Analysis
-
max time kernel
8s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-04-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe
Resource
win10v2004-20240412-en
General
-
Target
e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe
-
Size
4.1MB
-
MD5
fdd73adc7baa748dcf8dbbf72fcf04cc
-
SHA1
9a6f7fe892b8f296884c2a8498a7af6739794ffd
-
SHA256
e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87
-
SHA512
b2eeedb9003394ccf7720f88fef98110dd75aba0ea5f82b3f7f9f00e8e9dccc6d5d975555acf88f4198903b89d702e71d633af17a9d39ae95b490cf4ba4dd0d3
-
SSDEEP
98304:1FddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUP:fLdBQ1yJ8Sedm2XHUQNc5Xg+
Malware Config
Signatures
-
Glupteba payload 17 IoCs
Processes:
resource yara_rule behavioral2/memory/4416-2-0x00000000066F0000-0x0000000006FDB000-memory.dmp family_glupteba behavioral2/memory/3112-53-0x0000000006540000-0x0000000006E2B000-memory.dmp family_glupteba behavioral2/memory/4416-51-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/3112-146-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-242-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-251-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-253-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-255-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-257-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-259-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-261-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-263-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-265-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-267-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-269-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-271-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba behavioral2/memory/2128-273-0x0000000000400000-0x0000000004416000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2044 netsh.exe -
Processes:
resource yara_rule C:\Windows\windefender.exe upx behavioral2/memory/4176-249-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2604-252-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2604-256-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exedescription ioc process File opened (read-only) \??\VBoxMiniRdrDN e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 1124 sc.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2872 4416 WerFault.exe e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 1436 3112 WerFault.exe e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4292 schtasks.exe 1004 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exepowershell.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2611 = "Bougainville Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exee08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exepowershell.exee08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exepowershell.exepid process 3408 powershell.exe 3408 powershell.exe 4416 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 4416 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 4908 powershell.exe 4908 powershell.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe 476 powershell.exe 476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exee08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3408 powershell.exe Token: SeDebugPrivilege 4416 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Token: SeImpersonatePrivilege 4416 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 476 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exee08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.execmd.exedescription pid process target process PID 4416 wrote to memory of 3408 4416 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe powershell.exe PID 4416 wrote to memory of 3408 4416 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe powershell.exe PID 4416 wrote to memory of 3408 4416 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe powershell.exe PID 3112 wrote to memory of 4908 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe powershell.exe PID 3112 wrote to memory of 4908 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe powershell.exe PID 3112 wrote to memory of 4908 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe powershell.exe PID 3112 wrote to memory of 4972 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe cmd.exe PID 3112 wrote to memory of 4972 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe cmd.exe PID 4972 wrote to memory of 2044 4972 cmd.exe netsh.exe PID 4972 wrote to memory of 2044 4972 cmd.exe netsh.exe PID 3112 wrote to memory of 476 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe cmd.exe PID 3112 wrote to memory of 476 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe cmd.exe PID 3112 wrote to memory of 476 3112 e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe"C:\Users\Admin\AppData\Local\Temp\e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe"C:\Users\Admin\AppData\Local\Temp\e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵PID:244
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:2128
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:5108
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4292 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2308
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4708
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:4064
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1004 -
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:4176
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:476
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:1124 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 9403⤵
- Program crash
PID:1436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 9402⤵
- Program crash
PID:2872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4416 -ip 44161⤵PID:5096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3112 -ip 31121⤵PID:2964
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:2604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD539ef9fc9e286577773ae5e857fcfc05f
SHA17e576184aaced449b5c6ddc97bf5f715a9914fe8
SHA25623026b52c598386a7ec9617d00122a2c89ff335e1d3d4164eb93309a8bd14570
SHA5120da5b869e7ab7917da8bd635589769aec382b19762ae762325e57f632406a909384c51572fe2052f4c1ba0057c9a8dd6c5cdb2872042b1223c461e08798379f9
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a5be138f45a276453488f9c5c5fdbd20
SHA136fb9839b7ca9304f062ded465ec11a259b3b586
SHA25695220a46f64da656270ce13637611259a1b927135311e44480f119dd593d2272
SHA512da153a9b684879bfc55ffa33b334d32f30572efe04fc68ed7874005212315ebd2993580fd1805045676459bc4bda6ba9ca00721fa70b3164b5e3b06910f230bc
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD566ca280419d92286b4988742e6e8448a
SHA15304dde259807f081751d7fa605433f6e3523b1f
SHA256cc1fba26135ae09cbb07ea210551fde9b0b18d757371d7edd5f1105eddf41e8c
SHA512c483eee6116c8d1e8a85e0cf3ed7f44f792d2f0785fdc9b129dd39db966be00b0aee756fc45a9348b669dc4d0293c8f448bdaf1d8fbcea2595bb1683848e0c08
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53261f8998cd1ec4bcbd41cd0986ee0bd
SHA1650e5c9f33dfd90e44449e84f63811ca2e83b010
SHA256e8097bd6ca8c46d5138acedb03a2b2e2efb36f7249b312ebde4d566748854671
SHA512928bbb407f46c437ddafc5bd860f69bac8c3cbd2bdd581a63232d47dc115b2fa7d000186fc4842b73e3d400ecb40c2c25f73566721d9f8570842cc8fef3772b8
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50131324afd525b945efbf212b19bb706
SHA1b1f170ddaa1e1ffabebab8fb56ff528e7d9ec86f
SHA256f982b571d45dc39fb241e2d7281fce8bf31d8c340fff49c15049dfa30534b79b
SHA512806c7cdef9f93486c0bd97593cd1516e49e7de2ba8f38ffcf6ec1a616b5317b535a9e750862cb7e62ded56a7909371f9d425b4838812f28e03b362fced8f120b
-
Filesize
4.1MB
MD5fdd73adc7baa748dcf8dbbf72fcf04cc
SHA19a6f7fe892b8f296884c2a8498a7af6739794ffd
SHA256e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87
SHA512b2eeedb9003394ccf7720f88fef98110dd75aba0ea5f82b3f7f9f00e8e9dccc6d5d975555acf88f4198903b89d702e71d633af17a9d39ae95b490cf4ba4dd0d3
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec