Analysis
-
max time kernel
31s -
max time network
77s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
25/08/2023, 20:14
Static task
static1
General
-
Target
4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe
-
Size
4.2MB
-
MD5
0f73633551a771f0f0ed9a05e5c875c1
-
SHA1
4f77354ee40b9d9e26bf024dad6e9be104ed231b
-
SHA256
4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72
-
SHA512
eca92668a1a5611802622dde73ce7edc11f887fe3385812cc1745e90bb704ef55dc406732316e7b13c6e5a6797a469db29bb0a19beb3b46c0bb42cef1a1d0f57
-
SSDEEP
98304:HGoU4x8bDW9DNb2NlBvz6S8NiWHRpoeh/Ma/EZMT:c4J9NaDBvfMxd/5
Malware Config
Signatures
-
Glupteba payload 7 IoCs
resource yara_rule behavioral1/memory/2484-1-0x0000000004B20000-0x000000000540B000-memory.dmp family_glupteba behavioral1/memory/2484-2-0x0000000000400000-0x0000000002818000-memory.dmp family_glupteba behavioral1/memory/2484-22-0x0000000004B20000-0x000000000540B000-memory.dmp family_glupteba behavioral1/memory/2484-24-0x0000000000400000-0x0000000002818000-memory.dmp family_glupteba behavioral1/memory/2484-54-0x0000000000400000-0x0000000002818000-memory.dmp family_glupteba behavioral1/memory/2160-55-0x0000000000400000-0x0000000002818000-memory.dmp family_glupteba behavioral1/memory/2160-80-0x0000000000400000-0x0000000002818000-memory.dmp family_glupteba -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4128 netsh.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4828 2484 WerFault.exe 80 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 740 powershell.exe 740 powershell.exe 2484 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2484 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 3028 powershell.exe 3028 powershell.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 740 powershell.exe Token: SeDebugPrivilege 2484 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Token: SeImpersonatePrivilege 2484 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe Token: SeDebugPrivilege 3028 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2484 wrote to memory of 740 2484 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 85 PID 2484 wrote to memory of 740 2484 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 85 PID 2484 wrote to memory of 740 2484 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 85 PID 2160 wrote to memory of 3028 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 95 PID 2160 wrote to memory of 3028 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 95 PID 2160 wrote to memory of 3028 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 95 PID 2160 wrote to memory of 408 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 99 PID 2160 wrote to memory of 408 2160 4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe 99 PID 408 wrote to memory of 4128 408 cmd.exe 100 PID 408 wrote to memory of 4128 408 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe"C:\Users\Admin\AppData\Local\Temp\4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Users\Admin\AppData\Local\Temp\4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe"C:\Users\Admin\AppData\Local\Temp\4b664bcadb007b5862b97e11c6f0ba21397b78c7dc5361512c82ff42b4e06a72.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4128
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:5008
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 10002⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2484 -ip 24841⤵PID:4944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52038ebebc3c8cf8a3fb6926bb6f3d87a
SHA1c3e2febfdbd9f4024c2e4a7c74de3627f5e27d6b
SHA2563c49c02c6750fee1f3b283312eb83c7bc6daaedcfb9ada93719928ed11195dfe
SHA51279980d7b4dac47e4d0ec6748d961756a7424c32e8c6654f68ba7e371c2f217f84c9db473e03546856620a674303440d8dbbed94e611f9ecfd50303cb58e14f4f