Analysis
-
max time kernel
130s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 00:20
Static task
static1
General
-
Target
7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe
-
Size
4.2MB
-
MD5
df8ea113468b5939a9af445416760cc7
-
SHA1
526f4e15a97300b74264c4f9d3895bddda4028e3
-
SHA256
7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1
-
SHA512
f1d6ab944150e5731c767c354ef388c69f849b2577c459b734b9a43c8b8b018d62169ab6003ef35cac18865a7ca2591900824124a8f07d8de9b5766435609c4b
-
SSDEEP
98304:2ZyA6X3gIoba/EcdKRA5UdKmiZnJW3BtjZJR5m67Kvi6S2Qu46j:ayA6HgAqHgmiZJW3BtjZJRzKK67B46j
Malware Config
Signatures
-
Glupteba payload 13 IoCs
resource yara_rule behavioral1/memory/3276-2-0x0000000004800000-0x00000000050EB000-memory.dmp family_glupteba behavioral1/memory/3276-3-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/3276-4-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/3276-6-0x0000000004800000-0x00000000050EB000-memory.dmp family_glupteba behavioral1/memory/3276-37-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/3276-39-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/4824-69-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/3276-82-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/4824-97-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/4824-106-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/4824-125-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/4824-172-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba behavioral1/memory/1828-220-0x0000000000400000-0x000000000266D000-memory.dmp family_glupteba -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1880 netsh.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3204 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2680 powershell.exe 2680 powershell.exe 3276 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 3276 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 2344 powershell.exe 2344 powershell.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 5076 powershell.exe 5076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 3276 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Token: SeImpersonatePrivilege 3276 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3276 wrote to memory of 2680 3276 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 89 PID 3276 wrote to memory of 2680 3276 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 89 PID 3276 wrote to memory of 2680 3276 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 89 PID 4824 wrote to memory of 2344 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 101 PID 4824 wrote to memory of 2344 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 101 PID 4824 wrote to memory of 2344 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 101 PID 4824 wrote to memory of 1464 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 106 PID 4824 wrote to memory of 1464 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 106 PID 1464 wrote to memory of 1880 1464 cmd.exe 107 PID 1464 wrote to memory of 1880 1464 cmd.exe 107 PID 4824 wrote to memory of 5076 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 108 PID 4824 wrote to memory of 5076 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 108 PID 4824 wrote to memory of 5076 4824 7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe"C:\Users\Admin\AppData\Local\Temp\7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe"C:\Users\Admin\AppData\Local\Temp\7a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1880
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:3556
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:1828
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4748
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3204
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5728ef0772d26ea8899bc529d7e6c7a00
SHA1d468e3a2816e092cd60c65669e531a56c482d5b3
SHA25629a83a4be75fc35816587afec4861f079510abe91b96f133aff6030b5b3dbf9a
SHA512b4a42175704bcb5315008aa1e125ef49ea2866c410f690df31506f75f09ecd5153fca1640ec6a132be405b36ee49439cca23a207f9677e84b08ebf615ef520c2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5fcd5d6549a793c5669c0b206de4356ba
SHA1bb36e38067b5125bd81572dcadc1ab89066cbca5
SHA2567b3851c6891c63ef8ee1f8c3fe32900f0dfe076572708bcdf0f1e1b3f11a22f5
SHA512fcebbcaa6d3cdc54e422c161941975c36613ae84cf45fcfc195d7192115d57336e27370e6586add059bb34e0670f0d5fe1d414d656cb03935879216cd162127e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD589d313e5c22e9ee7146d06350f83f1a9
SHA14d36921d9747787d781dd929a2bbb7afffd11bdb
SHA256f9281b00ea7c6c304d23fd9396d9229af8ed3bfce86e5bc33d7a1045491b151c
SHA512042b755745fed2c44d506d1ba020752913302d50e649a1b5dd49665ececb431316e2c31fae7b15e08dbb675df2642a5ed8d28ed8c909b8aad6893b5d6203b428
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a5e540b0c729c3ffa55695f133f78241
SHA188567fa0e55a8171482e22cbbf86afab71f2dc83
SHA256e1d25124db746e37677c7783353728f76f5cdd29a1ff500e17ddb7f98b9c5598
SHA51266d8d5d7579dac6410be3814da2574c9b8a69b94ee0a3a77d2258ea369f05f966c15200fed9aa5a1c0ed3dc3c6de75307838224a4a7595f9999dbf00a82ece93
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD587d084015cc8b7182208296d444f3f04
SHA131d6b448dc53544cafcc5c6b78386244025974a2
SHA25693747d8094e21a696511e784520c9ecb0ee24300538d26df8cea657e5881c31f
SHA512a92a558ec026c1af15eece7defca0bd451df8cb6956d6c0975928bceb267a4aaf8d298a895385f83fd3a84a0fc96fc0521093a040399a649821b0144a34ebc04
-
Filesize
4.2MB
MD5df8ea113468b5939a9af445416760cc7
SHA1526f4e15a97300b74264c4f9d3895bddda4028e3
SHA2567a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1
SHA512f1d6ab944150e5731c767c354ef388c69f849b2577c459b734b9a43c8b8b018d62169ab6003ef35cac18865a7ca2591900824124a8f07d8de9b5766435609c4b
-
Filesize
4.2MB
MD5df8ea113468b5939a9af445416760cc7
SHA1526f4e15a97300b74264c4f9d3895bddda4028e3
SHA2567a24e1b5ffb1b14277cf1e52517cb88261cbb45850b28f78a03a757774f6e9a1
SHA512f1d6ab944150e5731c767c354ef388c69f849b2577c459b734b9a43c8b8b018d62169ab6003ef35cac18865a7ca2591900824124a8f07d8de9b5766435609c4b