Analysis
-
max time kernel
7s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 21:47
Static task
static1
Behavioral task
behavioral1
Sample
ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe
Resource
win10v2004-20240426-en
General
-
Target
ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe
-
Size
4.1MB
-
MD5
8f1e4ee65e57ba509d34471bd128ca9c
-
SHA1
1193ff42997f774d0d530b80b88db60952a89cde
-
SHA256
ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c
-
SHA512
d9f1ea8d7eafe928fe9282da91d15c4f4f59cfc75e62557530c6be950e2654d18d5742bafb52c66ae3a1e135b2fb995faa340dee54184a477124d6f5d9c264be
-
SSDEEP
98304:UX33DbWGkLHuFK+TwQmBC6reQ4TTNXYvI8KgvjrB0rm:UXPWAwQyCdJYw8Kggm
Malware Config
Signatures
-
Glupteba payload 19 IoCs
Processes:
resource yara_rule behavioral1/memory/3592-2-0x0000000004870000-0x000000000515B000-memory.dmp family_glupteba behavioral1/memory/3592-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/3592-144-0x0000000004870000-0x000000000515B000-memory.dmp family_glupteba behavioral1/memory/3592-142-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/1236-184-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3592-213-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4312-215-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-227-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-231-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-235-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-239-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-243-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-247-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-251-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-255-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-259-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-263-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-267-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4312-271-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4428 netsh.exe -
Processes:
resource yara_rule behavioral1/memory/508-221-0x0000000000400000-0x00000000008DF000-memory.dmp upx C:\Windows\windefender.exe upx behavioral1/memory/372-223-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/508-225-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/372-229-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/372-237-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 5000 sc.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4204 powershell.exe 2548 powershell.exe 3496 powershell.exe 4588 powershell.exe 3704 powershell.exe 4860 powershell.exe 1108 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2880 schtasks.exe 4084 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exeba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exepowershell.exepid process 4204 powershell.exe 4204 powershell.exe 3592 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe 3592 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe 2548 powershell.exe 2548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exeba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exepowershell.exedescription pid process Token: SeDebugPrivilege 4204 powershell.exe Token: SeDebugPrivilege 3592 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Token: SeImpersonatePrivilege 3592 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe Token: SeDebugPrivilege 2548 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exeba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exedescription pid process target process PID 3592 wrote to memory of 4204 3592 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe powershell.exe PID 3592 wrote to memory of 4204 3592 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe powershell.exe PID 3592 wrote to memory of 4204 3592 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe powershell.exe PID 1236 wrote to memory of 2548 1236 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe powershell.exe PID 1236 wrote to memory of 2548 1236 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe powershell.exe PID 1236 wrote to memory of 2548 1236 ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe"C:\Users\Admin\AppData\Local\Temp\ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe"C:\Users\Admin\AppData\Local\Temp\ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c.exe"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:5016
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:3496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:4588 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:4312
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3704 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2880 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4180
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:2884
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4084 -
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:508
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:3788
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:5000
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5d643a64a87b7eeb41a540b72fbab48c7
SHA15e00100659b10bdaef33eb805dd065f9b4dded36
SHA2564a6c1d6b0e0c359e8ed895ef31ac77abd31eab800da8eec5307706cc6a05c7a2
SHA5124dfc534b249b423caee68c72005a6ac6508addff7fb7dc1d74d1a4cfafa54dc58d8776424dfcacf7c4f89fe6ad08eba1d7dce9d3cb9fcda4ad055166bca32c74
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e6d30ea9f40b3cb8c451ca7931bb8574
SHA1a4f76c6a6048c513e9003fb2e4586366842b670a
SHA25659fd84166196f4eb1323f7762734810a4a7bcda8fee57b00d51b6596cad8bcc2
SHA51200a56d772c2bc5ca63842de2b392a22031dcb39da9410d55227c798dc955ceeda948dad4aa01227b79895b24510ef7cf84fffe496971c29600c6b04248e93b8f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50bf42be24fc9192d655ce0674281e87d
SHA193a81be35a6795cca80ea2bf89f8c489a809d9eb
SHA25626c2ac6692cd08a7ec732a8c3862c441ce339fcaa72e8ae5bd983739c76d00d6
SHA5122f260d2df5a5f42e68ac105d32c19cea6f95303d6c4e0881dbcc2de5ec31828b417a356732aa48c011bade43147e51945f75367c5b05b72a448fb9ae4d3138f7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD514f26abb43b44d07b2ab1e550380a2a6
SHA1712355b479a739cb9e1d82eb67de00db2a43ee76
SHA256a5f4568bb83e9cde39550f0908dca5046c5c556b01826cf0e421170f285044ff
SHA5129c4490210f2967e6989a1bb8bf5b177e6e7f7bbb5954e3515b8f5cb0c44dfd4581d64b9b8da00d5b67effcc30acb92cf58aa8f92d91178973f2b565ce50700d7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5cf0132d29ec38995ee5cde7bc758051e
SHA1e5a92f3749ade7708519daa4129ea906bb092e51
SHA2567747a7c79114f5621a843510080a7acca69c062af84cf4e66f8cbd3746d03f7d
SHA512f001af505f4bf0ecdd9e5ad5fe9cef912a7b141d38295c50da00695de9dcdc7acd18ecf33acf57ae32cbcd50f877628c42ea79d11a25f98803c39611ab714150
-
Filesize
4.1MB
MD58f1e4ee65e57ba509d34471bd128ca9c
SHA11193ff42997f774d0d530b80b88db60952a89cde
SHA256ba7e3d962063c2138062e25d31df4a930af2dce4bfcf4439f4d8e650805e907c
SHA512d9f1ea8d7eafe928fe9282da91d15c4f4f59cfc75e62557530c6be950e2654d18d5742bafb52c66ae3a1e135b2fb995faa340dee54184a477124d6f5d9c264be
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec