114 PID 4132 wrote to memory of 3264 4132 YIo8EHAhe4x0lr74YkyQyWCf.exe 113 PID 4132 wrote to memory of 3264 4132 YIo8EHAhe4x0lr74YkyQyWCf.exe 113 PID 4132 wrote to memory of 3264 4132 YIo8EHAhe4x0lr74YkyQyWCf.exe 113 PID 3856 wrote to memory of 3876 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 152 PID 3856 wrote to memory of 3876 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 152 PID 3856 wrote to memory of 3876 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 152 PID 1596 wrote to memory of 3376 1596 YIo8EHAhe4x0lr74YkyQyWCf.exe 124 PID 1596 wrote to memory of 3376 1596 YIo8EHAhe4x0lr74YkyQyWCf.exe 124 PID 1596 wrote to memory of 3376 1596 YIo8EHAhe4x0lr74YkyQyWCf.exe 124 PID 3636 wrote to memory of 4128 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 125 PID 3636 wrote to memory of 4128 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 125 PID 3636 wrote to memory of 4128 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 125 PID 3764 wrote to memory of 3672 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 126 PID 3764 wrote to memory of 3672 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 126 PID 3764 wrote to memory of 3672 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 126 PID 3856 wrote to memory of 5236 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 131 PID 3856 wrote to memory of 5236 3856 KiDKrfGEOZFnMNlcPxqWtZNQ.exe 131 PID 3764 wrote to memory of 5252 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 133 PID 3764 wrote to memory of 5252 3764 EXJFFOSgYliuK9SKrPlmD4DI.exe 133 PID 5236 wrote to memory of 5324 5236 cmd.exe 135 PID 5236 wrote to memory of 5324 5236 cmd.exe 135 PID 5252 wrote to memory of 5332 5252 cmd.exe 136 PID 5252 wrote to memory of 5332 5252 cmd.exe 136 PID 3636 wrote to memory of 5368 3636 jeIFeZnFMtOxggvMiEDB9wtH.exe 137 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe"C:\Users\Admin\AppData\Local\Temp\0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0fe604088fc3cb6f07ba074b4100627239bd38456f256a9083f2e8e12dd82ad3.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\Pictures\tehUCNoYrTKDGV6OXIKXpSpO.exe"C:\Users\Admin\Pictures\tehUCNoYrTKDGV6OXIKXpSpO.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Local\Temp\ub4.0.exe"C:\Users\Admin\AppData\Local\Temp\ub4.0.exe"4⤵
- Executes dropped EXE
PID:4384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 8285⤵
- Program crash
PID:4468
-
-
-
C:\Users\Admin\AppData\Local\Temp\ub4.1.exe"C:\Users\Admin\AppData\Local\Temp\ub4.1.exe"4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD15⤵PID:4720
-
-
-
-
C:\Users\Admin\Pictures\KiDKrfGEOZFnMNlcPxqWtZNQ.exe"C:\Users\Admin\Pictures\KiDKrfGEOZFnMNlcPxqWtZNQ.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Users\Admin\Pictures\KiDKrfGEOZFnMNlcPxqWtZNQ.exe"C:\Users\Admin\Pictures\KiDKrfGEOZFnMNlcPxqWtZNQ.exe"4⤵
- Executes dropped EXE
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵
- Suspicious use of WriteProcessMemory
PID:5236 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:5324
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5892
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5904
-
-
-
-
C:\Users\Admin\Pictures\EXJFFOSgYliuK9SKrPlmD4DI.exe"C:\Users\Admin\Pictures\EXJFFOSgYliuK9SKrPlmD4DI.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Users\Admin\Pictures\EXJFFOSgYliuK9SKrPlmD4DI.exe"C:\Users\Admin\Pictures\EXJFFOSgYliuK9SKrPlmD4DI.exe"4⤵
- Executes dropped EXE
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵
- Suspicious use of WriteProcessMemory
PID:5252 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:5332
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
-
-
C:\Users\Admin\Pictures\jeIFeZnFMtOxggvMiEDB9wtH.exe"C:\Users\Admin\Pictures\jeIFeZnFMtOxggvMiEDB9wtH.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Users\Admin\Pictures\jeIFeZnFMtOxggvMiEDB9wtH.exe"C:\Users\Admin\Pictures\jeIFeZnFMtOxggvMiEDB9wtH.exe"4⤵
- Executes dropped EXE
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:5368
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:5468
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe5⤵PID:6040
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵
- Command and Scripting Interpreter: PowerShell
PID:5688
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F6⤵
- Creates scheduled task(s)
PID:6068
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f6⤵PID:6136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵
- Command and Scripting Interpreter: PowerShell
PID:5992
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵
- Command and Scripting Interpreter: PowerShell
PID:5852
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll6⤵PID:4064
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F6⤵
- Creates scheduled task(s)
PID:60
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"6⤵PID:5420
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)7⤵PID:5460
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)8⤵
- Launches sc.exe
PID:5336
-
-
-
-
-
-
-
C:\Users\Admin\Pictures\YIo8EHAhe4x0lr74YkyQyWCf.exe"C:\Users\Admin\Pictures\YIo8EHAhe4x0lr74YkyQyWCf.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Users\Admin\Pictures\YIo8EHAhe4x0lr74YkyQyWCf.exe"C:\Users\Admin\Pictures\YIo8EHAhe4x0lr74YkyQyWCf.exe"4⤵
- Executes dropped EXE
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:5412
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:5516
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5644
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:3576
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:5268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4384 -ip 43841⤵PID:5484
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51d7f3d1036cc09d2b9c5d8d5acfbb867
SHA15a76ade3e2ced7d72b6ce450b074d3c5aaa13b85
SHA2560725190ee120338da973024f3d633bd17d0009af194000fa0a91dde961a8d76c
SHA512dc993da2058b91cd4870b0e868963cadd68d0c03aee091691d7ed0a027215ef5114c9d56ec8d9e228cd7d022339d277903fc12481e2e00df758a3915a17d1fd8
-
Filesize
21KB
MD54e2ba9eee51d53935376702601b51727
SHA1073a093073d2cef89c303ddf348513589be9f16b
SHA256f9e77e8f0c6359f5c969f55880b053abb2e01ccad8142f0a6b5503d8b0786079
SHA5125abcfd383c90293093ad4681095481aff945c7c89eb1d7d7f7c03930dbc4a71aa4b70eb2fa4c408530e4ace9d3d93c9dfd73f049a058b432cdec45dfda1e1024
-
Filesize
21KB
MD5e6dc964954e53da616d9cce4354acefd
SHA1c96dc63426f35782db8dde8d74bca449fdf93d72
SHA256d7e6e65fbf62a35bf144ea7c9b8e2e3e39e97f0c44f9beb3db95d0ccc2472436
SHA5127603353972fdaeffcf8dff26eaaf7aa0eb1a1b2fc02ef7869e96d0857cd864afb57444c2d121db50be05e836d20c48f3cd1790f63ef0ea3fe8a2b2e037d9f8f1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
2KB
MD51e1439dc54b01dce37cab386570d259e
SHA128cb58169be2931fe7d308246f801c7d21997b77
SHA2563b34b603d2c52e830c985b3265807689aeb5053cd1d983d5c1a10696b72286a0
SHA5128d83f9896605bb7b976a029a47e6e2089a54b61fc6b1869e3266bfa3a18e927acf66ba658f97de5c59d8351237ee6b671f8e75a441c01e6d5dd658fdb58e5666
-
Filesize
3KB
MD568fb2093272defa3fcc412d796365bd6
SHA10b1531f101d2585f88c0a7f14197a1d04bc461fa
SHA2562dcba2a18679277ad9adaf5ba6748644f1bf5a24ea95732da62982a8080b8b15
SHA51270127f25d5cd84f1df82a74fe45679093aca03a503ac5e71067f58a23fb236ec2af69a56e41fa8e9e0ea8a3997de94070517e14a6aef7cda780058e4623f3ad2
-
Filesize
223KB
MD58a9a1b742b75353c203f733b24d071ff
SHA11e390f6625abeaf1b8155ed4a356547047429c01
SHA256ab5504a33a8bc3ac59151aa8c10e03600eca853df87a8080e3fdff8b0dc409f1
SHA512df684e2538811b4c71df55493502bf6736a419ea61e45bac6f40e9efd6504e19a214382ac2ab692c082dff69923124df54e3a820529e7c2ddf5e962fdf5ea78d
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
Filesize
18KB
MD5949f191270e024e75823b32174f15754
SHA1e2685aee44aaee2bc87888ee7c86d77bba313eae
SHA256c3356a89f9d9962232df6a5d6dbfb42a9e2b2578b2a8d89c20b61c4c2e72c71c
SHA512d3eea70b18938ab93b4d659a0dcb793ab1f440614763b005c9e3f9bf36e4ad49c87cd9d436d2821c34c194a6ec384c57351be4bf9164caaf269046d29c01a55a
-
Filesize
4.1MB
MD5a4a8dc8b0e657d58f55b5ea1a52650e3
SHA169475443fc00e3ba6a4d2c0f9aa498f2fae90cc0
SHA256bf2dbea28bbe31217a2d7fde93ab43179a1d745e301b7e4195c0eb7c5a5a3eb3
SHA5124f8b0be2127d9e70fca3bd051897f52f9a3567be468f2d8dc9cf93e5a90b85bf9bc15cd2706842d4b829b3230af6677b5a0f233791e05f1a767c70f2ad013416
-
Filesize
4.1MB
MD5f5f50605dde6046858bbd38295e10734
SHA149023dd468951c62e763d81201da16c0160a8814
SHA2565e78965522de207305a894b1aa7643cc44238b52ee2f1532e4e7f9270648b68d
SHA512fb8fc4e8756b8f761651bf30ca1e8d06e77c7f42f78ce30aa947244246363a65fc2caba12c7c55bb91cb7db118e11cffe7459c7a1bf99116f2e9a30ea755c9cf
-
Filesize
7KB
MD577f762f953163d7639dff697104e1470
SHA1ade9fff9ffc2d587d50c636c28e4cd8dd99548d3
SHA256d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea
SHA512d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499
-
Filesize
365KB
MD5830ca2606715fd6b7e3c505e48fb3981
SHA14ee89fbbdd4982120f5223bbbd6c5e2a14f3f178
SHA256c5e99a29023acdc26c1acc3313f38be017cf2d254e4a95af68cd246bbd9f45a7
SHA5122474047b586574857ad4d1d51ed70db41e3f9cb748d9efeb85f8ca486037d578cb71acb5a788f32c2f6017276d62d826be8638b2c8e26d8b6e16146a611b805a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5c0fe42a23f62ad6b8635e771925efe4b
SHA1f85f87ef0bc23ac950dea60c50ed3aa284de848a
SHA25682a79d1a5aeb910e2a90624b8f3f25ff2eafc35108a7939901ebbaf88463c261
SHA51264ba958132ae6c94c858b7be2566d8a298dc9089fbaeca889db975a11c5821ca7860f47589f2ba0c8b00e8ef37317553ef7a212720318c35b33f915006f3d321
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50740b1875d010a32ecc88839c8a4d51c
SHA139c667fc73464601661aca2815b3fba6990f66ca
SHA25639890dd2b5f46e51b23171f945b563a37e4773fe14fada4fed8c7e94c0d51100
SHA512808689afaf35a93146363624c1d7c74e4ee572fddcd60371320b0272e5662509d97c972c4ff9f3ce1f255027e09ff989f69e54342e4110b35d74078a4885142f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53fa6ec8ba1dabb4222281ce95961e0ac
SHA15d37d35b4aef52213b70f83f72bb237778634257
SHA256f5fdc5f6a050462b659d52b874781abe4117374dc01c4e6ff57e7955cb562ab9
SHA512300b563c95ef3e06a91da0202a207c9fb70cf7ced91b11c0665129849c2c0e08dcac990d818b2c13eb10555ff02e58dd968cf884fc5e9b2b863a74aef0a8e279
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f5fa08d786b763d400497fd27db396e6
SHA1f14b9879b5cb2ad5b0696b9e82e4ff1a6b28a8d9
SHA2567c3dc21440774eb116224e8ea82e267c5bbf818a958cf67a0826f5ee5439c7a1
SHA512824b9767531c68218ca14c68a6b7b87b2cbb08d44c122d51ea8dffe4383954530c53a54877958df733e022ce74c6479a0db793f9143940402617578f058a692f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57ef1e9f460ebad645bd0b189fac5231c
SHA17fee462fc33777b495158b164f0bbf1b27fa8b37
SHA256172e4023a3eb39719555d47d67a8b5985448e6084eb4254e5a116299baad8c25
SHA5121a848c5bc5774571abb0f8180d53f25e7a2ff86347af777b8d8ed5be1c7402c7d71efd4ac29bb88be6cbfd34ee3fa05ea1ceb0a9c3a9d551746b2c21e6992fd1
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5c5a4e6be2cbfe84af9d54ce75e96e998
SHA1de9c72949a2fa6833cef2083ac3e0f1b16290787
SHA2562002d72055844220040f0dad586eba7305fec5c13464d40b781e7e7d85850b4f
SHA51272431c400808dafb5a496e3fbbcb6035fe5027e47e46e0e2c49e5e4e9fd5fbcfa7d267160d7133f1dc1687c8e0b88ff2eee9bab9b3aabd1e7210e581203b74ed
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ca4037a976872b7be0c58a8e17f46cb3
SHA1e0565aeaea6521193643c5120c86f1e7bcad33c9
SHA256cc81bf5ef718d2e7b7d29bc49a498236d4519ac310b9483dc23c5bd8236b4574
SHA51227c6c87e6ee05f0a4b93a3e85906a78f6c17ee817c01151febd09ff9e07ef1a642c1a850ab5ff31ff66bc079b7b2bb7134f2b1ea9075145ff200a94fa04f37f3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e27eb13dc4f3e190b304c055db45c1f7
SHA1c06693a71ba006ac698cb7dd2db13c86c78da555
SHA256d276f48c6c093ea1fbb1c0eb489a831f93511d6ca838fb5472a1236ab806c7b4
SHA5124426aad47b5a2ad9ec8e830ba22417f96cd2fbea89e21074a1e994d5eed9ebca2cde2ae6c940a60e0b60c9d97dc7900441c90f845f4cc2f1da326c5df30361af
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD599e2218fe1c62f21ad0dfb523d613877
SHA1278565ccfcd8967bcb8ec538317abd65f62d301e
SHA2564d1bb7f3b202a55e2e3a6c2888dba8ade47a8aa1efce84321d2f75b4866a7942
SHA512ec5e4cf16a0d866dd0f3aafbf026ff9a3c2cb393ec314e7b222e60d68372f5267e982fbf72620a075859923666a7fff5528b1507d0001e19269c85df52fb932a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD54c45dc409f2787f34cb344c339375956
SHA1bcfe78a63869e1fc7e4f6898abbe7fb5b3e3b120
SHA25607678c034a2adc5731c0d5218cdeab01970c3803283b893f895a8f2c40922efe
SHA512f6a07b8e794aa9fa9146668c6d06d20241574ab5fb12a553466ab7f1d068b1b427be5b9f56d7d6c3f7dafa5fc4811c76e5d4300ef765d31ed7c63632fc0fb4e2
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec