Analysis
-
max time kernel
19s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
16/05/2024, 23:39
Static task
static1
Behavioral task
behavioral1
Sample
8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe
Resource
win7-20240508-en
General
-
Target
8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe
-
Size
4.1MB
-
MD5
636afa190444c69d32c58630c2586dd0
-
SHA1
a42cc4124bf7fa1486e7ae9ef8d23c29fb4134c7
-
SHA256
8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00
-
SHA512
d368eda64db29aada48d2b711709233f72aa4292fb75a7d79aa103a02637d1ac699fc4b6c1a58f536827531760a3220e6acdf331ef49b3e4f9ee3b1b44bc59d7
-
SSDEEP
49152:HospGR4ZolZaZUgoS4rMfecNeBcQIzxFATq3fcLxV1P8Mw6S3XtgHZvnGwOI/8mN:HospGR9o2+8co3zwcO+D6RXmXwT/6
Malware Config
Signatures
-
Glupteba payload 6 IoCs
resource yara_rule behavioral2/memory/4092-2-0x0000000004A50000-0x000000000533B000-memory.dmp family_glupteba behavioral2/memory/4092-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4092-297-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/4092-301-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4092-300-0x0000000004A50000-0x000000000533B000-memory.dmp family_glupteba behavioral2/memory/4092-299-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3236 netsh.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe -
pid Process 3888 powershell.exe 4656 powershell.exe 428 powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3888 powershell.exe 3888 powershell.exe 3888 powershell.exe 4092 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4092 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 428 powershell.exe 428 powershell.exe 428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3888 powershell.exe Token: SeDebugPrivilege 4092 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Token: SeImpersonatePrivilege 4092 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 428 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4092 wrote to memory of 3888 4092 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 74 PID 4092 wrote to memory of 3888 4092 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 74 PID 4092 wrote to memory of 3888 4092 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 74 PID 4164 wrote to memory of 4656 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 79 PID 4164 wrote to memory of 4656 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 79 PID 4164 wrote to memory of 4656 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 79 PID 4164 wrote to memory of 1324 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 81 PID 4164 wrote to memory of 1324 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 81 PID 1324 wrote to memory of 3236 1324 cmd.exe 83 PID 1324 wrote to memory of 3236 1324 cmd.exe 83 PID 4164 wrote to memory of 428 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 84 PID 4164 wrote to memory of 428 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 84 PID 4164 wrote to memory of 428 4164 8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe"C:\Users\Admin\AppData\Local\Temp\8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe"C:\Users\Admin\AppData\Local\Temp\8eabd3845918eed001082f52dd040097f0c002ac31a45cdef45bfb5de687ed00.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:3236
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD53f2516d1d136c14ae297f685290d51e6
SHA15d70b4045b361818820bfc2df665024d7a731bda
SHA2562bbc76f439c5efff86f0a697b48f5f6dc52e02e67d23ad90053ada1a4d21bd90
SHA5124a2e874d8fa61888c76da2808fc20979ba1c5743892f4680c6bc0cb61abf0ae0ac8b3ae1f5e18a0b577704b2a56adac61ee45db43c934d9a0d0ca31433805d31