Analysis
-
max time kernel
22s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
07-06-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe
Resource
win7-20240221-en
General
-
Target
693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe
-
Size
4.1MB
-
MD5
881aa53278b6fd49243280d29897d19d
-
SHA1
dd028f2c1f5b5356e81eadc0e39f263105847f19
-
SHA256
693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda
-
SHA512
2fd0d0eef468aa3ebac35c2979976214ba4c7c49a2bd86ddbd48be30c87073bbc67f72e171ec7056d14e4671561d16a636f47664db861a1227ce75e07d12c49c
-
SSDEEP
98304:JGrnwiB2dYFBQLVw0Jv37FWi1chPr/xRmmjECQgDNU:JG7LuY/yhvJWf/qmwCQmU
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5044 netsh.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe -
pid Process 2080 powershell.exe 2628 powershell.exe 4616 powershell.exe 4364 powershell.exe 2800 powershell.exe 2916 powershell.exe 3352 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3368 schtasks.exe 3440 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2800 powershell.exe 2800 powershell.exe 4160 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4160 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 2916 powershell.exe 2916 powershell.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 3352 powershell.exe 3352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 4160 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Token: SeImpersonatePrivilege 4160 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 3352 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4160 wrote to memory of 2800 4160 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 91 PID 4160 wrote to memory of 2800 4160 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 91 PID 4160 wrote to memory of 2800 4160 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 91 PID 4292 wrote to memory of 2916 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 98 PID 4292 wrote to memory of 2916 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 98 PID 4292 wrote to memory of 2916 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 98 PID 4292 wrote to memory of 336 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 100 PID 4292 wrote to memory of 336 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 100 PID 336 wrote to memory of 5044 336 cmd.exe 102 PID 336 wrote to memory of 5044 336 cmd.exe 102 PID 4292 wrote to memory of 3352 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 103 PID 4292 wrote to memory of 3352 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 103 PID 4292 wrote to memory of 3352 4292 693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe"C:\Users\Admin\AppData\Local\Temp\693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe"C:\Users\Admin\AppData\Local\Temp\693fa17c698273ec0029c95a052cebf63a9e00c8e9ccc9cc1c77b586425efcda.exe"2⤵
- Checks for VirtualBox DLLs, possible anti-VM trick
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:5044
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Command and Scripting Interpreter: PowerShell
PID:2080
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵PID:2156
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:2628
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3368
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3684
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Command and Scripting Interpreter: PowerShell
PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵PID:5072
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3440
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD564f0163a8290e8fdb973429dfa9c0423
SHA1cfa9db40ec5566d3fa52bd97cf32605ef88f5916
SHA256bcd1d3424ad4df529ac600870bc6a54d09ab45ab72b85d47d04b3da79103a140
SHA5126093a1f918a913e73a6d8f1c522d293866a52e2ee0b5e0ac6e29110cf98a38b8ac690f2805ce419518d4b26dd49633940e6c5de4fbeb7528e8beea1af46e9a6a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57b951a9a0ccb8cc63b8c53df7689b07b
SHA1bb134aa90dd937cba2fc857eeb3e317db66b736e
SHA256f58c26fd058d391b39c0d25f4b6c582208663b31e9285a2405782bccb5a898a1
SHA51245e8d91f3265df7fb76fb5581917252afb44687f854d6cd1923e849d0316a4d6ff8a15f399a5cec67979762ff629ed4db90bb80f81172f720efbd6ce04bc519a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a4f2dafe623205cb04589c40b2c57b05
SHA1dc065406c20c21d828efb5ea9943852bd97ce768
SHA256e66b59fea225c6a3e0be303485cc4d8dc5963e6721e550f097f8bc7aebecaf46
SHA512264c2c66aeecbbc324789ee40926e4c6fdfb76e8c2af0dde90879d0762bf128ebb4b17e92c9eab69662486d556162d0c0d6a571a07b396f9f904ba6bb703a840
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f64b0ca61114574ee7e32fff32383da0
SHA1dae99343aa005bad6688268891711db042a6bf61
SHA2565d4414adf97cd6eee104d5e9e87085fcdfdb41c23b739b691d9eb64bebcbcb62
SHA5120e5dc312d2cbf248816b996c4df930c56670398614490e57bdfa2da416a66b3a792d59c91f10f6b427d4004baecca6e6d5ca4ace34a94380c4d3f42e4abfadf5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f92f5a9291fcd85fcdd2bb6f1e1b5ec4
SHA13a6cbba0f511dec92065e7f6e99140b38e2de2e1
SHA25674a863af33bb26a09c1b2aa8c1e4ad3fea005251cd07cb3b5f71922e63478eee
SHA512a6dd05c0cf39ca28a94beab785ae3f839c254fa2260dff22c5e121bd355d65394caaf5b233e1336361908e55596041d772c8c1de2983de2d01d312e0943389db
-
Filesize
128KB
MD520135139afc48fd93d3b4f4564597f8c
SHA1d8b2c4135adaeabf072e15da020d8df284bc3ef4
SHA2561d1c3de0760fc109333d5148ad082285b3cefd32f34c3deb7ff3d87a4f59c7c2
SHA512eb3f643ab329f21b5525167358d86a9dc16617159443f125a62ced80bbadcc946e5ade0de4aa61b910eb92b7334e8aceafa9f0905d0b56b58bb736f69e0419bf