Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-04-2024 22:26
Static task
static1
Behavioral task
behavioral1
Sample
782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe
Resource
win10v2004-20240419-en
General
-
Target
782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe
-
Size
4.2MB
-
MD5
a8ecd54b2d45b34014942cd86912b3a2
-
SHA1
e7353349e276e72091cbd994d238cb0587062ac0
-
SHA256
782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774
-
SHA512
4f0945a7c918de995766ca4efad9b2d68dd706e2b2e01d15de1e10b79d861d70db5ea70018ee085196e1963855239d9daf662e9facfe242b6dafb85ccf6b9bb1
-
SSDEEP
98304:3amOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG16:3Ty8Jy4o9ecZxQhwo8IinPG16
Malware Config
Signatures
-
Glupteba payload 18 IoCs
Processes:
resource yara_rule behavioral2/memory/1208-2-0x0000000003F00000-0x00000000047EB000-memory.dmp family_glupteba behavioral2/memory/1208-3-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/1208-55-0x0000000003F00000-0x00000000047EB000-memory.dmp family_glupteba behavioral2/memory/1208-53-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/4172-204-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-205-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-216-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-219-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-222-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-225-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-228-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-231-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-234-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-237-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-240-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-243-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-246-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba behavioral2/memory/2368-249-0x0000000000400000-0x0000000001DFB000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4948 netsh.exe -
Executes dropped EXE 4 IoCs
Processes:
csrss.exeinjector.exewindefender.exewindefender.exepid process 2368 csrss.exe 1636 injector.exe 956 windefender.exe 4896 windefender.exe -
Processes:
resource yara_rule C:\Windows\windefender.exe upx behavioral2/memory/956-211-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4896-214-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/956-215-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4896-218-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4896-224-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
Processes:
csrss.exedescription ioc process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exedescription ioc process File opened (read-only) \??\VBoxMiniRdrDN 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe -
Drops file in Windows directory 4 IoCs
Processes:
782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.execsrss.exedescription ioc process File opened for modification C:\Windows\rss 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe File created C:\Windows\rss\csrss.exe 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 4332 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4708 schtasks.exe 5100 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exepowershell.exepowershell.exepowershell.exewindefender.exepowershell.exepowershell.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-51 = "Greenland Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-351 = "FLE Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-672 = "AUS Eastern Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-911 = "Mauritius Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-384 = "Namibia Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-662 = "Cen. Australia Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-331 = "E. Europe Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-491 = "India Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-771 = "Montevideo Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-215 = "Pacific Standard Time (Mexico)" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2452 = "Saint Pierre Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2841 = "Saratov Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2892 = "Sudan Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-292 = "Central European Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-592 = "Malay Peninsula Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1502 = "Turkey Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2181 = "Astrakhan Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1661 = "Bahia Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-332 = "E. Europe Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exe782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exepowershell.exe782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeinjector.execsrss.exepid process 4200 powershell.exe 4200 powershell.exe 1208 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 1208 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 5080 powershell.exe 5080 powershell.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe 960 powershell.exe 960 powershell.exe 3372 powershell.exe 3372 powershell.exe 2448 powershell.exe 2448 powershell.exe 2064 powershell.exe 2064 powershell.exe 2928 powershell.exe 2928 powershell.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 2368 csrss.exe 2368 csrss.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 2368 csrss.exe 2368 csrss.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 2368 csrss.exe 2368 csrss.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe 1636 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
powershell.exe782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.exesc.exedescription pid process Token: SeDebugPrivilege 4200 powershell.exe Token: SeDebugPrivilege 1208 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Token: SeImpersonatePrivilege 1208 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 3372 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeSystemEnvironmentPrivilege 2368 csrss.exe Token: SeSecurityPrivilege 4332 sc.exe Token: SeSecurityPrivilege 4332 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.execmd.execsrss.exewindefender.execmd.exedescription pid process target process PID 1208 wrote to memory of 4200 1208 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 1208 wrote to memory of 4200 1208 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 1208 wrote to memory of 4200 1208 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 5080 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 5080 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 5080 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 4952 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe cmd.exe PID 4172 wrote to memory of 4952 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe cmd.exe PID 4952 wrote to memory of 4948 4952 cmd.exe netsh.exe PID 4952 wrote to memory of 4948 4952 cmd.exe netsh.exe PID 4172 wrote to memory of 960 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 960 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 960 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 3372 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 3372 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 3372 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe powershell.exe PID 4172 wrote to memory of 2368 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe csrss.exe PID 4172 wrote to memory of 2368 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe csrss.exe PID 4172 wrote to memory of 2368 4172 782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe csrss.exe PID 2368 wrote to memory of 2448 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 2448 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 2448 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 2064 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 2064 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 2064 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 2928 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 2928 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 2928 2368 csrss.exe powershell.exe PID 2368 wrote to memory of 1636 2368 csrss.exe injector.exe PID 2368 wrote to memory of 1636 2368 csrss.exe injector.exe PID 956 wrote to memory of 4288 956 windefender.exe cmd.exe PID 956 wrote to memory of 4288 956 windefender.exe cmd.exe PID 956 wrote to memory of 4288 956 windefender.exe cmd.exe PID 4288 wrote to memory of 4332 4288 cmd.exe sc.exe PID 4288 wrote to memory of 4332 4288 cmd.exe sc.exe PID 4288 wrote to memory of 4332 4288 cmd.exe sc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe"C:\Users\Admin\AppData\Local\Temp\782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Users\Admin\AppData\Local\Temp\782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe"C:\Users\Admin\AppData\Local\Temp\782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4948
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:5100
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:772
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1636
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4708
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4896
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD59f282484b51e5bf6656dcf139034ec3b
SHA16ad587fe1aa6b599772943457076cec22bb9e624
SHA25617d9482991c98d6fb8ab6d6ee1513fa624963260e19e21de957271e734102cb3
SHA51283c7e746d1f6e384c6b82bffd36f20124e46d6fa73f0b14381cec83ffccafd5010a0cf4a490f64d0b94920816940d09875a0f51ab83da2464495b2d87692d166
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5cf12e80c49c07a62a44d9b6df8073b7a
SHA1499b768902ee68ddff2b620bd56f95f457b1ed33
SHA2562e56e42a30433eba4a567ef9f633a6fa27aa520085c772e62db48d5cc2952791
SHA512dddc1b7232452400b7b12206da408f03ea53cf1aa94cdfe2f43d7078940a6722b790fb630d0a3e231aff79cfc4dcc1110322798125ff313b491337a81fec594c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD572c0e65ca4ad872e09e15e5da01929d9
SHA1114210133b1285776910ab1c0ffd5eaf0ba65b2d
SHA25643c0c369635eaeb68e764b61a70ff99711df6b4b999af5307957a756781d3b9e
SHA512132061c49e58cd7a14669d56e86879adea3d5a60d2f46981c68fe949a501407ab093366980577848e3433646188ef04bf131b5a68cb1376b596123d385072782
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5067f979b0df4ea6c76670b002a7b073e
SHA145d63cf518289f8e3e68600710647f87fa3b24f0
SHA256cc2fa2a43183da6038a541f43c7b18edbcd6cdd0b884e08a0c1a3d56232999e2
SHA5121bfe57e30be3e15135dfa0f78999ae7efa1b89124e7e72697908320a6fdcba38aa26002d0fb9b7e339733740cd21432fcc9e309c9996cd296bf36c226fcbf7aa
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ca17674fbd5c9e33827249623b033c68
SHA1c0ebe9cc823d1bcdf55f294991ad2c64dca3b577
SHA2567e2370b64c51703a8a99c14674ccbe65d0bc4c27d7c3767c6aa24b3f00af060a
SHA5129559df7c297b9e746536a0c6982cacd2537b26139cec3723457bedf0c60ca3f4e954bd508b253dde0ec56e6146f08a7b4cccb894a2faf5d5e209e484d76f0058
-
Filesize
4.2MB
MD5a8ecd54b2d45b34014942cd86912b3a2
SHA1e7353349e276e72091cbd994d238cb0587062ac0
SHA256782c3160b76c4b72729b86d5821cba12d4f8fd3beaa76eaa828b92cd94796774
SHA5124f0945a7c918de995766ca4efad9b2d68dd706e2b2e01d15de1e10b79d861d70db5ea70018ee085196e1963855239d9daf662e9facfe242b6dafb85ccf6b9bb1
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec