Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 07:44
Static task
static1
Behavioral task
behavioral1
Sample
ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe
Resource
win10v2004-20240426-en
General
-
Target
ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe
-
Size
4.1MB
-
MD5
6c1501501565a9d3c18b5fe1c0794953
-
SHA1
aba57b3344d991a02ae46dc3a56c1464a0e84fe0
-
SHA256
ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37
-
SHA512
debb8c99f8cadf4a9e65be61fc8935f7c8a9496db577d4017a80142de7fa4f033bb436640dd8bd32b8ba591771fb6f23c5d82d9aa5c52f72b7c18efb01c0c9e8
-
SSDEEP
49152:Fxy3MosfgXDzBbVjTL+ojlT7Gqy8qbM+gyKbuZpPIaCQALO/aG8q2Nr6K0b8um+t:KBzBxBRyGJk3ClTN+KaS+/5DX/2zKrd
Malware Config
Signatures
-
Glupteba payload 19 IoCs
resource yara_rule behavioral2/memory/4260-2-0x0000000002EC0000-0x00000000037AB000-memory.dmp family_glupteba behavioral2/memory/4260-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4260-52-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/4260-55-0x0000000002EC0000-0x00000000037AB000-memory.dmp family_glupteba behavioral2/memory/232-121-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/232-202-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-203-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-216-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-219-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-223-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-226-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-232-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-236-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-239-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-242-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-248-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-251-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-255-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3328-258-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2436 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 3328 csrss.exe 3364 injector.exe 244 windefender.exe 2840 windefender.exe -
resource yara_rule behavioral2/files/0x000200000002aa1c-207.dat upx behavioral2/memory/244-209-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2840-212-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/244-214-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2840-220-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/2840-227-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\rss ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe File created C:\Windows\rss\csrss.exe ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4356 sc.exe -
pid Process 712 powershell.exe 2284 powershell.exe 1372 powershell.exe 4036 powershell.exe 2732 powershell.exe 4976 powershell.exe 424 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5100 schtasks.exe 4480 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1932 = "Russia TZ 11 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-512 = "Central Asia Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1832 = "Russia TZ 2 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-452 = "Caucasus Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-105 = "Central Brazilian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-792 = "SA Western Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2592 = "Tocantins Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2612 = "Bougainville Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1892 = "Russia TZ 3 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1412 = "Syria Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-461 = "Afghanistan Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2492 = "Aus Central W. Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1822 = "Russia TZ 1 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-742 = "New Zealand Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-622 = "Korea Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-401 = "Arabic Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-751 = "Tonga Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-32 = "Mid-Atlantic Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2732 powershell.exe 2732 powershell.exe 4260 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 4260 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 4976 powershell.exe 4976 powershell.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 424 powershell.exe 424 powershell.exe 712 powershell.exe 712 powershell.exe 2284 powershell.exe 2284 powershell.exe 1372 powershell.exe 1372 powershell.exe 4036 powershell.exe 4036 powershell.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3328 csrss.exe 3364 injector.exe 3328 csrss.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3328 csrss.exe 3328 csrss.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3328 csrss.exe 3328 csrss.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 4260 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Token: SeImpersonatePrivilege 4260 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe Token: SeDebugPrivilege 4976 powershell.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeDebugPrivilege 712 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeSystemEnvironmentPrivilege 3328 csrss.exe Token: SeSecurityPrivilege 4356 sc.exe Token: SeSecurityPrivilege 4356 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4260 wrote to memory of 2732 4260 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 82 PID 4260 wrote to memory of 2732 4260 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 82 PID 4260 wrote to memory of 2732 4260 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 82 PID 232 wrote to memory of 4976 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 87 PID 232 wrote to memory of 4976 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 87 PID 232 wrote to memory of 4976 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 87 PID 232 wrote to memory of 244 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 89 PID 232 wrote to memory of 244 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 89 PID 244 wrote to memory of 2436 244 cmd.exe 91 PID 244 wrote to memory of 2436 244 cmd.exe 91 PID 232 wrote to memory of 424 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 92 PID 232 wrote to memory of 424 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 92 PID 232 wrote to memory of 424 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 92 PID 232 wrote to memory of 712 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 94 PID 232 wrote to memory of 712 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 94 PID 232 wrote to memory of 712 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 94 PID 232 wrote to memory of 3328 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 96 PID 232 wrote to memory of 3328 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 96 PID 232 wrote to memory of 3328 232 ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe 96 PID 3328 wrote to memory of 2284 3328 csrss.exe 97 PID 3328 wrote to memory of 2284 3328 csrss.exe 97 PID 3328 wrote to memory of 2284 3328 csrss.exe 97 PID 3328 wrote to memory of 1372 3328 csrss.exe 103 PID 3328 wrote to memory of 1372 3328 csrss.exe 103 PID 3328 wrote to memory of 1372 3328 csrss.exe 103 PID 3328 wrote to memory of 4036 3328 csrss.exe 105 PID 3328 wrote to memory of 4036 3328 csrss.exe 105 PID 3328 wrote to memory of 4036 3328 csrss.exe 105 PID 3328 wrote to memory of 3364 3328 csrss.exe 107 PID 3328 wrote to memory of 3364 3328 csrss.exe 107 PID 244 wrote to memory of 2916 244 windefender.exe 113 PID 244 wrote to memory of 2916 244 windefender.exe 113 PID 244 wrote to memory of 2916 244 windefender.exe 113 PID 2916 wrote to memory of 4356 2916 cmd.exe 114 PID 2916 wrote to memory of 4356 2916 cmd.exe 114 PID 2916 wrote to memory of 4356 2916 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe"C:\Users\Admin\AppData\Local\Temp\ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe"C:\Users\Admin\AppData\Local\Temp\ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2436
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:5100
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4480
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2840
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD568ad52a6e86312fa67f241ac5f467430
SHA1e69cb19615e08464dbb5de0af5b63438a246cc6f
SHA25696dafcb1dde9fd6b8d564f2aa1a4408a4f06c158a192fa65ee4333c2cfa1b49e
SHA5124ac784ccbae383f21262ef0122fb26644d9a2a1f921b4ffeacff85d685eca51aa14bcb649d2250b9565913edc034804a301b4bbc76b57473ad3fa76096c733f5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD517b50aa75154e8df8035b942674d36ea
SHA16683a90568bffa0b2739b3cd8ba53e3c118a34e8
SHA2567d740d03e3aabf918826047a70926a0d6550c42dbda5ddcdc4b498c810aa1fd1
SHA512c5ae18f00ad758de2197b892bdf1e26ca1606c263e21a1a49c338d1194e5b9466448b7c82b4dbb374b105e001f1158c2d2eae722cf39b600953d6aead4c0a0ab
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ccfd519998331cdabe199beb62c0ecbf
SHA10170d4786ebd5cb8d5556dde17f5e0233ee16b93
SHA2566f54483c58b2f56cf8b0d225ae245b0eda9f683cf3ec7885aad1a1f1c110b392
SHA512a598e8e6d0c399221f7b2b97bba0818578deb4e17dccbc04fcf3fe517a797ffbe262d8e83b25cfb3f877a90bd20340648a21b3d59b29b79a938b7788163d9091
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5aea817885b8f7554b84423c1a564f65b
SHA10bc68b2bb892cf9b4e0128ed354b7ed3651b552a
SHA256b24d2b96a560d61fc263922a01712b8dea4c2bf65f32e6fb26f3bfe3c400ed86
SHA5121364eee8e2bc26ad1834a9e77234385146962be5ad2c85c266cde4e87e9851610babebd6fd137636d169ec1a87adea9fd25c31376bad44189341fb3307573450
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD568ec8c08fd6e519f768b5f8fb19eda0b
SHA15f9e769006e455f7d7d33b1cacea66877d2ce95b
SHA25622048fa4e327bbc386a31dec2315fd38fe638b08ce5d62705d976de186ddaf6c
SHA51268435a2dfe9c953826ac44ec26c51033e1cf74468bb1a0ff5cc3a6ab13eb496e4f3d1f11dc413895f86734a54c2b1d7deb1b171728bea2f1c7d429709b6ba0bf
-
Filesize
4.1MB
MD56c1501501565a9d3c18b5fe1c0794953
SHA1aba57b3344d991a02ae46dc3a56c1464a0e84fe0
SHA256ed694665b3355b4750e555ce13686201ecd987b4ffe51a7f4c53ed8c3eff0c37
SHA512debb8c99f8cadf4a9e65be61fc8935f7c8a9496db577d4017a80142de7fa4f033bb436640dd8bd32b8ba591771fb6f23c5d82d9aa5c52f72b7c18efb01c0c9e8
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec