Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
10/05/2024, 12:54
Static task
static1
Behavioral task
behavioral1
Sample
127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe
Resource
win10v2004-20240508-en
General
-
Target
127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe
-
Size
4.1MB
-
MD5
1b1ffdcc13c9d2f7dcf6b8dd2d83e73d
-
SHA1
036865e0a8172ba867fb9b404bb1e4443e23ce9c
-
SHA256
127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935
-
SHA512
ea3db4846b385386563047436ff8bc3c044924673aafd0fcc8983f2570fe4aaa5361dcb4f486ba2406784438d55871d8806fbace17e55d2654f51be2be59048c
-
SSDEEP
98304:M0nFxzGbvSbUZowRHyzjgsKaXndWLtFoCNOvzXZY6X4I:NzzGbv97yvo5ObXMI
Malware Config
Signatures
-
Glupteba payload 19 IoCs
resource yara_rule behavioral2/memory/1912-2-0x0000000004A90000-0x000000000537B000-memory.dmp family_glupteba behavioral2/memory/1912-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1912-51-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/1912-53-0x0000000004A90000-0x000000000537B000-memory.dmp family_glupteba behavioral2/memory/1912-52-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4968-101-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/4968-126-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-188-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-206-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-216-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-218-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-220-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-222-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-224-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-226-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-228-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-230-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-232-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2140-234-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2124 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 2140 csrss.exe 2224 injector.exe 2356 windefender.exe 4596 windefender.exe -
resource yara_rule behavioral2/files/0x000200000002a9fa-209.dat upx behavioral2/memory/2356-210-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4596-213-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2356-215-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4596-217-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4596-221-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\rss 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe File created C:\Windows\rss\csrss.exe 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 896 sc.exe -
pid Process 1180 powershell.exe 1808 powershell.exe 3568 powershell.exe 1496 powershell.exe 5064 powershell.exe 3788 powershell.exe 4676 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1120 schtasks.exe 2328 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2872 = "Magallanes Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-282 = "Central Europe Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-542 = "Myanmar Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2791 = "Novosibirsk Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-562 = "SE Asia Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-392 = "Arab Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-292 = "Central European Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-211 = "Pacific Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-82 = "Atlantic Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-161 = "Central Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2511 = "Lord Howe Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-402 = "Arabic Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1412 = "Syria Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-892 = "Morocco Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-501 = "Nepal Daylight Time" windefender.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3568 powershell.exe 3568 powershell.exe 1912 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 1912 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 1496 powershell.exe 1496 powershell.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 5064 powershell.exe 5064 powershell.exe 3788 powershell.exe 3788 powershell.exe 4676 powershell.exe 4676 powershell.exe 1180 powershell.exe 1180 powershell.exe 1808 powershell.exe 1808 powershell.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2140 csrss.exe 2140 csrss.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2140 csrss.exe 2140 csrss.exe 2224 injector.exe 2224 injector.exe 2140 csrss.exe 2140 csrss.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe 2224 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 1912 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Token: SeImpersonatePrivilege 1912 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 3788 powershell.exe Token: SeDebugPrivilege 4676 powershell.exe Token: SeDebugPrivilege 1180 powershell.exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeSystemEnvironmentPrivilege 2140 csrss.exe Token: SeSecurityPrivilege 896 sc.exe Token: SeSecurityPrivilege 896 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1912 wrote to memory of 3568 1912 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 78 PID 1912 wrote to memory of 3568 1912 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 78 PID 1912 wrote to memory of 3568 1912 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 78 PID 4968 wrote to memory of 1496 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 83 PID 4968 wrote to memory of 1496 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 83 PID 4968 wrote to memory of 1496 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 83 PID 4968 wrote to memory of 1612 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 85 PID 4968 wrote to memory of 1612 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 85 PID 1612 wrote to memory of 2124 1612 cmd.exe 87 PID 1612 wrote to memory of 2124 1612 cmd.exe 87 PID 4968 wrote to memory of 5064 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 88 PID 4968 wrote to memory of 5064 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 88 PID 4968 wrote to memory of 5064 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 88 PID 4968 wrote to memory of 3788 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 90 PID 4968 wrote to memory of 3788 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 90 PID 4968 wrote to memory of 3788 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 90 PID 4968 wrote to memory of 2140 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 92 PID 4968 wrote to memory of 2140 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 92 PID 4968 wrote to memory of 2140 4968 127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe 92 PID 2140 wrote to memory of 4676 2140 csrss.exe 93 PID 2140 wrote to memory of 4676 2140 csrss.exe 93 PID 2140 wrote to memory of 4676 2140 csrss.exe 93 PID 2140 wrote to memory of 1180 2140 csrss.exe 98 PID 2140 wrote to memory of 1180 2140 csrss.exe 98 PID 2140 wrote to memory of 1180 2140 csrss.exe 98 PID 2140 wrote to memory of 1808 2140 csrss.exe 101 PID 2140 wrote to memory of 1808 2140 csrss.exe 101 PID 2140 wrote to memory of 1808 2140 csrss.exe 101 PID 2140 wrote to memory of 2224 2140 csrss.exe 103 PID 2140 wrote to memory of 2224 2140 csrss.exe 103 PID 2356 wrote to memory of 2884 2356 windefender.exe 109 PID 2356 wrote to memory of 2884 2356 windefender.exe 109 PID 2356 wrote to memory of 2884 2356 windefender.exe 109 PID 2884 wrote to memory of 896 2884 cmd.exe 110 PID 2884 wrote to memory of 896 2884 cmd.exe 110 PID 2884 wrote to memory of 896 2884 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe"C:\Users\Admin\AppData\Local\Temp\127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Users\Admin\AppData\Local\Temp\127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe"C:\Users\Admin\AppData\Local\Temp\127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2124
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1120
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2224
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2328
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD536f0f75d147d79bdb1069c3ecff2f13f
SHA1df5c8e8252fb6a800ec09a8132f8825a19b23bc5
SHA256e8a89e88133b6bb0e9833def951941a6c95b5d973e30fc527e2f10327297d194
SHA512fba68de593690077810f9a79c8a4b3417bf7a860783a0ac9d57036ea44e839f2828a503f27226f27ad9953dbcab4b6252b465db87b5579d1dac77e8cd4ee9077
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5eb59c513024d94a02619634463ce710e
SHA1d07d9c9987afdc1617240eb8d5f9f1000d2a6f5b
SHA256985a94753ce5646cf2040a285ac4c62b9d4a5857c1f886dbac00a4672ed2b28a
SHA5122284243e38f8ba06d44d9907c3c3d9d8c358451ebdd900c30d6b04011b5845815bec44e6648b3dbfbeb7b4b954ec1558f2c3ab46574e68707e438e62fcb464d0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a0740d620da5fcf0c7ec1866d40fb1c4
SHA16513176dac3a322c0945f7ddcf27d4bf239e3ff5
SHA256817971276a8648d22c119b6ba8facb4f87546ab148adce48b6eb7b1e0381a3e3
SHA512055075b6ad720842a72118991ad392cece4b4b8f07b367d6311677ffa36455bc993615f41a17926aaad4cfeb5a4b40ae84a1788e9ef76cce46d9e422cf348ac1
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD536b80eb0c224846a3c5ede5c1324bbd2
SHA1553f12a252edd5ffcf5eee87fc5bb040c71798e5
SHA25631de8628b87c248c4fe791f8ec2ca3819be46537060f3606efadf90e55560f7c
SHA51249e900d683711f8a120569227eceb9b223eba08c66536becbf7d78c03b21c1b2162d9fb09718650fcaf84ad151eeefffc94efc84701521ab69518e6c4032bf0c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5512c7e3cc1ce4aea314f926cec5f2101
SHA147aa5667882f78f32ccba536ff7e86ac10cfba0c
SHA256af77cf24d61a5bbbbd1bec0ad3d70e4ec944f8363c5c05c5173a1ac909004f3e
SHA5128e4c81dc9d104a4bcaff9dc2efcabcd38969d1a1e78e68e1555db55a16c88839c974784e66d5d97e24c11d2b33833a60abde26a527323ae4d510cbd4f4d290b0
-
Filesize
4.1MB
MD51b1ffdcc13c9d2f7dcf6b8dd2d83e73d
SHA1036865e0a8172ba867fb9b404bb1e4443e23ce9c
SHA256127bf22b9038133669e6636c313d7a5a04b375ece08ac5a20a47aa9e33eee935
SHA512ea3db4846b385386563047436ff8bc3c044924673aafd0fcc8983f2570fe4aaa5361dcb4f486ba2406784438d55871d8806fbace17e55d2654f51be2be59048c
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec