Analysis
-
max time kernel
9s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-05-2024 21:44
Static task
static1
Behavioral task
behavioral1
Sample
31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe
Resource
win10v2004-20240426-en
General
-
Target
31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe
-
Size
4.1MB
-
MD5
590f36ab120c258a43fc751169953c2e
-
SHA1
afa56f53e0fa49eb4a302119d243e81d51e484bc
-
SHA256
31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb
-
SHA512
1c05c994ed42d203d5c0ca7b7eff481012aa2d984014de5930978884c88ffd84b5380ac4b1cb057a6903b6980c491003e27f417d732b6a26db697c02a258ad25
-
SSDEEP
98304:t/1aS45wg9wCj95WS7Tld+z+RCAmv1nHALSIb:t/oSJg9H959pd0eCv1HALSs
Malware Config
Signatures
-
Glupteba payload 16 IoCs
resource yara_rule behavioral2/memory/484-2-0x0000000004D60000-0x000000000564B000-memory.dmp family_glupteba behavioral2/memory/484-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/484-97-0x0000000004D60000-0x000000000564B000-memory.dmp family_glupteba behavioral2/memory/484-96-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/484-170-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1684-169-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-199-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-202-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-206-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-208-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-211-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-214-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-217-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-220-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-223-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/4016-229-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2328 netsh.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe -
pid Process 1624 powershell.exe 3132 powershell.exe 248 powershell.exe 3996 powershell.exe 2460 powershell.exe 932 powershell.exe 3648 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1416 schtasks.exe 3408 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1802 = "Line Islands Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2460 powershell.exe 2460 powershell.exe 484 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 484 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 932 powershell.exe 932 powershell.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 3648 powershell.exe 3648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 484 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Token: SeImpersonatePrivilege 484 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe Token: SeDebugPrivilege 932 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 484 wrote to memory of 2460 484 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 81 PID 484 wrote to memory of 2460 484 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 81 PID 484 wrote to memory of 2460 484 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 81 PID 1684 wrote to memory of 932 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 109 PID 1684 wrote to memory of 932 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 109 PID 1684 wrote to memory of 932 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 109 PID 1684 wrote to memory of 2504 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 88 PID 1684 wrote to memory of 2504 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 88 PID 2504 wrote to memory of 2328 2504 cmd.exe 90 PID 2504 wrote to memory of 2328 2504 cmd.exe 90 PID 1684 wrote to memory of 3648 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 91 PID 1684 wrote to memory of 3648 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 91 PID 1684 wrote to memory of 3648 1684 31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe"C:\Users\Admin\AppData\Local\Temp\31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe"C:\Users\Admin\AppData\Local\Temp\31b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2328
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:1624
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:4016
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3132
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1416
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4288
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:248
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:4344
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3408 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:932
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD59d857de76c5f0c694430610ae7f0335b
SHA16a06c8cfcf86a5de1038f85a3e5c88383188f4b2
SHA256f7b047b33b824e80561649b22b91e5c19731efe6f27f7d8125752020c99dc41f
SHA51203f98f8b89d10b9ab392dc39a06c70428afa75eee32168d1483b759e85c1bebbb4d4b2a781d3b36882c9b3ede25932e1b30de144b274f4a998ce3f43d5c1a23a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD575a65dd38fd46780ad602ebd11c16446
SHA114b94e163af763ff1c728a4b50780c5c78758d13
SHA256e289b9cfdc9c295e1ac113e9dc1632d6983c4180a5bf97f65fa700597cd89f21
SHA512d5a8831e2123eda1a5b50cd65f82214d210b6909d2a3ea225f5518d35b58e3f03e1ba6a8c763a691d3277796ae0843c6e4f4ebaa4f755bd55ff2366138a9eb98
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57331eb2d1e1dc9992b828a6a9a01a400
SHA10aa79e5c27c860f7842d56477138622f2f51a9a7
SHA256cd68c3bdb1d011427c19b8ba76616c422e163c4bb8899b51a3a26d26b48a78f1
SHA512b537ec5225fcec1fda77162613d5a890528417fb8f09caaa3224cd32cbea7ed65de432a36e8422eb96e0dab833023312b131bd7309be98b4e2cacf85331abeb7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD511964cdcd854c5b6e722f344784dfb6a
SHA1a66536a13828d3f6ff659461f7d12b85b005e0bd
SHA256e29a0f45930cac785b6a9e53fc64e0703f9f80bd6e3545acbb1c5cf539533be8
SHA512b483a7087d6d9b96ba71b7d8729982e4a02a74bb21fcfb8c60b46ba636d02e99d36bbcf727d7065a52244f434a01939f15ce20e8388af9ba6e467c56bbefdd31
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD580dde2b11b09e5000e6b7d74bb6fa954
SHA1893856b8d42fd48feb878478bf0e252edd4e7f94
SHA256b50979ed2aab1a05ef5b70a76bf4252c4f44d154fbd41bd6d922b2d6d069a1ae
SHA512eb278909557d984f79e6dc06ca6edc20eea2ea2b447f08e78941939fc990bf5eff32c36686be7925ffc4a6adfcdd417a509b038cb09fe30369a0989c287c7dc4
-
Filesize
4.1MB
MD5590f36ab120c258a43fc751169953c2e
SHA1afa56f53e0fa49eb4a302119d243e81d51e484bc
SHA25631b6a746c1f9187eeac0ab9e0faba833f0f1dcfcfe0338b3533d44b924e712fb
SHA5121c05c994ed42d203d5c0ca7b7eff481012aa2d984014de5930978884c88ffd84b5380ac4b1cb057a6903b6980c491003e27f417d732b6a26db697c02a258ad25