Analysis
-
max time kernel
126s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 01:22
Static task
static1
General
-
Target
5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe
-
Size
389KB
-
MD5
b8974e005f6850373862db8ec43c739d
-
SHA1
da18ff2135677c6e6ec438fd5a3cc86f274b2072
-
SHA256
5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f
-
SHA512
79d002d26fabbcf9807d7b4ceec0244b27a192601f4c654438324153a258dff165925cca6d882a297240d335e935cda0dab25af67666596bc7142f1ef4ace385
-
SSDEEP
6144:VoavxgYvX2ZXThTtP8KVa2txCbPhou247E/VnX+Q2EVGxm5mwhQ4bkSp:VoaJgnXTpR8KVatbV8OEIralJ
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/3244-310-0x0000021AF3120000-0x0000021AF6954000-memory.dmp family_zgrat_v1 behavioral2/memory/3244-311-0x0000021AF9460000-0x0000021AF956A000-memory.dmp family_zgrat_v1 behavioral2/memory/3244-315-0x0000021AF8F40000-0x0000021AF8F64000-memory.dmp family_zgrat_v1 -
Glupteba payload 10 IoCs
resource yara_rule behavioral2/memory/4260-208-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/4280-209-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/3256-211-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/3256-239-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/3908-255-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/2996-499-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/5080-500-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/5080-584-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/2996-586-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba behavioral2/memory/1624-620-0x0000000000400000-0x0000000002ED5000-memory.dmp family_glupteba -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe = "0" 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe -
Detect binaries embedding considerable number of MFA browser extension IDs. 3 IoCs
resource yara_rule behavioral2/memory/3172-438-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/3172-565-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs behavioral2/memory/3172-622-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs -
Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 3 IoCs
resource yara_rule behavioral2/memory/3172-438-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/3172-565-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/3172-622-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs -
Detects Windows executables referencing non-Windows User-Agents 10 IoCs
resource yara_rule behavioral2/memory/4260-208-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/4280-209-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/3256-211-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/3256-239-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/3908-255-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2996-499-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/5080-500-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/5080-584-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2996-586-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/1624-620-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
resource yara_rule behavioral2/memory/3172-438-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/3172-565-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/3172-622-0x0000000000400000-0x0000000002AF1000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects encrypted or obfuscated .NET executables 1 IoCs
resource yara_rule behavioral2/memory/3244-310-0x0000021AF3120000-0x0000021AF6954000-memory.dmp INDICATOR_EXE_DotNET_Encrypted -
Detects executables (downlaoders) containing URLs to raw contents of a paste 1 IoCs
resource yara_rule behavioral2/memory/3820-4-0x0000000000400000-0x0000000000408000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawPaste_URL -
Detects executables Discord URL observed in first stage droppers 10 IoCs
resource yara_rule behavioral2/memory/4260-208-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/4280-209-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/3256-211-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/3256-239-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/3908-255-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/2996-499-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/5080-500-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/5080-584-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/2996-586-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/1624-620-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL -
Detects executables containing URLs to raw contents of a Github gist 10 IoCs
resource yara_rule behavioral2/memory/4260-208-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/4280-209-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3256-211-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3256-239-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/3908-255-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2996-499-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/5080-500-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/5080-584-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/2996-586-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/1624-620-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL -
Detects executables containing artifacts associated with disabling Widnows Defender 10 IoCs
resource yara_rule behavioral2/memory/4260-208-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/4280-209-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/3256-211-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/3256-239-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/3908-255-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/2996-499-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/5080-500-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/5080-584-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/2996-586-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender behavioral2/memory/1624-620-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_DisableWinDefender -
Detects executables packed with or use KoiVM 1 IoCs
resource yara_rule behavioral2/memory/4692-2-0x000001C273F70000-0x000001C273FCE000-memory.dmp INDICATOR_EXE_Packed_KoiVM -
Detects executables referencing many varying, potentially fake Windows User-Agents 10 IoCs
resource yara_rule behavioral2/memory/4260-208-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/4280-209-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/3256-211-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/3256-239-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/3908-255-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/2996-499-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/5080-500-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/5080-584-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/2996-586-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA behavioral2/memory/1624-620-0x0000000000400000-0x0000000002ED5000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4540 powershell.exe 3868 powershell.exe 3436 powershell.exe 1076 powershell.exe 1400 powershell.exe 2508 powershell.exe 4492 powershell.exe 1404 powershell.exe 1432 powershell.exe 2508 powershell.exe 3872 powershell.exe 4972 powershell.exe 5052 powershell.exe 3484 powershell.exe 1916 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 4804 netsh.exe 884 netsh.exe 3824 netsh.exe 3136 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation ayieBndRbByWcvTewT2T9FaC.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation u17k.1.exe Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe -
Drops startup file 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GQ9tnjegOxoyMS83VeIh8toI.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vxgASbyFTXVGQgL6sDY2fRFd.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9NzhKNQz300b2QDz7FlPbSBM.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vGdHarNVYg02klBCVIKzo8z9.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2qa3BrEk8J3HFQbNTT1c6csl.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iRC6nErVYhm4dGmM0B1SQ2FY.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\O8KNYHAVL9ByxCGAY7g7M4jE.bat jsc.exe -
Executes dropped EXE 11 IoCs
pid Process 1568 ayieBndRbByWcvTewT2T9FaC.exe 4280 gn5aEjk7v0GI5iPeYv7I55ow.exe 4260 eIMDy4Rn0qbzHovjZAzn3Jtp.exe 3256 Nvvo3V00xwntl4w3HDd7Y2jv.exe 3908 laQmv2StdmivmKQEoXqUBnQn.exe 3172 u17k.0.exe 2996 gn5aEjk7v0GI5iPeYv7I55ow.exe 5080 eIMDy4Rn0qbzHovjZAzn3Jtp.exe 1624 Nvvo3V00xwntl4w3HDd7Y2jv.exe 3384 laQmv2StdmivmKQEoXqUBnQn.exe 1940 u17k.1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe = "0" 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 pastebin.com 23 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4692 set thread context of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4464 3172 WerFault.exe 114 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u17k.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u17k.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u17k.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u17k.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u17k.0.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2611 = "Bougainville Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" gn5aEjk7v0GI5iPeYv7I55ow.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" gn5aEjk7v0GI5iPeYv7I55ow.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4540 powershell.exe 4540 powershell.exe 3872 powershell.exe 3872 powershell.exe 4492 powershell.exe 4492 powershell.exe 3872 powershell.exe 4492 powershell.exe 4260 eIMDy4Rn0qbzHovjZAzn3Jtp.exe 4260 eIMDy4Rn0qbzHovjZAzn3Jtp.exe 4280 gn5aEjk7v0GI5iPeYv7I55ow.exe 4280 gn5aEjk7v0GI5iPeYv7I55ow.exe 2508 powershell.exe 2508 powershell.exe 2508 powershell.exe 3436 powershell.exe 3436 powershell.exe 3436 powershell.exe 3256 Nvvo3V00xwntl4w3HDd7Y2jv.exe 3256 Nvvo3V00xwntl4w3HDd7Y2jv.exe 3908 laQmv2StdmivmKQEoXqUBnQn.exe 3908 laQmv2StdmivmKQEoXqUBnQn.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3172 u17k.0.exe 3172 u17k.0.exe 1916 powershell.exe 1916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 3820 jsc.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeDebugPrivilege 4260 eIMDy4Rn0qbzHovjZAzn3Jtp.exe Token: SeImpersonatePrivilege 4260 eIMDy4Rn0qbzHovjZAzn3Jtp.exe Token: SeDebugPrivilege 4280 gn5aEjk7v0GI5iPeYv7I55ow.exe Token: SeImpersonatePrivilege 4280 gn5aEjk7v0GI5iPeYv7I55ow.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 3436 powershell.exe Token: SeDebugPrivilege 3256 Nvvo3V00xwntl4w3HDd7Y2jv.exe Token: SeImpersonatePrivilege 3256 Nvvo3V00xwntl4w3HDd7Y2jv.exe Token: SeDebugPrivilege 3908 laQmv2StdmivmKQEoXqUBnQn.exe Token: SeImpersonatePrivilege 3908 laQmv2StdmivmKQEoXqUBnQn.exe Token: SeDebugPrivilege 3244 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe Token: SeDebugPrivilege 1916 powershell.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe 1940 u17k.1.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4692 wrote to memory of 4540 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 87 PID 4692 wrote to memory of 4540 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 87 PID 4692 wrote to memory of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 PID 4692 wrote to memory of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 PID 4692 wrote to memory of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 PID 4692 wrote to memory of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 PID 4692 wrote to memory of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 PID 4692 wrote to memory of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 PID 4692 wrote to memory of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 PID 4692 wrote to memory of 3820 4692 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe 89 PID 3820 wrote to memory of 1568 3820 jsc.exe 95 PID 3820 wrote to memory of 1568 3820 jsc.exe 95 PID 3820 wrote to memory of 1568 3820 jsc.exe 95 PID 3820 wrote to memory of 4280 3820 jsc.exe 102 PID 3820 wrote to memory of 4280 3820 jsc.exe 102 PID 3820 wrote to memory of 4280 3820 jsc.exe 102 PID 3820 wrote to memory of 4260 3820 jsc.exe 101 PID 3820 wrote to memory of 4260 3820 jsc.exe 101 PID 3820 wrote to memory of 4260 3820 jsc.exe 101 PID 3820 wrote to memory of 3256 3820 jsc.exe 104 PID 3820 wrote to memory of 3256 3820 jsc.exe 104 PID 3820 wrote to memory of 3256 3820 jsc.exe 104 PID 3820 wrote to memory of 3908 3820 jsc.exe 105 PID 3820 wrote to memory of 3908 3820 jsc.exe 105 PID 3820 wrote to memory of 3908 3820 jsc.exe 105 PID 4280 wrote to memory of 4492 4280 gn5aEjk7v0GI5iPeYv7I55ow.exe 110 PID 4280 wrote to memory of 4492 4280 gn5aEjk7v0GI5iPeYv7I55ow.exe 110 PID 4280 wrote to memory of 4492 4280 gn5aEjk7v0GI5iPeYv7I55ow.exe 110 PID 4260 wrote to memory of 3872 4260 eIMDy4Rn0qbzHovjZAzn3Jtp.exe 111 PID 4260 wrote to memory of 3872 4260 eIMDy4Rn0qbzHovjZAzn3Jtp.exe 111 PID 4260 wrote to memory of 3872 4260 eIMDy4Rn0qbzHovjZAzn3Jtp.exe 111 PID 1568 wrote to memory of 3172 1568 ayieBndRbByWcvTewT2T9FaC.exe 114 PID 1568 wrote to memory of 3172 1568 ayieBndRbByWcvTewT2T9FaC.exe 114 PID 1568 wrote to memory of 3172 1568 ayieBndRbByWcvTewT2T9FaC.exe 114 PID 3256 wrote to memory of 2508 3256 Nvvo3V00xwntl4w3HDd7Y2jv.exe 119 PID 3256 wrote to memory of 2508 3256 Nvvo3V00xwntl4w3HDd7Y2jv.exe 119 PID 3256 wrote to memory of 2508 3256 Nvvo3V00xwntl4w3HDd7Y2jv.exe 119 PID 3908 wrote to memory of 3436 3908 laQmv2StdmivmKQEoXqUBnQn.exe 121 PID 3908 wrote to memory of 3436 3908 laQmv2StdmivmKQEoXqUBnQn.exe 121 PID 3908 wrote to memory of 3436 3908 laQmv2StdmivmKQEoXqUBnQn.exe 121 PID 1568 wrote to memory of 1940 1568 ayieBndRbByWcvTewT2T9FaC.exe 125 PID 1568 wrote to memory of 1940 1568 ayieBndRbByWcvTewT2T9FaC.exe 125 PID 1568 wrote to memory of 1940 1568 ayieBndRbByWcvTewT2T9FaC.exe 125 PID 1940 wrote to memory of 3244 1940 u17k.1.exe 127 PID 1940 wrote to memory of 3244 1940 u17k.1.exe 127 PID 2996 wrote to memory of 1916 2996 gn5aEjk7v0GI5iPeYv7I55ow.exe 132 PID 2996 wrote to memory of 1916 2996 gn5aEjk7v0GI5iPeYv7I55ow.exe 132 PID 2996 wrote to memory of 1916 2996 gn5aEjk7v0GI5iPeYv7I55ow.exe 132 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe"C:\Users\Admin\AppData\Local\Temp\5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5654c63a63abcd7abe77c36cdb8c6e68379694ba69d38c0c0fed37be52c5a09f.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\Pictures\ayieBndRbByWcvTewT2T9FaC.exe"C:\Users\Admin\Pictures\ayieBndRbByWcvTewT2T9FaC.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\u17k.0.exe"C:\Users\Admin\AppData\Local\Temp\u17k.0.exe"4⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 22685⤵
- Program crash
PID:4464
-
-
-
C:\Users\Admin\AppData\Local\Temp\u17k.1.exe"C:\Users\Admin\AppData\Local\Temp\u17k.1.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD15⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
-
-
C:\Users\Admin\Pictures\eIMDy4Rn0qbzHovjZAzn3Jtp.exe"C:\Users\Admin\Pictures\eIMDy4Rn0qbzHovjZAzn3Jtp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Users\Admin\Pictures\eIMDy4Rn0qbzHovjZAzn3Jtp.exe"C:\Users\Admin\Pictures\eIMDy4Rn0qbzHovjZAzn3Jtp.exe"4⤵
- Executes dropped EXE
PID:5080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:3868
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:2488
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:884
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:1076
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5052
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe5⤵PID:2148
-
-
-
-
C:\Users\Admin\Pictures\gn5aEjk7v0GI5iPeYv7I55ow.exe"C:\Users\Admin\Pictures\gn5aEjk7v0GI5iPeYv7I55ow.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Users\Admin\Pictures\gn5aEjk7v0GI5iPeYv7I55ow.exe"C:\Users\Admin\Pictures\gn5aEjk7v0GI5iPeYv7I55ow.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:936
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:4804
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:4972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:1404
-
-
-
-
C:\Users\Admin\Pictures\Nvvo3V00xwntl4w3HDd7Y2jv.exe"C:\Users\Admin\Pictures\Nvvo3V00xwntl4w3HDd7Y2jv.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Users\Admin\Pictures\Nvvo3V00xwntl4w3HDd7Y2jv.exe"C:\Users\Admin\Pictures\Nvvo3V00xwntl4w3HDd7Y2jv.exe"4⤵
- Executes dropped EXE
PID:1624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:1432
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:5056
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:3824
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:2508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:3484
-
-
-
-
C:\Users\Admin\Pictures\laQmv2StdmivmKQEoXqUBnQn.exe"C:\Users\Admin\Pictures\laQmv2StdmivmKQEoXqUBnQn.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Users\Admin\Pictures\laQmv2StdmivmKQEoXqUBnQn.exe"C:\Users\Admin\Pictures\laQmv2StdmivmKQEoXqUBnQn.exe"4⤵
- Executes dropped EXE
PID:3384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Command and Scripting Interpreter: PowerShell
PID:1400
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"5⤵PID:976
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:3136
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3172 -ip 31721⤵PID:2488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2KB
MD5a6ea7bfcd3aac150c0caef765cb52281
SHA1037dc22c46a0eb0b9ad4c74088129e387cffe96b
SHA256f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9
SHA512c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23
-
Filesize
21KB
MD5d4f2f98cc0d69ad1e47ae0760a882734
SHA108b869056371f9062cdebc4cdd88473ef825e3fc
SHA25675f12d32df46285dfe4c37a432fae725628d4665b32764270454c51e4858140e
SHA512c5a42c7c859612159ab687a26bd94b1fbec277eeec8eba94eac891925cd46bb0d5ff9a5521dab69ab63f6e8c36927e8bac8b37b0340d58bbdbac44c3bae6b7d8
-
Filesize
21KB
MD5b88d7a362814eea48b5f900513c6bf12
SHA117a00d7698ddbaa0691739d5941b648c0f704638
SHA25697fcd8264f67a476aa581d678ed36b345963a0bf7b548c782f94254f27291805
SHA5125bf2c4649b559cfbcd3a38b32810b470f3914fa7a7ade7103972c6b7d74af1fa0e0a2db348e17fb84d3800447aad0faa68ec574fc0887462de8da1282d6a67ef
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD50f8983e98d3db8898873de64d9052eac
SHA1f2980fc80c5d0d588c57af79a4dd4264ac600277
SHA2563d11cf8b21d587bc9a9073bc0af56b87e603ef16bcc255ade6c90dd05a4495ff
SHA512f9537faec97df9004c127725748fc06344b61125ba89ce41b3a0d17568e952c45d754055e70d8ae552206d12acf0eabcbafbe85ce25968a0ac47021a7aec623f
-
Filesize
206KB
MD5a33065159222d4c22e581ea419285701
SHA16297d390c9d8c3b8c3340d8d38d46c1bbf32d354
SHA256ddf2f47cbc0db66b326be096b46854a6ab59a2504688077bba0bbb42c4470ae2
SHA5122860dab79524b7db3f0b7771b8d402905a8096653d1c83e49e3827bb7cd739104848b691be16fbd898b81bfd4fcdd827fc4c8f72da6e91d565f02e59f5725f79
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
Filesize
7KB
MD577f762f953163d7639dff697104e1470
SHA1ade9fff9ffc2d587d50c636c28e4cd8dd99548d3
SHA256d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea
SHA512d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499
-
Filesize
384KB
MD558abc76e3bf16ebe939c3fb841129b5b
SHA18860684923c2d64551ca6175ea63e34e11e89599
SHA2568773907e6db3869856293c19c8fbee567854ca17e8c4dd580ee8a05fe3f1b0a7
SHA512ab3964c57c1ce0b4db2da147b40f0c058b65848c4fe21a7fc4f6fa026378d7b0861005a4111a9ea469245b0ff75d31c3db3550204951783637a77e2c559a4aef
-
Filesize
4.1MB
MD534e8369309638e9468c65df8d546e9ec
SHA1f6296bdb66b9f188a9093d0f2e3edaf3dfd5ed9f
SHA256bc09d4cc90b0e7b582c6ed7010277377aff00042d7469cb2e9f11f775cef4605
SHA512b792981f6e855fcab23dbb078f5aa2398c6c4175b4b151a656174b756de936bc388d2fa2c8432a9b9120256e5db9ebbfca38a12d60bc085f744988ef1a726c48
-
Filesize
4.1MB
MD5b4edadf4b8fc4c176cef6830ab7d3177
SHA16f93a98295f5b4a514870db5c50d000f3d644264
SHA256241ec7b24544cef6c5762622c25c91621f0dd20c9154dcf20c83932d2c3496e5
SHA512dc727e1cbe252fdfbc866ac4dad3d256038535b32d437d8d17e537c8723b1b8f51da6e0de4a7ac53295cf091fcf93591907f1bd2487618c542bc96e8616232dc
-
Filesize
18KB
MD5949f191270e024e75823b32174f15754
SHA1e2685aee44aaee2bc87888ee7c86d77bba313eae
SHA256c3356a89f9d9962232df6a5d6dbfb42a9e2b2578b2a8d89c20b61c4c2e72c71c
SHA512d3eea70b18938ab93b4d659a0dcb793ab1f440614763b005c9e3f9bf36e4ad49c87cd9d436d2821c34c194a6ec384c57351be4bf9164caaf269046d29c01a55a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5bcc148abf18b67eecf19518354259ffe
SHA13862da0111871f93783ba350bf3f4ea27bd291ca
SHA256359896a4f4b8f7930d7501e2771ebafe44e74359d8f1db4558ddda72a88bf69f
SHA512063380f8ae524161bc9d2647f2fa4e3c783d58184500f637bef525b9f0c12b61351839dedf2286f8692d35a7ccc57d0236eeac59352ade8e1009250226cf1ba4
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57b0876168fac864d6384bc68377b22db
SHA1b3f10ea4e83f2aeb68ea7cdf03e0199b8a830e88
SHA256464948867a8bb05a58d71a4eb826874f25d29408422ee2a7a753b8445bd9573b
SHA5128d21c557a419950966e0801828b893286a5c33df6e24d05df489ee04bc6a10d42a28044db988b4b0529888e75ac7741f4b29e585b4650470f506abf568734ede
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5cf63bcd1d4fe4722edc91be16ce0ceea
SHA1a8e4dfebbe6933f2b0144611695b838f02709973
SHA2566b840d2ca60a1e157cca24d409ce325f93dfc5fb33995dfe27f0ff6d71df02be
SHA51217a153b7f389c5fe4b7035d0e13534b86a16f2741d91ac25b255551983ae175bdcc4acb01117fe7f43144ba4a824df978d4462aa3d88187ea06ad76486b42ea0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5eab1a336cf7158fdb38d554c29ae7cd6
SHA1f35307cf159d10c6de4a82a6ef8c9e839a967faa
SHA256976a71fea31574ac5ca668691fe1d9f9ba1d1d66eb23dae933cc1315dcfbf2e8
SHA51244874c0a54a9078f11b5fae525d79582e547bdc5221b8c141c874300e0d5b9833be07ec295c7bb2d094c3b9693dac8cb4066a94313137a9c7c95d08f3e62505f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD56749c3945e0c004dfe19ff1173f4dad8
SHA1d12bb773f17bf1e725e84b3f985f18195c38652e
SHA256ff805fde21fa086b9a2dc46b5af08e7cbc58b6f780a4156301c9b3b4dc2658db
SHA5128c49f1d31492e14ac8e44d827ae14d3c928a86e2c233b5dd0b40f40c610050c3628a80cb0fae15d4c3bf01a808e191a746d1511c93ebbb715b39ec90f4dc86d0