Analysis
-
max time kernel
6s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-05-2024 01:58
Static task
static1
Behavioral task
behavioral1
Sample
f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe
Resource
win10v2004-20240508-en
General
-
Target
f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe
-
Size
4.1MB
-
MD5
b45f81b5afc8de519cd93d87b1855a00
-
SHA1
b32dcacd2650c168df9a8dee01f08c55388ba509
-
SHA256
f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb
-
SHA512
e35eeb6f5badd2317b247538d87676bc5728ee4df0822856bcd8c6f6afaf27dc1217c3bc76d9fbe9593781341b7feef374218f550bf26e1f821e9300ddaa29ce
-
SSDEEP
98304:8rbgSYZm0VZ47d2LjXdY+WeqK35WW/TEhU3Gu22y:8rcnZFqd2LRPP3hYhQZy
Malware Config
Signatures
-
Glupteba payload 12 IoCs
resource yara_rule behavioral2/memory/4836-2-0x0000000004500000-0x0000000004DEB000-memory.dmp family_glupteba behavioral2/memory/4836-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4056-213-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-221-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-225-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-229-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-233-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-237-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-241-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-245-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-253-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba behavioral2/memory/4056-257-0x0000000000400000-0x0000000002361000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2144 netsh.exe -
resource yara_rule behavioral2/memory/4992-207-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/files/0x000200000002aa2f-206.dat upx behavioral2/memory/4992-211-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3924-210-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3924-215-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3924-223-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1036 sc.exe -
pid Process 576 powershell.exe 2028 powershell.exe 1552 powershell.exe 4768 powershell.exe 5040 powershell.exe 3588 powershell.exe 4400 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4900 schtasks.exe 3356 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1552 powershell.exe 1552 powershell.exe 4836 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe 4836 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe 4768 powershell.exe 4768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 4836 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Token: SeImpersonatePrivilege 4836 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe Token: SeDebugPrivilege 4768 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4836 wrote to memory of 1552 4836 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe 79 PID 4836 wrote to memory of 1552 4836 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe 79 PID 4836 wrote to memory of 1552 4836 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe 79 PID 444 wrote to memory of 4768 444 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe 84 PID 444 wrote to memory of 4768 444 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe 84 PID 444 wrote to memory of 4768 444 f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe"C:\Users\Admin\AppData\Local\Temp\f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe"C:\Users\Admin\AppData\Local\Temp\f1c66bab5a5e3ea1ecd65fc69dc45c45d7461538c3091e0a787c80a00a570ffb.exe"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵PID:3476
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2144
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:5040
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:3588
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:4056
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4400
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3356
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:576
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:2376
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4900
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:4992
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:2816
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:1036
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:3924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5818f3ef20833389df315571bf2f519c4
SHA1427f055c1d8b0c0ff37b0596e1f999745a3cb0f9
SHA2560dcda9eebb5cf83bded9a739e52644be6d1ad1d8608c97aaa9c99e9b256ed0c6
SHA512536f7d458697987c34a93db83064d41a1cc05089028c617631241105216c03fd001627a86e873e62bd5b91d41bbc89722b299640b65e1a24cf80f00a7218a68e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD59a0d44fe3c5e4abe091cb95e2540caa4
SHA1a4d7651d92162ec4f71a5d571e3263d13a7ea58a
SHA2560ab0d39c7c074e9fc03f321dd098f6b1b22f6ccc246ed25d506c5187da91681e
SHA5129ac7f114d3de601e5a8ab71ab8c33404157539b9aa5322c4a085ee70bbb5b839b9b9df0d1c2231b083ea79e874389c590680aeb009c5ed239b2f0c1f3b52d530
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD558f02bdaef9f26543325b40b0f0e9070
SHA18441b0babe4c8f7da66c5010344cda5a59920d62
SHA2563e2bac4a2df06d089c26fab7cade4f97feffad80dda6d6c7b014e88cdd353e2c
SHA512ae114ea9cd3d3012ea655f364daa73715011c11fd684d9e7e4b669ffef904f417eb883960d375f8e3b6e68bc73d86eb8ebeb3cc6f0a61a5595284bf1669b0cd1
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5696df17912e1215373b67405a7d37c46
SHA103ee57b296a3b3496e3aae2c43e2dcc158cb6ee9
SHA256ebbb8d7fe10fd1fc803e4f2c9932e39e00ff3f17ffe2291f329521b3d314b93f
SHA51233772bc3e4979946fa7806fda810a11aa8a05b71fe1390f9de6c55b00ee4258e4890ed9f64d29f86291dc56963bb165056ecf667433545386d344bcd88bab752
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5762464cf3310f8635a4b5b2f7c0ac020
SHA1cdd9340f8a01bbcedf343b54d070e4ef45be0018
SHA25662e83a456e6a0dfd00bc257cb50fa8cc8b40af033a0cdfe0c903340d3cdaf77d
SHA5123d0691b122d4efc730022c06ae60988fcb1aeae9377facecae6b02ae65443d8728dfeda2862df22cb4fd8d25dbebcb3cda8808e2ee703104a4eb59e3076f2b23
-
Filesize
3.6MB
MD5edd4a45125b3591fd15a5fdb30dab7fe
SHA13e60464caa928b093837fcca75eebd6df4b6cc80
SHA2565d593abb95bfd703cf43ea5a952bc9e183e2863a1a3bf038010ecbee3405314d
SHA5121858cea79ebfbf032b3e4cb7fafadca171234757509452d1650593238eb0a56ce7108384a77445b71540ee6911acf0189ac34603beb786deb4247892a17a717c
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec