Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16/05/2024, 23:19
Static task
static1
Behavioral task
behavioral1
Sample
8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe
Resource
win10v2004-20240508-en
General
-
Target
8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe
-
Size
4.1MB
-
MD5
334406c6e58c78e2a2de6bdd68bb1781
-
SHA1
2427d26fcc0ee6d6f4cbeac30e2d2b76a1988829
-
SHA256
8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75
-
SHA512
5d53358f40da7f15441ccf4d58551e468fa9a9e2104980e4fd55ee5972dc918122977e92d2912783f2c70b1b265929d5be4d72bd86dfefba08777474b33c082c
-
SSDEEP
49152:dP14wFe484iHbTFG8DZqgckdbbON2ATnCITQMciPqrNkjunhZbPMRZB6Unk18IeE:NH84inFrgm9NzwRsNe0ZFLetRCG6B
Malware Config
Signatures
-
Glupteba payload 19 IoCs
resource yara_rule behavioral1/memory/748-2-0x0000000002DB0000-0x000000000369B000-memory.dmp family_glupteba behavioral1/memory/748-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1388-58-0x0000000002D40000-0x000000000362B000-memory.dmp family_glupteba behavioral1/memory/748-84-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/748-85-0x0000000002DB0000-0x000000000369B000-memory.dmp family_glupteba behavioral1/memory/1388-134-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-215-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-225-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-229-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-231-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-234-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-237-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-241-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-243-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-246-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-249-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-253-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-255-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4492-258-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3024 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 4492 csrss.exe 2120 injector.exe 3744 windefender.exe 2508 windefender.exe -
resource yara_rule behavioral1/files/0x0009000000023438-219.dat upx behavioral1/memory/3744-220-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2508-223-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3744-224-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2508-227-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2508-233-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\rss 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe File created C:\Windows\rss\csrss.exe 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3572 sc.exe -
pid Process 4736 powershell.exe 4792 powershell.exe 3640 powershell.exe 3704 powershell.exe 3920 powershell.exe 840 powershell.exe 1692 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1020 schtasks.exe 3800 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-452 = "Caucasus Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-162 = "Central Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-432 = "Iran Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1501 = "Turkey Daylight Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2161 = "Altai Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-621 = "Korea Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-441 = "Arabian Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-334 = "Jordan Daylight Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-161 = "Central Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-132 = "US Eastern Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2572 = "Turks and Caicos Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-192 = "Mountain Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2632 = "Norfolk Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1872 = "Russia TZ 7 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-341 = "Egypt Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3640 powershell.exe 3640 powershell.exe 748 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 748 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 3704 powershell.exe 3704 powershell.exe 3704 powershell.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 3920 powershell.exe 3920 powershell.exe 3920 powershell.exe 840 powershell.exe 840 powershell.exe 1692 powershell.exe 1692 powershell.exe 4736 powershell.exe 4736 powershell.exe 4792 powershell.exe 4792 powershell.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 4492 csrss.exe 4492 csrss.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 4492 csrss.exe 4492 csrss.exe 2120 injector.exe 2120 injector.exe 4492 csrss.exe 4492 csrss.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe 2120 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3640 powershell.exe Token: SeDebugPrivilege 748 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Token: SeImpersonatePrivilege 748 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 3920 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 4736 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeSystemEnvironmentPrivilege 4492 csrss.exe Token: SeSecurityPrivilege 3572 sc.exe Token: SeSecurityPrivilege 3572 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 748 wrote to memory of 3640 748 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 87 PID 748 wrote to memory of 3640 748 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 87 PID 748 wrote to memory of 3640 748 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 87 PID 1388 wrote to memory of 3704 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 96 PID 1388 wrote to memory of 3704 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 96 PID 1388 wrote to memory of 3704 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 96 PID 1388 wrote to memory of 4500 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 100 PID 1388 wrote to memory of 4500 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 100 PID 4500 wrote to memory of 3024 4500 cmd.exe 102 PID 4500 wrote to memory of 3024 4500 cmd.exe 102 PID 1388 wrote to memory of 3920 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 103 PID 1388 wrote to memory of 3920 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 103 PID 1388 wrote to memory of 3920 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 103 PID 1388 wrote to memory of 840 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 106 PID 1388 wrote to memory of 840 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 106 PID 1388 wrote to memory of 840 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 106 PID 1388 wrote to memory of 4492 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 108 PID 1388 wrote to memory of 4492 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 108 PID 1388 wrote to memory of 4492 1388 8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe 108 PID 4492 wrote to memory of 1692 4492 csrss.exe 109 PID 4492 wrote to memory of 1692 4492 csrss.exe 109 PID 4492 wrote to memory of 1692 4492 csrss.exe 109 PID 4492 wrote to memory of 4736 4492 csrss.exe 115 PID 4492 wrote to memory of 4736 4492 csrss.exe 115 PID 4492 wrote to memory of 4736 4492 csrss.exe 115 PID 4492 wrote to memory of 4792 4492 csrss.exe 117 PID 4492 wrote to memory of 4792 4492 csrss.exe 117 PID 4492 wrote to memory of 4792 4492 csrss.exe 117 PID 4492 wrote to memory of 2120 4492 csrss.exe 119 PID 4492 wrote to memory of 2120 4492 csrss.exe 119 PID 3744 wrote to memory of 4632 3744 windefender.exe 127 PID 3744 wrote to memory of 4632 3744 windefender.exe 127 PID 3744 wrote to memory of 4632 3744 windefender.exe 127 PID 4632 wrote to memory of 3572 4632 cmd.exe 128 PID 4632 wrote to memory of 3572 4632 cmd.exe 128 PID 4632 wrote to memory of 3572 4632 cmd.exe 128 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe"C:\Users\Admin\AppData\Local\Temp\8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Users\Admin\AppData\Local\Temp\8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe"C:\Users\Admin\AppData\Local\Temp\8b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3024
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1020
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2120
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3800
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2508
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD516db7d9dc461b0b52d49403831134bc0
SHA16d2978d4693b68c0ac58cb3d34322545a4cda360
SHA256add0afe341e0d745a6994b71ddba2db442dbcdfb756cb78247ed606363580813
SHA5121eb6dec4b509d26ca7620aeff0d38fdc6ec935968688e39e49ea72b83f4dea54636e381f6f5e21f6d13602bb03b5dfbc32fdbd01d9fd86acc10b11751f459c6b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD582d0352534f0ab63c5589f077d6e0823
SHA1294287773d33b18a3b61ff38df94414fbb119ec8
SHA2561976fb57c9ed46576ac166832c356f11c774b5bc42a6aa126d5c144abe9bbb4a
SHA5126e5908a4f134c603660f7d148f6689a6a71d5b4c43b98825136f6cdf3cb89451d0c0023e699e5b9308690ed9b7b8595a1287cbd98290e51b0c111c86db0f4ecd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD52cb222a1625647c82f1d3635e827feb6
SHA1e695662480e78b2fa6b9bc33e92ed3b945a5c86c
SHA256dba0ec750d0fabdb588b38ec01168ba3291adda7333373ee4ccbec254dce8543
SHA5123428ad0251fbe1c5f87c3c73d05c869a6a28d83b7ac46325bf9f0fd104f93978faeb35c68dea8d63cbb1a11e06c1b66a3e806c7770a732e1655a1da63ecf39f7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5cf767a85a1d127b121924425e94219b7
SHA1394da282a7350b838732f79a79de215d4bb72b63
SHA256ba06547c1c0fa7d7d1dc9f7fdf23f00933486add601a460c95e448a79a4222d3
SHA512a5701258e46fa84396316e91f23fe3a240b5c7b1dd44d4b3a15bc6b8c3a6bece3f8340228631eb161039b71ebb38aae1aad5cae6aaada223ec8451c94d9ed5c7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5abe167574771cf394a86195386dacaa7
SHA1bf2eb88736eafc9593de19f2395ddb92167406e2
SHA25685b5897ee7f7540e625abe08c3120b7c061e45228ade8645974bc6e503f35d2c
SHA512b58fa9626d86d723cf92e77615ed31c8fe7b38b9914a8f44da54ceef6a81aa9776244acc6cb1aec7b04a36d5b29ac136bf11069573fd37e2a1fa0bc538241fb5
-
Filesize
4.1MB
MD5334406c6e58c78e2a2de6bdd68bb1781
SHA12427d26fcc0ee6d6f4cbeac30e2d2b76a1988829
SHA2568b620200b5ca64eb3d2c67d10312bebac47ffe9b48060236ccaf05a93a5c5f75
SHA5125d53358f40da7f15441ccf4d58551e468fa9a9e2104980e4fd55ee5972dc918122977e92d2912783f2c70b1b265929d5be4d72bd86dfefba08777474b33c082c
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec