Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/05/2024, 04:22
Static task
static1
Behavioral task
behavioral1
Sample
915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe
Resource
win10v2004-20240508-en
General
-
Target
915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe
-
Size
4.1MB
-
MD5
aa7ebd3c0a49656b5124d82fc75d25c3
-
SHA1
fd079a071751502639beedd6f5c90a39944e1d93
-
SHA256
915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208
-
SHA512
ced155b17c4d67e80a81fe3b201c95ca98407ffedacb62d838763e10016fee5c319863335d41d93f486eaf982a4ce0d17a6853357a519cac8af3fa86e479bd15
-
SSDEEP
98304:h96GAmuNBigEkoqfZTwC6uGlBZNljS4jc4:hI9hoq9wC6uGlB/xg4
Malware Config
Signatures
-
Glupteba payload 19 IoCs
resource yara_rule behavioral2/memory/1392-2-0x0000000002E20000-0x000000000370B000-memory.dmp family_glupteba behavioral2/memory/1392-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1392-51-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1392-52-0x0000000002E20000-0x000000000370B000-memory.dmp family_glupteba behavioral2/memory/3600-139-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-205-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3600-206-0x0000000002A90000-0x0000000002E8A000-memory.dmp family_glupteba behavioral2/memory/2900-217-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-220-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-223-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-226-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-229-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-232-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-235-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-238-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-241-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-244-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-247-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2900-250-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4864 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 2900 csrss.exe 1464 injector.exe 4284 windefender.exe 3784 windefender.exe -
resource yara_rule behavioral2/files/0x000200000002aa11-209.dat upx behavioral2/memory/4284-210-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3784-215-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4284-214-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3784-218-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/3784-224-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1696768468-2170909707-4198977321-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\S-1-5-21-1696768468-2170909707-4198977321-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\rss 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe File created C:\Windows\rss\csrss.exe 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1980 sc.exe -
pid Process 3400 powershell.exe 3992 powershell.exe 2904 powershell.exe 3156 powershell.exe 1548 powershell.exe 3932 powershell.exe 392 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe 3376 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-251 = "Dateline Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-435 = "Georgian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1822 = "Russia TZ 1 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2771 = "Omsk Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1842 = "Russia TZ 4 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-221 = "Alaskan Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-141 = "Canada Central Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-292 = "Central European Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-111 = "Eastern Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2451 = "Saint Pierre Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-561 = "SE Asia Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-692 = "Tasmania Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2591 = "Tocantins Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-672 = "AUS Eastern Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1802 = "Line Islands Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-365 = "Middle East Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2161 = "Altai Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1971 = "Belarus Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-931 = "Coordinated Universal Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2411 = "Marquesas Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-691 = "Tasmania Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3992 powershell.exe 3992 powershell.exe 1392 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 1392 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 2904 powershell.exe 2904 powershell.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 3156 powershell.exe 3156 powershell.exe 1548 powershell.exe 1548 powershell.exe 3932 powershell.exe 3932 powershell.exe 392 powershell.exe 392 powershell.exe 3400 powershell.exe 3400 powershell.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 2900 csrss.exe 1464 injector.exe 2900 csrss.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 2900 csrss.exe 2900 csrss.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 2900 csrss.exe 2900 csrss.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe 1464 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 1392 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Token: SeImpersonatePrivilege 1392 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 3156 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 3400 powershell.exe Token: SeSystemEnvironmentPrivilege 2900 csrss.exe Token: SeSecurityPrivilege 1980 sc.exe Token: SeSecurityPrivilege 1980 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1392 wrote to memory of 3992 1392 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 82 PID 1392 wrote to memory of 3992 1392 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 82 PID 1392 wrote to memory of 3992 1392 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 82 PID 3600 wrote to memory of 2904 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 87 PID 3600 wrote to memory of 2904 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 87 PID 3600 wrote to memory of 2904 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 87 PID 3600 wrote to memory of 1864 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 89 PID 3600 wrote to memory of 1864 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 89 PID 1864 wrote to memory of 4864 1864 cmd.exe 91 PID 1864 wrote to memory of 4864 1864 cmd.exe 91 PID 3600 wrote to memory of 3156 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 92 PID 3600 wrote to memory of 3156 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 92 PID 3600 wrote to memory of 3156 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 92 PID 3600 wrote to memory of 1548 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 94 PID 3600 wrote to memory of 1548 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 94 PID 3600 wrote to memory of 1548 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 94 PID 3600 wrote to memory of 2900 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 96 PID 3600 wrote to memory of 2900 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 96 PID 3600 wrote to memory of 2900 3600 915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe 96 PID 2900 wrote to memory of 3932 2900 csrss.exe 97 PID 2900 wrote to memory of 3932 2900 csrss.exe 97 PID 2900 wrote to memory of 3932 2900 csrss.exe 97 PID 2900 wrote to memory of 392 2900 csrss.exe 103 PID 2900 wrote to memory of 392 2900 csrss.exe 103 PID 2900 wrote to memory of 392 2900 csrss.exe 103 PID 2900 wrote to memory of 3400 2900 csrss.exe 105 PID 2900 wrote to memory of 3400 2900 csrss.exe 105 PID 2900 wrote to memory of 3400 2900 csrss.exe 105 PID 2900 wrote to memory of 1464 2900 csrss.exe 107 PID 2900 wrote to memory of 1464 2900 csrss.exe 107 PID 4284 wrote to memory of 2988 4284 windefender.exe 113 PID 4284 wrote to memory of 2988 4284 windefender.exe 113 PID 4284 wrote to memory of 2988 4284 windefender.exe 113 PID 2988 wrote to memory of 1980 2988 cmd.exe 114 PID 2988 wrote to memory of 1980 2988 cmd.exe 114 PID 2988 wrote to memory of 1980 2988 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe"C:\Users\Admin\AppData\Local\Temp\915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe"C:\Users\Admin\AppData\Local\Temp\915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4864
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2744
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1464
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3376
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3784
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53f79d78c5b14634b8b4f3fb4067c2613
SHA1ab35c0e2abcf03444a856dd091bf4653ceea5eb3
SHA256443ba36dc532d244d6e13a6a92e708a577797a35f1aeadd1f7e7de49ba3b93f3
SHA5121f77a060ed13bfd3fc9b671cdc9242561dc4065ad3d974f63db82fa59bb80dd4705deec0c5c9e62c2c1e21cfa626f5c24d0a00a5e4cbfb7bf0c089f54e80b22c
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e43231ee5df2e8057a1d0cecac58f77a
SHA1a3d41f4f2f239e99d40d79759ad1933a136ed1a9
SHA25600d158307419b1ea1f1cc5314f7fc0ec95f945ceee61f9216eb38e4feeade621
SHA512d5d34e6e77d050ec180ad71e668a409ada330b700ac1f19373adf0d589976f0a7d0a28cb992cc9cc15ddb0278ea0d694a218c3b236218666d762337ecb36abac
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e1a7a975b521bf57136cef08760633c2
SHA15f14e5a9b462f284ef8be4b449e26dfd4f5e9d9e
SHA2569326dbc48bf1ccf51485a3acf0ae68e821a65302507dbe5c8a6691c69ed7319e
SHA512275ce7560bc6e5431a8cac5befe436bc7f61d5fefc553b63d2a6ec084fe58f411828d5817cbd56706a25de4e59b1d23a3de8e454d67b315da611f2a14c3dfaf7
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57af8aa2b0488ed8f4e73c5abdd99e441
SHA10418edc0dcd13a2b182db1433cdea46552184fdb
SHA2565fd50fb6ff45efa83eeaebb568a01285d0f976e828813a849edc4e99278a42dc
SHA512cd4ec226071ff19b184455ef59d313343ddf13276146397fd9dd61eb4915e556390f50143d47f06fad12fe75ccc6b0e256f380a9255f59455c10a4a290d74e83
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5fae36299dfcf1285cdd688b69d53b909
SHA1e06b398be27813813ebbfe2383a723e969c1456e
SHA256e6e6afb2f5e64f86a5dae18add703f2338996b431f6ec2e8e43041b142d327fe
SHA512a719033fe62e77da1a24baa34aa267a3861711f7716b6decca135a867fd68a191802b9a97fb8e571f684917fc698f815021515baa448ea7ebac6bc3bf1c38c64
-
Filesize
4.1MB
MD5aa7ebd3c0a49656b5124d82fc75d25c3
SHA1fd079a071751502639beedd6f5c90a39944e1d93
SHA256915b290d14d7e7bf50fb921e79953f21edc37f942acd3ccf4e244a59bb8af208
SHA512ced155b17c4d67e80a81fe3b201c95ca98407ffedacb62d838763e10016fee5c319863335d41d93f486eaf982a4ce0d17a6853357a519cac8af3fa86e479bd15
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec