Analysis
-
max time kernel
90s -
max time network
307s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
16/05/2024, 23:45
Static task
static1
Behavioral task
behavioral1
Sample
9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe
Resource
win7-20240220-en
General
-
Target
9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe
-
Size
4.1MB
-
MD5
92dba39b74afa673ceb91de30dab9451
-
SHA1
870c378e9ebb35c5118a5f0b2f2f80df47661301
-
SHA256
9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf
-
SHA512
7bc2381c8268d971c5573bf24d02631624d12603e8dd4037fe80c62bec7c3cd942937d89cded95d45aa9d39dc097a4498a35258c44f387a07b3060289840703c
-
SSDEEP
98304:cOx+yLAsWcX5ANOp80aGDbz4ZHRnWgYq13pS/Dvn0Yng1:ME1pj8JRnW2pojn0Yg1
Malware Config
Signatures
-
Glupteba payload 10 IoCs
resource yara_rule behavioral2/memory/2456-2-0x00000000049D0000-0x00000000052BB000-memory.dmp family_glupteba behavioral2/memory/2456-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2456-151-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2456-301-0x00000000049D0000-0x00000000052BB000-memory.dmp family_glupteba behavioral2/memory/2456-302-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2456-300-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2632-555-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2632-1031-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2716-1137-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba behavioral2/memory/2716-1767-0x0000000000400000-0x0000000002959000-memory.dmp family_glupteba -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4668 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 452 injector.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1739856679-3467441365-73334005-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
pid Process 4732 powershell.exe 3832 powershell.exe 2248 powershell.exe 2396 powershell.exe 2896 powershell.exe 4496 powershell.exe 4332 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 840 schtasks.exe 2868 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 3832 powershell.exe 3832 powershell.exe 3832 powershell.exe 2456 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe 2456 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe 2248 powershell.exe 2248 powershell.exe 2248 powershell.exe 2396 powershell.exe 2396 powershell.exe 2396 powershell.exe 2896 powershell.exe 2896 powershell.exe 2896 powershell.exe 4496 powershell.exe 4496 powershell.exe 4496 powershell.exe 4332 powershell.exe 4332 powershell.exe 4332 powershell.exe 4732 powershell.exe 4732 powershell.exe 4732 powershell.exe 452 injector.exe 452 injector.exe 452 injector.exe 452 injector.exe 452 injector.exe 452 injector.exe 452 injector.exe 452 injector.exe 2716 csrss.exe 2716 csrss.exe 452 injector.exe 452 injector.exe 452 injector.exe 452 injector.exe 452 injector.exe 452 injector.exe 2716 csrss.exe 2716 csrss.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3832 powershell.exe Token: SeDebugPrivilege 2456 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Token: SeImpersonatePrivilege 2456 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 4496 powershell.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeSystemEnvironmentPrivilege 2716 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2456 wrote to memory of 3832 2456 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe 74 PID 2456 wrote to memory of 3832 2456 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe 74 PID 2456 wrote to memory of 3832 2456 9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe 74 PID 2040 wrote to memory of 4668 2040 cmd.exe 83 PID 2040 wrote to memory of 4668 2040 cmd.exe 83 PID 2716 wrote to memory of 4496 2716 csrss.exe 89 PID 2716 wrote to memory of 4496 2716 csrss.exe 89 PID 2716 wrote to memory of 4496 2716 csrss.exe 89 PID 2716 wrote to memory of 4332 2716 csrss.exe 95 PID 2716 wrote to memory of 4332 2716 csrss.exe 95 PID 2716 wrote to memory of 4332 2716 csrss.exe 95 PID 2716 wrote to memory of 4732 2716 csrss.exe 98 PID 2716 wrote to memory of 4732 2716 csrss.exe 98 PID 2716 wrote to memory of 4732 2716 csrss.exe 98 PID 2716 wrote to memory of 452 2716 csrss.exe 100 PID 2716 wrote to memory of 452 2716 csrss.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe"C:\Users\Admin\AppData\Local\Temp\9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe"C:\Users\Admin\AppData\Local\Temp\9bb675f3a0231a29675dca6dfb1c990afb61f722cbe99f4c2891f21209bf6ccf.exe"2⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Modifies data under HKEY_USERS
PID:2632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:4668
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:840
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3760
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:452
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2868
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD528a1a6a1c0a7c528dee5d1107cb7c680
SHA1b6b8d6c6dd245a23ae5135ad0b230f9aed930d70
SHA256667e4a1b6b9ffe565b0e95d44eb765a07a5087a6f274f043a5310e66c9d9f764
SHA5125875076ec4629f90908e32b17d67ba640fabee7f2c09a95fb74891989152745582c1bb2cc88ca0fcb39e32b8ee1af82cb4e4f94681862b803aa88eab35006fb2
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD5aa936892f5ef1ea2ff81a24ab261e2a0
SHA1e8654f569ab2b9a1744b187f4d9e5948127c790b
SHA256c10f94d43b41ece2389a53e6fa9f2563256d5ab299f724eb8bc99663a697187b
SHA512b5923a85b825e5ed1a94d22af7a41307852d8407d41f1174d3bf026253e544adf174cad0927e6b46425bb1abb2b185f16c9ba8ffbb6702e68537027665c76eea
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD5abc609592985a24fae6f0a7847f613a5
SHA122fc7f09b49afdf25d010734b21c45f5a144dd5e
SHA2563b8695d83aee8bdbcb551784f8c00c665a8cd7095f367111a98d5af4b17955a7
SHA51221cc6699c0ef48fa66d7501fe933423000a0efc1d3c0da056e315cac27e2072e3c2692be0c839c955fd61c6949d468b3589c5b9ea7143e9f98dcb7e0408d299b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD5a092282009bb6b55ac7bf6c7975823ef
SHA12d8c2858399264fa02d271df24ce955d720143f2
SHA256ee01fd6d648dc9410c9865bedcce9f645d9aacce2ebe754c2c5a255a20be22a9
SHA5127e16592a0310aceb221a7540b5eb2cfdb8417c0d67569a8f70ce7dcc831365b7609ece90998168e847e179304e2745ac2660cb4ecac9e6b52e21590fdf83b040
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize18KB
MD590559bbe0a4b1c4d8270d28caeaf7899
SHA1875ce4db4e457ba7bb5ff1a0eaf9450532873f69
SHA2567f9628236dbc3a28d346cc1e8a712bb661dee55c09f68836160938ceb5123137
SHA5125a36c800c35f29eeb94e2f26aeebf68776a6c2932f29277e8e85083ceec85e5ca11c1e01f98539c1880a3a5cb8ad31a2cc2017b3b09732084d26ff4ca046a713