Analysis
-
max time kernel
153s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 21:47
Static task
static1
Behavioral task
behavioral1
Sample
504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe
Resource
win10v2004-20240226-en
General
-
Target
504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe
-
Size
4.1MB
-
MD5
ad92e0df2eddb685d70cd83689ddf27f
-
SHA1
7346fa89928b0b26ee96fbdbc137f205af588961
-
SHA256
504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0
-
SHA512
ccf560596ecce815eaf9b1779102c10152dbf9e5788f3497b7e51ebff91bfeb1476f3935364d45525730b646bacafe89d3f8ece9d23bea8cd788bbe0ee95bf5e
-
SSDEEP
98304:BsVQ+hudF4keJeyEqK0evsENr9r54Wa5Cc1nHXivv:Bs5hioeyE6OsERj43nc
Malware Config
Signatures
-
Glupteba payload 12 IoCs
resource yara_rule behavioral1/memory/536-2-0x0000000004950000-0x000000000523B000-memory.dmp family_glupteba behavioral1/memory/536-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/536-4-0x0000000000400000-0x0000000002732000-memory.dmp family_glupteba behavioral1/memory/536-5-0x0000000000400000-0x0000000002732000-memory.dmp family_glupteba behavioral1/memory/536-7-0x0000000004950000-0x000000000523B000-memory.dmp family_glupteba behavioral1/memory/536-8-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/536-10-0x0000000000400000-0x0000000002732000-memory.dmp family_glupteba behavioral1/memory/536-43-0x0000000000400000-0x0000000002732000-memory.dmp family_glupteba behavioral1/memory/536-61-0x0000000000400000-0x0000000002732000-memory.dmp family_glupteba behavioral1/memory/536-86-0x0000000000400000-0x0000000002732000-memory.dmp family_glupteba behavioral1/memory/1912-100-0x0000000000400000-0x0000000002732000-memory.dmp family_glupteba behavioral1/memory/1912-105-0x0000000000400000-0x0000000002732000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2888 netsh.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe -
pid Process 1576 powershell.exe 1360 powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1576 powershell.exe 1576 powershell.exe 1576 powershell.exe 536 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 536 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1360 powershell.exe 1360 powershell.exe 1360 powershell.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 536 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Token: SeImpersonatePrivilege 536 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe Token: SeDebugPrivilege 1360 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 536 wrote to memory of 1576 536 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 92 PID 536 wrote to memory of 1576 536 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 92 PID 536 wrote to memory of 1576 536 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 92 PID 1912 wrote to memory of 1360 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 105 PID 1912 wrote to memory of 1360 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 105 PID 1912 wrote to memory of 1360 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 105 PID 1912 wrote to memory of 1640 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 107 PID 1912 wrote to memory of 1640 1912 504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe 107 PID 1640 wrote to memory of 2888 1640 cmd.exe 109 PID 1640 wrote to memory of 2888 1640 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe"C:\Users\Admin\AppData\Local\Temp\504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe"C:\Users\Admin\AppData\Local\Temp\504b3f2e3747da0d4649bb03f1e1cfa74e1fc35d40c67b5fc602f9a77bae2aa0.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2888
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4456 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:81⤵PID:5032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82