Analysis
-
max time kernel
26s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2024 20:45
Static task
static1
Behavioral task
behavioral1
Sample
37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe
Resource
win10v2004-20240226-en
General
-
Target
37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe
-
Size
4.1MB
-
MD5
27c9b07f299c3c6158a6836d3e58b516
-
SHA1
f9b9887c25eaa092e90fc8f21e2084bf614440bf
-
SHA256
37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528
-
SHA512
89ae51614efa6eb07bda66deeb79f1aeed7a97482c4db24efd08c55066d3eee70b6a6050575c2604e6a4c7a40c10dd2535bb151eee7f7a8d86debd9ab7dd844e
-
SSDEEP
98304:hm2jNuLlNLuTQ1uDx+2u+BVHT9Up7DEgaXYPhZtDZoEdUGdadBnV:Qhf512x+2u+Hup74YPVqEd0db
Malware Config
Signatures
-
Glupteba payload 6 IoCs
resource yara_rule behavioral1/memory/2728-2-0x00000000031C0000-0x0000000003AAB000-memory.dmp family_glupteba behavioral1/memory/2728-3-0x0000000000400000-0x0000000000ECD000-memory.dmp family_glupteba behavioral1/memory/2728-28-0x0000000000400000-0x0000000000ECD000-memory.dmp family_glupteba behavioral1/memory/2728-56-0x0000000000400000-0x0000000000ECD000-memory.dmp family_glupteba behavioral1/memory/2728-57-0x00000000031C0000-0x0000000003AAB000-memory.dmp family_glupteba behavioral1/memory/3160-59-0x0000000000400000-0x0000000000ECD000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4308 netsh.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1732 powershell.exe 1732 powershell.exe 2728 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 2728 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3556 powershell.exe 3556 powershell.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 2728 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Token: SeImpersonatePrivilege 2728 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe Token: SeDebugPrivilege 3556 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2728 wrote to memory of 1732 2728 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 89 PID 2728 wrote to memory of 1732 2728 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 89 PID 2728 wrote to memory of 1732 2728 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 89 PID 3160 wrote to memory of 3556 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 99 PID 3160 wrote to memory of 3556 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 99 PID 3160 wrote to memory of 3556 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 99 PID 3160 wrote to memory of 1552 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 101 PID 3160 wrote to memory of 1552 3160 37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe 101 PID 1552 wrote to memory of 4308 1552 cmd.exe 103 PID 1552 wrote to memory of 4308 1552 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe"C:\Users\Admin\AppData\Local\Temp\37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe"C:\Users\Admin\AppData\Local\Temp\37a8626384bffd0b2f7fb52c015f306eea492b7b2cf414c3a83b972674710528.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4308
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82