Analysis
-
max time kernel
103s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 11:32
Static task
static1
Behavioral task
behavioral1
Sample
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe
Resource
win10v2004-20240226-en
General
-
Target
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe
-
Size
4.1MB
-
MD5
049e0e0c590c3d9f4f5686e1ff193360
-
SHA1
a7ba083743090df0892d5a623d20bb2f65e1317b
-
SHA256
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f
-
SHA512
836e521676d3605016a7fa69e7bb90c546168a3d46ecb1f27b91b74ae6408a228e45dbbb6d754ba120deb15dadb566c7a078741363ad47b7cdb948405e6a1118
-
SSDEEP
98304:AZ9bi3QNEOtUId2petU9sYIhWVMAA4+H7:p303UIApyYIhWVMEi
Malware Config
Signatures
-
Glupteba payload 15 IoCs
resource yara_rule behavioral1/memory/4848-2-0x0000000004B40000-0x000000000542B000-memory.dmp family_glupteba behavioral1/memory/4848-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4848-4-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/4848-5-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/4848-7-0x0000000004B40000-0x000000000542B000-memory.dmp family_glupteba behavioral1/memory/4848-9-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4848-58-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/4848-70-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4848-68-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/3896-98-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/3896-144-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/3896-147-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/1080-203-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/1080-234-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral1/memory/1080-243-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3656 netsh.exe -
resource yara_rule behavioral1/files/0x0004000000000711-238.dat upx behavioral1/memory/3632-239-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3600-241-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3632-242-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3600-244-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1136 sc.exe -
pid Process 488 powershell.exe 2680 powershell.exe 692 powershell.exe 3804 powershell.exe 3504 powershell.exe 496 powershell.exe 3368 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2292 schtasks.exe 2980 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2680 powershell.exe 2680 powershell.exe 4848 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 4848 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 692 powershell.exe 692 powershell.exe 692 powershell.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3804 powershell.exe 3804 powershell.exe 3804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 4848 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Token: SeImpersonatePrivilege 4848 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Token: SeDebugPrivilege 692 powershell.exe Token: SeDebugPrivilege 3804 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4848 wrote to memory of 2680 4848 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 91 PID 4848 wrote to memory of 2680 4848 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 91 PID 4848 wrote to memory of 2680 4848 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 91 PID 3896 wrote to memory of 692 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 103 PID 3896 wrote to memory of 692 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 103 PID 3896 wrote to memory of 692 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 103 PID 3896 wrote to memory of 3280 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 105 PID 3896 wrote to memory of 3280 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 105 PID 3280 wrote to memory of 3656 3280 cmd.exe 107 PID 3280 wrote to memory of 3656 3280 cmd.exe 107 PID 3896 wrote to memory of 3804 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 108 PID 3896 wrote to memory of 3804 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 108 PID 3896 wrote to memory of 3804 3896 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe"C:\Users\Admin\AppData\Local\Temp\6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe"C:\Users\Admin\AppData\Local\Temp\6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3656
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:3504
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:1080
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:496
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2292
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:5020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3368
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:488
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:3736
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2980
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:3632
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:4704
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:1136
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:4584
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:3600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD531c55929d7691060ec8e78486d060973
SHA18a326229d8ebefc706bb73f200234b4615e4a63a
SHA256db68b323e22d21f589fa414413f2a321294b79f92e1187903e2e48ca7fd8e349
SHA5123522164257b6f819cece3647d9ea1f32cd53b894746abf8d6bb69f07c8b555ef1cc5193bffd1b9469c576469b42782414479a4da7895802e6a0323600c03fcdc
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD588d3e446f698e44c48d7aee415114e6a
SHA10867c088397b3dd722d4383c54438b64f2437a2a
SHA2565e674556b7355cf638eb304a74942a8b263670523eab73500a05714a3f72c936
SHA5123c074d959e5a0a01b1cd479f4ebefd9529ea29ff615653e9027c8b3ca4f2e3cb697c0aef4f3d8864b31341c3d68bceeb0176ed22d3b2e1d8352aeb3adb974bc6
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD59fdd161ec10dd91f005cd030ebaf21eb
SHA140ba8e58ab0cbeed52a8d34f3829cd2188705b6b
SHA256f3e55d48e67495637c29c867c7ab405453f02aa53e7ed7f6b327710f2091b35f
SHA51269c7bbbf956b652c3d09101b4b21205d9005c2e6d8620a8a1bd61245139e1991ed507a74e711cd0047010018b5d49c1702b21eee231ebe7fef6e54156f4388dd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a2f78949995d006f75f435bdf6373ba0
SHA145ac7fd673194fa0372be19497a28bebefe32174
SHA256d57263815e8da20bbb3fa00bd118c6960b479779283866fe88de4da750e3dc4c
SHA5124603a3afe328a3d900f916b83177bcddf7dc0a6a6ba6fe7903e48cf0246cb4164d62d3c458e334bedbcc247d3d83da0965c43998447e2845cf8d6cdbbebf3ee7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e5f9f2c111e710d53d6545fdb01d1e06
SHA107941c73a352c05d51bb314b77c738cb3d49a412
SHA2567a7967830a6bce094c35127949b8ff3589e1615d0dccabbb8ea149f6d79949f6
SHA512dac0d0cca50c3e98c83e2e3a6d49ca7c054f33b0316e95aa2b7ec53f1bc9b34dc0d61ee122dd96dbac56068326f963b6183610e1cd086a1b62ad318a012608ef
-
Filesize
4.1MB
MD5049e0e0c590c3d9f4f5686e1ff193360
SHA1a7ba083743090df0892d5a623d20bb2f65e1317b
SHA2566ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f
SHA512836e521676d3605016a7fa69e7bb90c546168a3d46ecb1f27b91b74ae6408a228e45dbbb6d754ba120deb15dadb566c7a078741363ad47b7cdb948405e6a1118
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec