Analysis
-
max time kernel
8s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/05/2024, 23:19
Static task
static1
Behavioral task
behavioral1
Sample
8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe
Resource
win10v2004-20240508-en
General
-
Target
8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe
-
Size
4.1MB
-
MD5
334406c6e58c78e2a2de6bdd68bb1781
-
SHA1
2427d26fcc0ee6d6f4cbeac30e2d2b76a1988829
-
SHA256
8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75
-
SHA512
5d53358f40da7f15441ccf4d58551e468fa9a9e2104980e4fd55ee5972dc918122977e92d2912783f2c70b1b265929d5be4d72bd86dfefba08777474b33c082c
-
SSDEEP
49152:dP14wFe484iHbTFG8DZqgckdbbON2ATnCITQMciPqrNkjunhZbPMRZB6Unk18IeE:NH84inFrgm9NzwRsNe0ZFLetRCG6B
Malware Config
Signatures
-
Glupteba payload 13 IoCs
resource yara_rule behavioral2/memory/4856-2-0x0000000002E40000-0x000000000372B000-memory.dmp family_glupteba behavioral2/memory/4856-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4856-109-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4856-111-0x0000000002E40000-0x000000000372B000-memory.dmp family_glupteba behavioral2/memory/3272-174-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1588-202-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1588-227-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1588-231-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1588-243-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1588-247-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1588-251-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1588-255-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1588-259-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1724 netsh.exe -
resource yara_rule behavioral2/files/0x000200000002aa15-207.dat upx behavioral2/memory/3136-208-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/files/0x000200000002aa15-209.dat upx behavioral2/memory/3352-211-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3136-213-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3352-218-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3352-225-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1348 sc.exe -
pid Process 4940 powershell.exe 3096 powershell.exe 2964 powershell.exe 3488 powershell.exe 1748 powershell.exe 4760 powershell.exe 4972 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2504 schtasks.exe 4244 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4940 powershell.exe 4940 powershell.exe 4856 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 4856 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 3096 powershell.exe 3096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4940 powershell.exe Token: SeDebugPrivilege 4856 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Token: SeImpersonatePrivilege 4856 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Token: SeDebugPrivilege 3096 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4856 wrote to memory of 4940 4856 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 83 PID 4856 wrote to memory of 4940 4856 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 83 PID 4856 wrote to memory of 4940 4856 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 83 PID 3272 wrote to memory of 3096 3272 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 88 PID 3272 wrote to memory of 3096 3272 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 88 PID 3272 wrote to memory of 3096 3272 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe"C:\Users\Admin\AppData\Local\Temp\8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe"C:\Users\Admin\AppData\Local\Temp\8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:4564
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1724
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:2964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:3488
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:1588
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1748
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2504
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4760
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:3888
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4244
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:3136
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:4208
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:1348
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:3352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD528158960e77eb9883737a48d372d7618
SHA1321cf3e455c2cacbd876695f84f2c941506e6bcf
SHA2563c553c6b0def9aa8c3699f43967b134146db738d79f3fe5ee9693ba9475d0334
SHA512fcfa99a3baa6424d1509727644fc640d4319976610c6c18dc64a686ff32f6002347cfdb1a7b9a25615a20a56798b2541df40633bd3555c3b0c2eead03a88af44
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD586226aed754f877f55a89252f93c0c12
SHA18919ba6656b7c351de03f8fd0028a4686986fb2f
SHA2564d6c67404fced4e57a4c64b5e0682199f6fae9d0af2eeca6653ca074ca3c09d7
SHA5124417ecaabd2827bc928857994dada76c4a1965fd39271901935450028713eab114be22d424d4d47ba4a056da1a6c80577ddda686135506aad0a2b0835eaccc8f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5da5f0f789a47389e0eb0cadde1220632
SHA16fb30cf347fe91b65866ce7c9884a58cac1bfca8
SHA256ab8df73e1c6536532d394672776d23bbc0686b291abd3009d221b1ef531e0b08
SHA5121497c011aaf96da0fb9c4acd1aa3c100b5110cfa5209140963a86108c5181b82d7418dc513402ff52a900dedd0f133e407cfb1cbf2a4f84a287eded163cb8849
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a5403abb5373a5af324370fb6e482059
SHA17ddfe23c1735bebf33db9391d1250602d65ffc71
SHA256b7ab00076a86d7705052b7ed3c9df50f194ae9f0e4c21b370b86b8ad6668e356
SHA512fd6e298a23f39ce6e47713a13396f0194925faca1b7bffd8eca8384213476fc9444ff3b9e28ec8ed3e4e2572959e4123e46d0837965a82a2d12be07ad425c8b3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5d3c8a93992fa274f9211bfb85abb9044
SHA160c4a69612a308fb7b85cbc234988de92d6db0f9
SHA256d64811b64fd9f3255185fa44ae5509b6394008fa976a1ec6139acd2819259429
SHA51223867761c4a271cda0c1b9b02009559305642eed4fd92ecab66bcd738f169fe349f30de03c549baeab1ebdc7ffb8cd0a3d53d98b16388c8a974059250b3c73a8
-
Filesize
4.1MB
MD5334406c6e58c78e2a2de6bdd68bb1781
SHA12427d26fcc0ee6d6f4cbeac30e2d2b76a1988829
SHA2568b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75
SHA5125d53358f40da7f15441ccf4d58551e468fa9a9e2104980e4fd55ee5972dc918122977e92d2912783f2c70b1b265929d5be4d72bd86dfefba08777474b33c082c
-
Filesize
1.4MB
MD5755796e7780c338d9e8e84b74fff9b85
SHA154aaded4477d25901f75d84e5ee0cb9a8453f8d8
SHA2563800909a16b3ae11a4cd93956ee7314c4db3da87d2bd8f320d8869880ef0631f
SHA51291c9fff83871148646b9ba20c4be7ccd4eef6a3229bbc3361376e615579d5c490a89e2d86d41279236b658f2b9cb0a3516c08cb378d7fde24d3dd2cf8691a097
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec