Analysis
-
max time kernel
10s -
max time network
148s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-05-2024 04:06
Static task
static1
Behavioral task
behavioral1
Sample
d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe
Resource
win10v2004-20240508-en
General
-
Target
d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe
-
Size
4.1MB
-
MD5
9f5965ffdf58de4decac2fa51fc456e6
-
SHA1
5dc9dc74560856288faa329017588aef1d637544
-
SHA256
d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775
-
SHA512
592b416bc3b7ed18beb6449d53e8a78ee831cb2a0b7070f96eb9f95b5b391f4431fab6733fde1c08c1c2362f86e0c9195ef4b45d4fb0a0cd76d91d5c10168d0f
-
SSDEEP
98304:eQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nx:eQAQcDPYxuCJe7X5ghfx
Malware Config
Signatures
-
Glupteba payload 18 IoCs
Processes:
resource yara_rule behavioral2/memory/4760-2-0x0000000004A40000-0x000000000532B000-memory.dmp family_glupteba behavioral2/memory/4760-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4760-118-0x0000000004A40000-0x000000000532B000-memory.dmp family_glupteba behavioral2/memory/4760-116-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3008-123-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/4760-190-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3812-198-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-209-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-212-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-215-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-218-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-221-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-224-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-227-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-233-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-236-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-239-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba behavioral2/memory/3812-242-0x0000000000400000-0x0000000002733000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2948 netsh.exe -
Processes:
resource yara_rule C:\Windows\windefender.exe upx behavioral2/memory/3460-203-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3460-207-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1972-206-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1972-210-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1972-216-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exedescription ioc process File opened (read-only) \??\VBoxMiniRdrDN d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 4616 sc.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3712 powershell.exe 2344 powershell.exe 2372 powershell.exe 4304 powershell.exe 2596 powershell.exe 1240 powershell.exe 3712 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4356 schtasks.exe 3644 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exepowershell.exepowershell.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exed6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exepowershell.exed6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exepowershell.exepowershell.exepid process 3712 powershell.exe 3712 powershell.exe 4760 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 4760 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 2344 powershell.exe 2344 powershell.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe 2372 powershell.exe 2372 powershell.exe 4304 powershell.exe 4304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exed6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3712 powershell.exe Token: SeDebugPrivilege 4760 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Token: SeImpersonatePrivilege 4760 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 4304 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exed6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.execmd.exedescription pid process target process PID 4760 wrote to memory of 3712 4760 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 4760 wrote to memory of 3712 4760 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 4760 wrote to memory of 3712 4760 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 2344 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 2344 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 2344 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 4916 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe cmd.exe PID 3008 wrote to memory of 4916 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe cmd.exe PID 4916 wrote to memory of 2948 4916 cmd.exe netsh.exe PID 4916 wrote to memory of 2948 4916 cmd.exe netsh.exe PID 3008 wrote to memory of 2372 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 2372 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 2372 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 4304 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 4304 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe PID 3008 wrote to memory of 4304 3008 d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe"C:\Users\Admin\AppData\Local\Temp\d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe"C:\Users\Admin\AppData\Local\Temp\d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:3812
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:2596 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4356 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2508
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:1240 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:2120
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3644 -
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵PID:3460
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵PID:2600
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
PID:4616
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:1972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD542196a7e64a102c4bd48d4d4092d4542
SHA165a4f3b85684ad45865c4bbffc237bfeca699535
SHA256b72d51f757a6417c056021e8b610dc8cfec14acc1f4a6d7a797aab7269eb3136
SHA512702694b64707ceb9d25894e147ac4ee876c4cb0dd3492bccc5718a67669600215abb54084412c95caa099b68b2716ffc512b7a18eddc743d489ceac940a52950
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52ed6aaa21e4b12afd808ca6a8fb3836e
SHA1b2e6788daf7fc37377b32f1d2a0fb2a0ecead5c1
SHA2560f2102eb0ca486085675e50a52f8e7b5843d98a48473905a66c1f52c3445e0db
SHA5127db0247c06e4397aaa84e78d3a1a00fbbcb0017f5c78177f046a86aecc3380f2265157226ae6d6a31546901598894e5521fc16df72995732121b3cfac1d71d6c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5fe368c679e5077a8aa0f7694d2c29c41
SHA1a7f5b8be426b78bd8a9cb9d5e78e3accc839097c
SHA25612ceb9ff21274b57479c4a4743fe1086e49c5896f33bcdf5e36d4131d269e658
SHA512afcd01b3d1884bdebe3ce3d44c5e31a76b8f5a4c2381d476e0562db6a89afaa66942f51c2e6ff5a2fe05b9924884fb1c33b41410a6a6aeb4ab948bcb10a6588b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD55c5732a82e2428812cc872d9ce06874c
SHA19329888031a3e4e25981a2096fe3fdb3f78c786f
SHA256542abc35cb09140174a98152819bcb8286d3406e181e4b8d812ae69160c3ab5f
SHA512d46c7300da9834859244e58f143b7fd5d3ed1a18c421162ec1f928ad18da63937607d3afc96146167180167d82939d741bbfd64a3e42132c6bc7bd9764dd055b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52d48b1413b9de0ae8b51042a9a474b35
SHA1e79b312e9df8a6ee4e502a044b9cac59ff633254
SHA2569aa619e05e386607f3d5c180ec551520e234c24a47405459e07ea13761f438ba
SHA5124ac3f207fa9d21f9a299606359ff7c94f6b9b6b9ec58fb811e011aaa3dd3eff8dad8b617be9390438062bf2517362e4f2f0392e430f507440f862906fc57489e
-
Filesize
4.1MB
MD59f5965ffdf58de4decac2fa51fc456e6
SHA15dc9dc74560856288faa329017588aef1d637544
SHA256d6ec0f8d9d9b81234178fa2c4803cdf07f7f547c50fb7498427b159149b02775
SHA512592b416bc3b7ed18beb6449d53e8a78ee831cb2a0b7070f96eb9f95b5b391f4431fab6733fde1c08c1c2362f86e0c9195ef4b45d4fb0a0cd76d91d5c10168d0f
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec