Analysis
-
max time kernel
9s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-04-2024 23:20
Static task
static1
Behavioral task
behavioral1
Sample
cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe
Resource
win10v2004-20240412-en
General
-
Target
cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe
-
Size
4.2MB
-
MD5
68373e51cb992b86cedad45d78643d53
-
SHA1
6ea32e5b52d596dfa119ff476721cf02a9ee6689
-
SHA256
cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352
-
SHA512
831e10cd30ff2981f6f199d0d56f90659de311d4ae5f2f49a75dc86526a4bd2aa80d9cafd54f52886bc9aaeff9f246c2c424e67c8f8bcaa29cd8498a7527f569
-
SSDEEP
98304:mevzfZDFQyVnMG9h3iRv7wTG+HYT3M4TA:hxJQUMGk0DHcA
Malware Config
Signatures
-
Glupteba payload 16 IoCs
resource yara_rule behavioral2/memory/2840-2-0x00000000066B0000-0x0000000006F9B000-memory.dmp family_glupteba behavioral2/memory/2840-75-0x00000000066B0000-0x0000000006F9B000-memory.dmp family_glupteba behavioral2/memory/2840-112-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/1384-144-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-239-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-249-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-252-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-255-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-258-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-261-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-264-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-267-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-270-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-273-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-276-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba behavioral2/memory/3140-279-0x0000000000400000-0x0000000004418000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5032 netsh.exe -
resource yara_rule behavioral2/files/0x000200000002a9b6-242.dat upx behavioral2/memory/1176-246-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1720-251-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1720-256-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 688 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1932 schtasks.exe 2580 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1802 = "Line Islands Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4844 powershell.exe 4844 powershell.exe 2840 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 2840 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 5092 powershell.exe 5092 powershell.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 912 powershell.exe 912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4844 powershell.exe Token: SeDebugPrivilege 2840 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Token: SeImpersonatePrivilege 2840 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe Token: SeDebugPrivilege 5092 powershell.exe Token: SeDebugPrivilege 912 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2840 wrote to memory of 4844 2840 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 79 PID 2840 wrote to memory of 4844 2840 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 79 PID 2840 wrote to memory of 4844 2840 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 79 PID 1384 wrote to memory of 5092 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 84 PID 1384 wrote to memory of 5092 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 84 PID 1384 wrote to memory of 5092 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 84 PID 1384 wrote to memory of 4624 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 86 PID 1384 wrote to memory of 4624 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 86 PID 4624 wrote to memory of 5032 4624 cmd.exe 88 PID 4624 wrote to memory of 5032 4624 cmd.exe 88 PID 1384 wrote to memory of 912 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 89 PID 1384 wrote to memory of 912 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 89 PID 1384 wrote to memory of 912 1384 cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe"C:\Users\Admin\AppData\Local\Temp\cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe"C:\Users\Admin\AppData\Local\Temp\cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:5032
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:4864
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:3140
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:3076
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1932
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:3588
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2580
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:1176
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:1368
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:688
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:1720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5286e1b8abc9b3114f498d0860708619b
SHA1057849af2fa06983cb37fa78eb5b1e0a1b2af8fc
SHA256bff3cd237212f6680508968608f3ae321ec152b1df68f400fa7d5ede1b4b135e
SHA5121c4e880d04a4c3bf840a8a2bccf81d99d30f8a27c1fd8604605af75391f3cc52ea2d074b918dfec6ae2e3e0bf0ccbee3b4a993c61447fc9cb8ff1d88e73dbe33
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5d3cbd0bae4faf80b1a891e69418c96c0
SHA1cf13e358bac8bd9cfcfcb8753cad8f206db0402e
SHA256a3e90dd57155a012882f55e4fdffd7a03ed4510ce57742e51803362a558918de
SHA512628af6fe2a6950334e6f8c3033057acf0e455e3a813943c947780178a3a6dadcc51dc8ce4d799e6aa588cd7593e235c27d90763c961f9f4afc1cc8ea50613af5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD519241b4bc5741016262936fa7eede358
SHA15d29ee05bac291c39804988172e23f5df579596d
SHA256f383c29cc2f12986f477514292922cec28ec013acf80ea4ca27dc31ae1bbc523
SHA512c353730c556d857497348f711e07c38219438976d1f331f1310235f04bc9077fd8c4ddba8561afcee0d829f4b5b44ec550fe3ad92574e06d47d63691b845e540
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53a740a4676ccb71c23294e5eba06c7d0
SHA18970126ddb86e6efb3379d818405fb051b7e3c11
SHA25654e12755ecfedea0e6558004387007335a13894bdb8c952515619fa58c4bb0dc
SHA512ace8341e9fa47fde03e1f577b499d5a13c4e1166f9940fe2fc8ca66bc36642412130dbdafd204d52fac6e68a6702f323fb3236500abb8bd76cadf8122b86800a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD58d8a966ed0428adc0ec9d9d53fe4addc
SHA1064fd525f41f05daa1a2a305c58a02f2c9291e83
SHA2564b96bf73fba4ebfbc76ab810376970203e39de5f1e30a1849ec7e019b79a208b
SHA5122148abc9ffa5347636cb5089948cd9bf4cefeb9e9b2f9b789d0b8c7a13a3790f5b86800b83a6acd8898e26f03d922a8a9651d93ab5819b9a774e5d7e702f5490
-
Filesize
4.2MB
MD568373e51cb992b86cedad45d78643d53
SHA16ea32e5b52d596dfa119ff476721cf02a9ee6689
SHA256cb757827703c8b58e0b6f231fbb9a6ea4b3eb511e94939b305f671efc5417352
SHA512831e10cd30ff2981f6f199d0d56f90659de311d4ae5f2f49a75dc86526a4bd2aa80d9cafd54f52886bc9aaeff9f246c2c424e67c8f8bcaa29cd8498a7527f569
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec