Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16/05/2024, 12:32
Static task
static1
Behavioral task
behavioral1
Sample
5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe
Resource
win10v2004-20240508-en
General
-
Target
5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe
-
Size
4.1MB
-
MD5
457409521c05bf575c662be5060b53fc
-
SHA1
6cee697ea7bb8ae91c59d26965ff8ffb230dbe4e
-
SHA256
5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca
-
SHA512
21e16e6bea980acb36891bacfcdcb9afe4a714ed4f38d46561d6aaf54c97d81ecbb0dc3f4fb5e0df240825e20c8c9d979ab9ab4c3dde526479e1ae23edb89541
-
SSDEEP
98304:t/lx2VB4FLDQS1OmkYbRsTncIxTvyO2P5x7YbDUU8P:9lgkYS1OmbburVLyO2P5x7Yb4Z
Malware Config
Signatures
-
Glupteba payload 18 IoCs
resource yara_rule behavioral1/memory/1712-2-0x0000000002DB0000-0x000000000369B000-memory.dmp family_glupteba behavioral1/memory/1712-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1648-46-0x0000000002E10000-0x00000000036FB000-memory.dmp family_glupteba behavioral1/memory/1712-69-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1712-102-0x0000000002DB0000-0x000000000369B000-memory.dmp family_glupteba behavioral1/memory/1648-129-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-204-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-215-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-223-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-226-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-229-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-232-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-235-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-238-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-241-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-244-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-247-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/1176-250-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4172 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 1176 csrss.exe 4820 injector.exe 3588 windefender.exe 1152 windefender.exe -
resource yara_rule behavioral1/files/0x0009000000023444-214.dat upx behavioral1/memory/3588-216-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/1152-219-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/3588-221-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/1152-224-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/1152-230-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\rss 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe File created C:\Windows\rss\csrss.exe 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3024 sc.exe -
pid Process 3720 powershell.exe 3616 powershell.exe 2324 powershell.exe 880 powershell.exe 3584 powershell.exe 1292 powershell.exe 4268 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 612 880 WerFault.exe 86 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3376 schtasks.exe 4720 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-462 = "Afghanistan Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-411 = "E. Africa Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1822 = "Russia TZ 1 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-891 = "Morocco Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2591 = "Tocantins Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-362 = "GTB Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-982 = "Kamchatka Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-282 = "Central Europe Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1872 = "Russia TZ 7 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1912 = "Russia TZ 10 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2181 = "Astrakhan Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-911 = "Mauritius Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-492 = "India Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-92 = "Pacific SA Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2571 = "Turks and Caicos Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-31 = "Mid-Atlantic Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-91 = "Pacific SA Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-281 = "Central Europe Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-302 = "Romance Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2372 = "Easter Island Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-365 = "Middle East Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-384 = "Namibia Daylight Time" windefender.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 880 powershell.exe 880 powershell.exe 1712 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1712 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 3584 powershell.exe 3584 powershell.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 1292 powershell.exe 1292 powershell.exe 4268 powershell.exe 4268 powershell.exe 3720 powershell.exe 3720 powershell.exe 3616 powershell.exe 3616 powershell.exe 2324 powershell.exe 2324 powershell.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 1176 csrss.exe 1176 csrss.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 1176 csrss.exe 1176 csrss.exe 4820 injector.exe 4820 injector.exe 1176 csrss.exe 1176 csrss.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe 4820 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 880 powershell.exe Token: SeDebugPrivilege 1712 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Token: SeImpersonatePrivilege 1712 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe Token: SeDebugPrivilege 3584 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 3720 powershell.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeSystemEnvironmentPrivilege 1176 csrss.exe Token: SeSecurityPrivilege 3024 sc.exe Token: SeSecurityPrivilege 3024 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1712 wrote to memory of 880 1712 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 86 PID 1712 wrote to memory of 880 1712 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 86 PID 1712 wrote to memory of 880 1712 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 86 PID 1648 wrote to memory of 3584 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 100 PID 1648 wrote to memory of 3584 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 100 PID 1648 wrote to memory of 3584 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 100 PID 1648 wrote to memory of 4488 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 103 PID 1648 wrote to memory of 4488 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 103 PID 4488 wrote to memory of 4172 4488 cmd.exe 105 PID 4488 wrote to memory of 4172 4488 cmd.exe 105 PID 1648 wrote to memory of 1292 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 106 PID 1648 wrote to memory of 1292 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 106 PID 1648 wrote to memory of 1292 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 106 PID 1648 wrote to memory of 4268 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 108 PID 1648 wrote to memory of 4268 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 108 PID 1648 wrote to memory of 4268 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 108 PID 1648 wrote to memory of 1176 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 110 PID 1648 wrote to memory of 1176 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 110 PID 1648 wrote to memory of 1176 1648 5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe 110 PID 1176 wrote to memory of 3720 1176 csrss.exe 111 PID 1176 wrote to memory of 3720 1176 csrss.exe 111 PID 1176 wrote to memory of 3720 1176 csrss.exe 111 PID 1176 wrote to memory of 3616 1176 csrss.exe 117 PID 1176 wrote to memory of 3616 1176 csrss.exe 117 PID 1176 wrote to memory of 3616 1176 csrss.exe 117 PID 1176 wrote to memory of 2324 1176 csrss.exe 119 PID 1176 wrote to memory of 2324 1176 csrss.exe 119 PID 1176 wrote to memory of 2324 1176 csrss.exe 119 PID 1176 wrote to memory of 4820 1176 csrss.exe 122 PID 1176 wrote to memory of 4820 1176 csrss.exe 122 PID 3588 wrote to memory of 3960 3588 windefender.exe 129 PID 3588 wrote to memory of 3960 3588 windefender.exe 129 PID 3588 wrote to memory of 3960 3588 windefender.exe 129 PID 3960 wrote to memory of 3024 3960 cmd.exe 130 PID 3960 wrote to memory of 3024 3960 cmd.exe 130 PID 3960 wrote to memory of 3024 3960 cmd.exe 130 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe"C:\Users\Admin\AppData\Local\Temp\5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 880 -s 25923⤵
- Program crash
PID:612
-
-
-
C:\Users\Admin\AppData\Local\Temp\5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe"C:\Users\Admin\AppData\Local\Temp\5f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4172
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3376
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4820
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4720
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 880 -ip 8801⤵PID:3008
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1152
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD56315bf4360054476d5a56cb03b0cabce
SHA1f565bc83e67423e54e9470786c3c3080a82f790d
SHA2564ec1897eb6aacfe9e1aec208e20b7c699ffc9de6db4eade2bf9e16cab2e1d862
SHA512415d73a9c186bf7ea764b0250360d2c0c4e4512bf2468c0f25e21057783600f40008727e35b94f59cbaf3c7eb97a2bb2c2959159bb7b7a7e38ba467d8447f052
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5b4153e179d9648157346ee14c862dfd6
SHA1558e1e3c90a2b41759c245881de45a08fd794a5f
SHA2561d9b4727d8948b1a3ad8bb6fbe34d02e768e4b17c1ceec0ae0e7c0781537e166
SHA5128988d7cfedd9b64afca5d74b5aa20dd8bc726cbded3d6a708faeeee17508939f0e3fce6e0fba8211c6b6bc853f9a440ccfb4398d1c23515a5853bec0f6ad7652
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5bb7bc4f99fe1299d50a7c13f3497004a
SHA1354242393988675a36d51759312bb8cb8db96f14
SHA25662737e4190a1d99b34b8df3e99dbf4e8e63d3ea354d2fcc3a1128fabd89db393
SHA512532d958dc640815bc3c74514467e74667767725afe17e1c2225589dc035428fc7545352d3a50f0842e76eb15fde3164a97dbbc661fb3808bbcdb89ce3fcfa1c3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD548b475be9828a8cad09206d359ccd106
SHA18eb4d821b8c9c4b395b688aa580d84136bf318cd
SHA2565ad07cf1dea33cba8a880129b29e0e7557e4dcb7282381f7a529cada96b6d608
SHA5122c742745242b84bdbfe1bd3d25e9660317a008303a0c265d775a612d6bf46d0e40e41acbe38dfb8f8be3eba2740e249cbbb30b388991620787ceb982c6daf6db
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD55e35c74b018ab46cfbc9a9d58da93d3d
SHA1a333e47c4e660fbd632ced7f14336864d6ca0ebf
SHA256dc726a52bf9fb2b66929c93ce8f4c32493d166036e56479206a5cd4cff8b7f1e
SHA512f298a2e20d8b9cc7e42114cf4dbc9e215bc87c8a991b1e4f8685ea33f739093a38b7b4948a745e2f1df1d6ce1b001cebb4be30dfea340a5fdac54edf315848cb
-
Filesize
4.1MB
MD5457409521c05bf575c662be5060b53fc
SHA16cee697ea7bb8ae91c59d26965ff8ffb230dbe4e
SHA2565f8337088593e866b8f1f0c7c9d3ca207fda0a636a425241cff3ac3222128eca
SHA51221e16e6bea980acb36891bacfcdcb9afe4a714ed4f38d46561d6aaf54c97d81ecbb0dc3f4fb5e0df240825e20c8c9d979ab9ab4c3dde526479e1ae23edb89541
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec