Analysis
-
max time kernel
11s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe
Resource
win10v2004-20240426-en
General
-
Target
0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe
-
Size
4.1MB
-
MD5
d6026881778c47d28f916828e1d9f8d2
-
SHA1
d1449c4ff72e3d6d964165ac4fc6d266320107db
-
SHA256
0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d
-
SHA512
5d3d52f9d249503c7703fbe9c7ad6936a94a0096cb4f6ec00882f7f1497f95e594088ddee6c62f3a0a8ce71ffe4023b5890404ff3c33cd4532ba35ed635368e4
-
SSDEEP
98304:r7sgfTqZm7fywQIpjGUn+cmloZHued8miXbTsPufBvNN:rzgmDywQg+foZ8mw6S/
Malware Config
Signatures
-
Glupteba payload 19 IoCs
Processes:
resource yara_rule behavioral1/memory/4080-2-0x0000000004930000-0x000000000521B000-memory.dmp family_glupteba behavioral1/memory/4080-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4080-128-0x0000000004930000-0x000000000521B000-memory.dmp family_glupteba behavioral1/memory/4080-126-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4104-132-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/4080-206-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/3408-213-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-224-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-227-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-230-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-233-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-236-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-239-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-242-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-245-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-248-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-251-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-254-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral1/memory/3408-257-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 4284 netsh.exe -
Processes:
resource yara_rule behavioral1/files/0x000a00000002341e-216.dat upx behavioral1/memory/5108-218-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/5108-222-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2544-221-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2544-225-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2544-231-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exedescription ioc Process File opened (read-only) \??\VBoxMiniRdrDN 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 1184 sc.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4636 powershell.exe 1636 powershell.exe 3956 powershell.exe 896 powershell.exe 3760 powershell.exe 3952 powershell.exe 4356 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2464 schtasks.exe 780 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exepowershell.exepowershell.exepowershell.exedescription ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exe0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exepowershell.exe0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exepowershell.exepowershell.exepid Process 1636 powershell.exe 1636 powershell.exe 4080 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4080 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 3956 powershell.exe 3956 powershell.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 896 powershell.exe 896 powershell.exe 3760 powershell.exe 3760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exe0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 4080 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Token: SeImpersonatePrivilege 4080 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeDebugPrivilege 896 powershell.exe Token: SeDebugPrivilege 3760 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.execmd.exedescription pid Process procid_target PID 4080 wrote to memory of 1636 4080 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 85 PID 4080 wrote to memory of 1636 4080 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 85 PID 4080 wrote to memory of 1636 4080 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 85 PID 4104 wrote to memory of 3956 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 95 PID 4104 wrote to memory of 3956 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 95 PID 4104 wrote to memory of 3956 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 95 PID 4104 wrote to memory of 5112 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 100 PID 4104 wrote to memory of 5112 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 100 PID 5112 wrote to memory of 4284 5112 cmd.exe 102 PID 5112 wrote to memory of 4284 5112 cmd.exe 102 PID 4104 wrote to memory of 896 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 103 PID 4104 wrote to memory of 896 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 103 PID 4104 wrote to memory of 896 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 103 PID 4104 wrote to memory of 3760 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 107 PID 4104 wrote to memory of 3760 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 107 PID 4104 wrote to memory of 3760 4104 0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe"C:\Users\Admin\AppData\Local\Temp\0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe"C:\Users\Admin\AppData\Local\Temp\0653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4284
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:3408
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3952
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2464
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4356
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4636
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:3028
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:780
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:5108
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:2536
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:1184
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD58034bfb7beb73b4f142de4c31e436b3b
SHA14d87c39915049f2a4e16888c2f116d05e304e728
SHA256f4bdb4ceaf72c319a13dd6f820ba018374e00ca4df438864d1cc6da2b7c0cb87
SHA512a34402c0cbea23b5587eadc84565871c5c387fb16d7192cf61cc5aa2ee74d38d7232242e4fc7d13b193d89049fbd33644c43f3046971f1c0f291dc7ef41a4ac3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a2a2a219c675eba8a8d5f812ca723ad3
SHA1e386ae13e95dd38803c46fa4751022bd3c53ff89
SHA2565279f69e45a9b02666f8df54232def067d61a02963d0cc6c20436a90a0735f95
SHA512d24398196280dbc7e045c36429f6a95ebd2fd7a4ab90193c3e70c4f77f53aa396fdddc99532b3797862591e9bcfbf7f2d3a1b0d2ed5d798265517bc6fd22a698
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD54c36ce201f95e86a2bfa5704a0795d82
SHA10e2542ecb304476a9ceb2dd9b1274b3a58d0f473
SHA25681971b1e80502cb2eaab48900b6c08a85bb3defab0cc9d4504e980e9fe5e7325
SHA512537f08287d92a2eb62d007c8afa6c0293b0a0bee1d9465f01d3b08052d927c3ace54b4c1fff0ee3ed54a2a9bbe7eb50872d5ef1992223ddd990adbeac8cd962a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD558443c9913560abe2b21f45d9c9106e8
SHA1da663ea52f9bfd041fbb209d25ce5d92f625cf3f
SHA256f0b135b883dccf3587c541ec4d2ad33ae24e8979894636ffb0b1604d0c59f9d8
SHA512b43f8c668d52575745b49f73b5c0a98dff5b218b4bfddebc8d81834ce56be7f37a634f09e8dbe65333e83d933eceec468c2b0dde57a1970f234acb50a77df033
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e0ba962a25b80214302828eb023668f1
SHA158bf884e6d05eebdc8142f1f54ee057aaa2d8a14
SHA256da9711d05c7e002d1285d3259a108c9f910155de38dfa2c286b98aa7bdcd5389
SHA5125bc088c589129b288dc1f26ac3181df05eb05d6aaa8821cb384085735678aa53584f18a38ad81a55b1c5c70f1f656c98fe08b6f243978366bfc5baaea974d516
-
Filesize
4.1MB
MD5d6026881778c47d28f916828e1d9f8d2
SHA1d1449c4ff72e3d6d964165ac4fc6d266320107db
SHA2560653d1e307b56e2eb90763525a614ae455d897e321f492af3f8ad981e928cc6d
SHA5125d3d52f9d249503c7703fbe9c7ad6936a94a0096cb4f6ec00882f7f1497f95e594088ddee6c62f3a0a8ce71ffe4023b5890404ff3c33cd4532ba35ed635368e4
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec