Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
28/03/2024, 22:44
Static task
static1
Behavioral task
behavioral1
Sample
cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe
Resource
win7-20231129-en
General
-
Target
cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe
-
Size
4.1MB
-
MD5
9a43cd3ff62da3ee52afd5adf8b1bcb7
-
SHA1
cde71e22c08f50ca7d945f66d77ffac77234b24e
-
SHA256
cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb
-
SHA512
ec636fc3b1bbea9355bf1bb2c4c6cece1cfa9eb3604e708a20bc5b34713278888ed2bb4bf7a4534fff22d451bb14802b38c747e083fa00c8807a37dc6d1da76a
-
SSDEEP
98304:TnBT2yxfuzTI5fStKEP/KBtuRmnykiTetptq5ld6zSH5JXyGfEjJg:NqqUKXID/eQ/nIy
Malware Config
Signatures
-
Glupteba payload 7 IoCs
resource yara_rule behavioral2/memory/2200-2-0x0000000002FF0000-0x00000000038DB000-memory.dmp family_glupteba behavioral2/memory/2200-3-0x0000000000400000-0x0000000000ECD000-memory.dmp family_glupteba behavioral2/memory/2200-301-0x0000000000400000-0x0000000000ECD000-memory.dmp family_glupteba behavioral2/memory/2200-303-0x0000000002FF0000-0x00000000038DB000-memory.dmp family_glupteba behavioral2/memory/4380-305-0x0000000003000000-0x00000000038EB000-memory.dmp family_glupteba behavioral2/memory/4380-306-0x0000000000400000-0x0000000000ECD000-memory.dmp family_glupteba behavioral2/memory/4380-801-0x0000000000400000-0x0000000000ECD000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3540 netsh.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Control\NetTrace netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4512 powershell.exe 4512 powershell.exe 4512 powershell.exe 2200 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 2200 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 416 powershell.exe 416 powershell.exe 416 powershell.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 3372 powershell.exe 3372 powershell.exe 3372 powershell.exe 200 powershell.exe 200 powershell.exe 200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 2200 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Token: SeImpersonatePrivilege 2200 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe Token: SeDebugPrivilege 416 powershell.exe Token: SeDebugPrivilege 3372 powershell.exe Token: SeDebugPrivilege 200 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2200 wrote to memory of 4512 2200 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 76 PID 2200 wrote to memory of 4512 2200 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 76 PID 2200 wrote to memory of 4512 2200 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 76 PID 4380 wrote to memory of 416 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 81 PID 4380 wrote to memory of 416 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 81 PID 4380 wrote to memory of 416 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 81 PID 4380 wrote to memory of 1020 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 83 PID 4380 wrote to memory of 1020 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 83 PID 1020 wrote to memory of 3540 1020 cmd.exe 85 PID 1020 wrote to memory of 3540 1020 cmd.exe 85 PID 4380 wrote to memory of 3372 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 86 PID 4380 wrote to memory of 3372 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 86 PID 4380 wrote to memory of 3372 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 86 PID 4380 wrote to memory of 200 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 88 PID 4380 wrote to memory of 200 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 88 PID 4380 wrote to memory of 200 4380 cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe"C:\Users\Admin\AppData\Local\Temp\cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe"C:\Users\Admin\AppData\Local\Temp\cb7714b8f51c3ca98968cea277e9bd966936f728370795b6bfd5af3ad9906eeb.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:416
-
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:3540
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:200
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD5b85754663510b52aa718fb2feac8ad8b
SHA1bfcb7a34f5f0183727e0051957cdc32fd27287c4
SHA256832e9beaf7841db709f17877d7622666d372a2fe4e58c33f9d5b3c12115941a1
SHA51264ed24d935bbfa99ac20c433801722a6e0ae8ba45194076191d91c4a91ded6997995449030d704a7fb5c9443316ed332e7051729c6559466baf4c911000f3f65
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD54baea937d1c2954c1b23b972fe5e12c4
SHA1767312931877c9a20341920ab40efdf6c56af70c
SHA256322955e28d890040ddbc52e51593bac1c7eb8d683234c1d088d22254fc92ed94
SHA512bdb46576668464692a23d92e18c0244a63acb93403f2fbece23e7c2614e8123653d1f3e9aa9354941cd1e6c9272a332022c44a0084ec7a54b8ca7fb7918ab784