Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
27/05/2023, 13:32
Static task
static1
Behavioral task
behavioral1
Sample
07593699.exe
Resource
win7-20230220-en
General
-
Target
07593699.exe
-
Size
4.2MB
-
MD5
c2beff4c8ef59d8b5ca7af8e87c710af
-
SHA1
03979e74735d48740950c85b708e120198e32cd0
-
SHA256
b17fa8548f5ff6a6ebae8e2537c1beba966d04bdbaca4b2cc21e1a966a77c263
-
SHA512
492b45fcca4cccc37871de63beb2cfa58b01b9073dfd348e0b08fe12180e8d2ae53126988a56f9e8bab6a11f6260f862893c2ee017ad0dd9cc7c10856b49614e
-
SSDEEP
98304:hgqn14Ou6VlR4QmPcjzfu+SfetrC49khkQRiqSCg3:hgqnOOodcv21fUQ8qS5
Malware Config
Signatures
-
Glupteba payload 18 IoCs
resource yara_rule behavioral2/memory/2732-134-0x0000000003040000-0x000000000392B000-memory.dmp family_glupteba behavioral2/memory/2732-139-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/2732-158-0x0000000003040000-0x000000000392B000-memory.dmp family_glupteba behavioral2/memory/3152-181-0x0000000002F20000-0x000000000380B000-memory.dmp family_glupteba behavioral2/memory/2732-191-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3152-236-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3152-294-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-321-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-356-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-359-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-362-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-365-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-368-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-371-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-374-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-377-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-380-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/3208-383-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 5036 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3208 csrss.exe 2480 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 07593699.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 07593699.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss 07593699.exe File created C:\Windows\rss\csrss.exe 07593699.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1700 schtasks.exe 1804 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 07593699.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" 07593699.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 07593699.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1616 powershell.exe 1616 powershell.exe 2732 07593699.exe 2732 07593699.exe 696 powershell.exe 696 powershell.exe 3152 07593699.exe 3152 07593699.exe 3152 07593699.exe 3152 07593699.exe 3152 07593699.exe 3152 07593699.exe 3152 07593699.exe 3152 07593699.exe 3152 07593699.exe 3152 07593699.exe 2388 powershell.exe 2388 powershell.exe 3804 powershell.exe 3804 powershell.exe 228 powershell.exe 228 powershell.exe 2516 powershell.exe 2516 powershell.exe 3172 powershell.exe 3172 powershell.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 3208 csrss.exe 3208 csrss.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 3208 csrss.exe 3208 csrss.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe 2480 injector.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 2732 07593699.exe Token: SeImpersonatePrivilege 2732 07593699.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 3804 powershell.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeSystemEnvironmentPrivilege 3208 csrss.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2732 wrote to memory of 1616 2732 07593699.exe 83 PID 2732 wrote to memory of 1616 2732 07593699.exe 83 PID 2732 wrote to memory of 1616 2732 07593699.exe 83 PID 3152 wrote to memory of 696 3152 07593699.exe 91 PID 3152 wrote to memory of 696 3152 07593699.exe 91 PID 3152 wrote to memory of 696 3152 07593699.exe 91 PID 3152 wrote to memory of 812 3152 07593699.exe 95 PID 3152 wrote to memory of 812 3152 07593699.exe 95 PID 812 wrote to memory of 5036 812 cmd.exe 97 PID 812 wrote to memory of 5036 812 cmd.exe 97 PID 3152 wrote to memory of 2388 3152 07593699.exe 98 PID 3152 wrote to memory of 2388 3152 07593699.exe 98 PID 3152 wrote to memory of 2388 3152 07593699.exe 98 PID 3152 wrote to memory of 3804 3152 07593699.exe 101 PID 3152 wrote to memory of 3804 3152 07593699.exe 101 PID 3152 wrote to memory of 3804 3152 07593699.exe 101 PID 3152 wrote to memory of 3208 3152 07593699.exe 103 PID 3152 wrote to memory of 3208 3152 07593699.exe 103 PID 3152 wrote to memory of 3208 3152 07593699.exe 103 PID 3208 wrote to memory of 228 3208 csrss.exe 104 PID 3208 wrote to memory of 228 3208 csrss.exe 104 PID 3208 wrote to memory of 228 3208 csrss.exe 104 PID 3208 wrote to memory of 2516 3208 csrss.exe 110 PID 3208 wrote to memory of 2516 3208 csrss.exe 110 PID 3208 wrote to memory of 2516 3208 csrss.exe 110 PID 3208 wrote to memory of 3172 3208 csrss.exe 112 PID 3208 wrote to memory of 3172 3208 csrss.exe 112 PID 3208 wrote to memory of 3172 3208 csrss.exe 112 PID 3208 wrote to memory of 2480 3208 csrss.exe 114 PID 3208 wrote to memory of 2480 3208 csrss.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\07593699.exe"C:\Users\Admin\AppData\Local\Temp\07593699.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\07593699.exe"C:\Users\Admin\AppData\Local\Temp\07593699.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:5036
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2284
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2480
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1804
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD538c8edc9456b3d599274b052e9f80f1a
SHA187e2fcbd0cc2acda3c142483e0db3ec82ecac1fd
SHA256e4a113f3bca45c6e5c3e012647a6681f0512327d79e62fae27585072b0b1df78
SHA512ebb30356754cca0d66a433c70c708dc29b477bc23d13c475f84a50794ef8c327994039fba4e7eee9f1823b29ae35d56fc4c10a567bacf95fecbe5b572e1fa304
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD542a695f78caabc8b35dfaeb3890cc3f7
SHA12ec18e4fabbee7fe8e1c0019e0ecf42fe6405b4a
SHA256799c2999b4062bba3deaf83494afe42d93ad044feb20a1b875f814cfdea8d013
SHA51205f9420e916f91047ea44bd7b221c4db242c90c3eccecc84f5b23da20d83aec58903886ed3d8a9a2224b9e97aae83c2ba7b0fe8a612bd06828a20ab2815544e1
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e9695bf0747c3d1ad09f4145de23252a
SHA131ac6886640412062c309f4cc2d427ce10a3b857
SHA256702aec6c4ed3f3d906d63399edffda87bd5c0874314cc995887ae33eedbbfd2a
SHA512b77f17374cf75b633f955435752f1049614f36154ab9c2aac6a99ffd9ae15ff6615971a3b933c234443b05af78a01336aeeb6e941d2affd2334f50cdaff22999
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD559d2f0a2d5c448f4ab6f1fe60bf52fa4
SHA1c0aedf67afc2140185405b01389b2e79dd9d1e15
SHA2563c3a43bb5f918995350137ae58a2f8f0539ca5d2fd143a9ef7979ab79eb049c2
SHA512f783373e10ee8a59bfbce9bf6d190ca554b38e79dd5c4b10b535f2f7e8df1fdbceccc3a844e010293015db80ade582b92823a76766d0f0ad3de6bb0f085c484c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD552d22f17447d6f887e7a130ce3770cfa
SHA19e6b2b6651faab313600060e1f443e3dab5d4741
SHA256c5509590d69a5c72e5bae667dd78ae96b13f5b5da95bc9d9abf3c87423dd9f38
SHA512b4cbd674e8369e2368a28d40f78c9d10e041cf2391267418fcd1eed25a44878c6577d8157285fd04664d8dd1a6eb808e9457fc7edaad3e4b6e601d7e988d19f2
-
Filesize
4.2MB
MD5c2beff4c8ef59d8b5ca7af8e87c710af
SHA103979e74735d48740950c85b708e120198e32cd0
SHA256b17fa8548f5ff6a6ebae8e2537c1beba966d04bdbaca4b2cc21e1a966a77c263
SHA512492b45fcca4cccc37871de63beb2cfa58b01b9073dfd348e0b08fe12180e8d2ae53126988a56f9e8bab6a11f6260f862893c2ee017ad0dd9cc7c10856b49614e
-
Filesize
4.2MB
MD5c2beff4c8ef59d8b5ca7af8e87c710af
SHA103979e74735d48740950c85b708e120198e32cd0
SHA256b17fa8548f5ff6a6ebae8e2537c1beba966d04bdbaca4b2cc21e1a966a77c263
SHA512492b45fcca4cccc37871de63beb2cfa58b01b9073dfd348e0b08fe12180e8d2ae53126988a56f9e8bab6a11f6260f862893c2ee017ad0dd9cc7c10856b49614e