Analysis
-
max time kernel
17s -
max time network
131s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-05-2024 04:42
Static task
static1
Behavioral task
behavioral1
Sample
9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe
Resource
win10v2004-20240508-en
General
-
Target
9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe
-
Size
4.1MB
-
MD5
c41b21fe2fcb66071f624818a895b90d
-
SHA1
4ae8a24c25e5503293b5ea66edb6b1cae9223931
-
SHA256
9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889
-
SHA512
93ac9c73fa73248f07e52780dfff02d34d69044d9a6035f75818783c574595ce904b1bfac9129810638c92cc8bda1d576349825d7d17005e254306338835f8b2
-
SSDEEP
98304:xF6ieDB4Q2OtKb6TlvzLX19wqsRLeMbc4b5st3+vVhNu642TN:f6ZBzRtxlbPwqsRHvV2Mp
Malware Config
Signatures
-
Glupteba payload 18 IoCs
resource yara_rule behavioral2/memory/2188-2-0x0000000005050000-0x000000000593B000-memory.dmp family_glupteba behavioral2/memory/2188-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2188-50-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2188-108-0x0000000005050000-0x000000000593B000-memory.dmp family_glupteba behavioral2/memory/3168-126-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2188-127-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2480-198-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-207-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-215-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-219-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-223-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-226-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-230-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-235-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-239-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-243-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-247-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba behavioral2/memory/2480-250-0x0000000000400000-0x0000000002EE2000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1976 netsh.exe -
resource yara_rule behavioral2/files/0x000200000002a9cf-204.dat upx behavioral2/memory/3944-206-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4592-210-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3944-211-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4592-216-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4592-224-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1940 sc.exe -
pid Process 1348 powershell.exe 1868 powershell.exe 2312 powershell.exe 2128 powershell.exe 2100 powershell.exe 5060 powershell.exe 3520 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4140 schtasks.exe 2428 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2312 powershell.exe 2312 powershell.exe 2188 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 2188 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 2128 powershell.exe 2128 powershell.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 2100 powershell.exe 2100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 2188 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Token: SeImpersonatePrivilege 2188 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2312 2188 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 81 PID 2188 wrote to memory of 2312 2188 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 81 PID 2188 wrote to memory of 2312 2188 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 81 PID 3168 wrote to memory of 2128 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 86 PID 3168 wrote to memory of 2128 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 86 PID 3168 wrote to memory of 2128 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 86 PID 3168 wrote to memory of 1432 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 88 PID 3168 wrote to memory of 1432 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 88 PID 1432 wrote to memory of 1976 1432 cmd.exe 90 PID 1432 wrote to memory of 1976 1432 cmd.exe 90 PID 3168 wrote to memory of 2100 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 91 PID 3168 wrote to memory of 2100 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 91 PID 3168 wrote to memory of 2100 3168 9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe"C:\Users\Admin\AppData\Local\Temp\9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe"C:\Users\Admin\AppData\Local\Temp\9f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1976
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:5060
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:2480
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3520
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4140
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3384
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1348
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:1532
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2428
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:3944
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:888
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:1940
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:4592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5d3c4469f0273705072f1ce1e68eace1f
SHA1cdd6e673d33933827289f79f5200520b85deb12d
SHA2568de96d4f553bb2098389c22cac3cd31baa0d94380ad4526d75e8cc6eb23e46e9
SHA51221856af6a455a5c08f6b08dd0f66bb0cd7ef65effe74ad57480156dc66a17aeeab0088a4f50ad3728f64e3cd935b390034daaec6374088e87694170883cde819
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD59e11607c02d0309321da18e8198c9f27
SHA19cd6c1e19566ae97f67ed4406c84b432045bfdd2
SHA2562a05a1bc0ea342b32e45d08c9985eea975dd361e5609a2cba787389ecbbd7606
SHA512a7aaecb1f87b7705243f3315aadc68d67a63bd00a8e890cecd00be30347a02ffb67e1dcfebdb7125513b10b396ee31a1cbf56dde5e5d85c7d2ccf0c0d20b833d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ea18612d4ac261ebb6fb8e36c36c9438
SHA146cb31397183d22e55163d5a5f4fb8e9c6b6fe41
SHA2560ba94ad42ab440f60112fa754388b423c136283e10aa8d2ea922775545d92871
SHA51271def5a2bf8ff99c96f229eb0fabd46475358bf43b37016b27dd16646c93c0c326b304283ff9ea0a1a98bcf2602f8780363ca65c1e663d74d9c2af1b176df86c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5864db84ae4698e65f0e434c297b93e6c
SHA115fa806fdabeaafe1972be905cb75ede84c11791
SHA256e39d4e7e046e9e812ea7e3819d3155bc9bba42d85e68919542010f0f43006f96
SHA512dc27e35d26f4ff803adbdf343891e1aef7dc0de9fcf0414f6e62a43a5e586f62333b0ac061daf97537dd0b82aac9490178ec8451c42055758e1eedb6db729613
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD530ef5e37ddf1032ff6ddfc7c6a95a29f
SHA1cb4568b66968623265a1c30cdd50c700acf5f97c
SHA256e020bd4db4071dc8cf458988f7bc71eb1da057dcb6cb954d916c393429af5234
SHA51281bedec81d34537aa2c1937d2a3e9bf277619d538949a376754c0d523567efb127fbbad2d116aa5932515b781a721432d1bd9e3e5c407b2599dfe4c0d3aaef7b
-
Filesize
4.1MB
MD5c41b21fe2fcb66071f624818a895b90d
SHA14ae8a24c25e5503293b5ea66edb6b1cae9223931
SHA2569f7ebc42f5976c03c79432e841b67d17a4645bd6c643377d59b4dca09fe04889
SHA51293ac9c73fa73248f07e52780dfff02d34d69044d9a6035f75818783c574595ce904b1bfac9129810638c92cc8bda1d576349825d7d17005e254306338835f8b2
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec