Analysis
-
max time kernel
23s -
max time network
137s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-05-2024 12:43
Static task
static1
Behavioral task
behavioral1
Sample
5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe
Resource
win10v2004-20240508-en
General
-
Target
5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe
-
Size
4.1MB
-
MD5
422684bee65340e3d453bc13623bb9fa
-
SHA1
8455ff5343b72e5f5ab2db26fde2fef2d7b1563c
-
SHA256
5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494
-
SHA512
95b809e16157b58b69121b3205b2dd2d3abe1fb4a022d537b5e114bc000e5b9aa61a244f009f795ea609b7877696d3cf18dbe1d9a01192a92af5088f13949983
-
SSDEEP
98304:PBVs1p4PpCxl89qkqVHLjfQjDTn2r+Nbe:5a1p4P0l8MfVLMTre
Malware Config
Signatures
-
Glupteba payload 18 IoCs
resource yara_rule behavioral2/memory/3964-2-0x0000000004C50000-0x000000000553B000-memory.dmp family_glupteba behavioral2/memory/3964-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3964-52-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/3964-54-0x0000000004C50000-0x000000000553B000-memory.dmp family_glupteba behavioral2/memory/3964-79-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1492-78-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1492-140-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-198-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-209-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-218-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-222-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-226-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-230-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-234-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-238-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-242-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-246-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/4996-250-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4912 netsh.exe -
resource yara_rule behavioral2/files/0x000200000002aa01-208.dat upx behavioral2/memory/5088-210-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/5088-215-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3008-213-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3008-219-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3008-227-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5016 sc.exe -
pid Process 4084 powershell.exe 1944 powershell.exe 3596 powershell.exe 1548 powershell.exe 756 powershell.exe 2500 powershell.exe 1888 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3796 schtasks.exe 2208 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1548 powershell.exe 1548 powershell.exe 3964 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 3964 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 756 powershell.exe 756 powershell.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 2500 powershell.exe 2500 powershell.exe 1888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 3964 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Token: SeImpersonatePrivilege 3964 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1888 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3964 wrote to memory of 1548 3964 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 81 PID 3964 wrote to memory of 1548 3964 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 81 PID 3964 wrote to memory of 1548 3964 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 81 PID 1492 wrote to memory of 756 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 86 PID 1492 wrote to memory of 756 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 86 PID 1492 wrote to memory of 756 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 86 PID 1492 wrote to memory of 4844 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 88 PID 1492 wrote to memory of 4844 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 88 PID 4844 wrote to memory of 4912 4844 cmd.exe 90 PID 4844 wrote to memory of 4912 4844 cmd.exe 90 PID 1492 wrote to memory of 2500 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 91 PID 1492 wrote to memory of 2500 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 91 PID 1492 wrote to memory of 2500 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 91 PID 1492 wrote to memory of 1888 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 93 PID 1492 wrote to memory of 1888 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 93 PID 1492 wrote to memory of 1888 1492 5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe"C:\Users\Admin\AppData\Local\Temp\5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe"C:\Users\Admin\AppData\Local\Temp\5e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4912
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:4996
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4084
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3796
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:2348
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2208
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:5088
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:2380
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:5016
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:3008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD56b5c6e19104dde01afef9ea7b5046877
SHA1750781c1e5cc1cd0d8020d10f0f6d225c6e8b02b
SHA256775d2a0223f660d40c63269f02e09fd2af2f8400088e62bcef8a076d309e8f3e
SHA512f9d074e7783aaf20d88285038e7d1f25156960837f4e7ddb641d5dc408736e706cdb91507082460f8d6381d293701a18f84aee0ecfa244c03a1dca63085b2939
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD56c92d62ae45647cc00852df23f569a85
SHA18931fe1540366b2536a47ecf9d0cfcc5f0c2885b
SHA256199bec1358d757b4c24f9b1a2d05e94e8846bf958b7b40a720a035ee150a3122
SHA5122f3556efc112a89988a613c20e327e4ed4533e388e5bf7c25837de495b637ee63de2ab1de0347d4c11bbb1c28e0a9193a999076b90bddcc00d2b30302bbefceb
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD530085b673cbc71de7bcc3d117aa00751
SHA1ff8935ef739b60273882fa6b264270e8ce1ad558
SHA256057305a41aff06e633fd135c53515beee30a82b4e15727333c2a8178f39fbe2a
SHA51285332f2c7ad991126a1a158ab4433ad50907a6f3524ca2f13309856f92978a2cb63bafc91c6962087fb4ff13a6c8f3a9002b231412e7e914f4eb937ecf3a98e3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5954da69688f4efb1583a43befc504528
SHA1e9a17a62a5df7c8bf2f6139939b8cf2b035fc187
SHA2569ccb95c3ec09c9c9132596436bf98f5764daa2c40a20108b26319a6f19895877
SHA512c8297752bd4f672b00c99b4f72c406d072dd390c57f310edcbe21f76c70eb7f1f751a09c7d1b24764d3d47f5a5ba74b5efad502b31e2843e096deabde090bcdd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD560e4be9ac3059fcfd4be35835ba2a715
SHA14d67150d28243430a5ccdc0d4339d57d251c463e
SHA256963b81949ef581ecec37c202f99da0cdc04ae0c59b0e81b1b2de7959a9d4f9c8
SHA5121d203cf52a625e5ac9c7dc25c4aa52fd48f4aec937733ec7bb068e27a32d2eb077d391d4d8986fe5c0450eff134c2c7d173eb7ae5bd4e09717e9a33d1f4b4d63
-
Filesize
4.1MB
MD5422684bee65340e3d453bc13623bb9fa
SHA18455ff5343b72e5f5ab2db26fde2fef2d7b1563c
SHA2565e3612584fcb9f0674ec3b1495ab2670d5be289576e1579b4316e62fa3e8e494
SHA51295b809e16157b58b69121b3205b2dd2d3abe1fb4a022d537b5e114bc000e5b9aa61a244f009f795ea609b7877696d3cf18dbe1d9a01192a92af5088f13949983
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec