Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16/05/2024, 15:23
Static task
static1
Behavioral task
behavioral1
Sample
f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe
Resource
win10v2004-20240426-en
General
-
Target
f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe
-
Size
4.1MB
-
MD5
7ede9b984254a01a882350f64c82c39d
-
SHA1
328c389f36ef80ff9e87f77dd4616e836ebbbe80
-
SHA256
f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4
-
SHA512
5af9b11e6b5af18cbaae3b37578166bf26745efcb9f27a56027504962be762bf4502f4c43bb80868d872f0505823061c914e85bcaed29646b12baa55d8932e0d
-
SSDEEP
98304:QvzBhIm6zIE7SIO2RhCG9zRnSMmyRgCXxFQG9cT:mzBhDcIv8bCGbNmyXXxFQGyT
Malware Config
Signatures
-
Glupteba payload 18 IoCs
resource yara_rule behavioral1/memory/2940-2-0x0000000002DB0000-0x000000000369B000-memory.dmp family_glupteba behavioral1/memory/2940-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2940-115-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2940-117-0x0000000002DB0000-0x000000000369B000-memory.dmp family_glupteba behavioral1/memory/1244-133-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-214-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-225-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-228-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-231-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-234-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-237-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-240-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-243-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-246-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-249-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-252-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-255-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4260-258-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2572 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 4260 csrss.exe 1536 injector.exe 1932 windefender.exe 2072 windefender.exe -
resource yara_rule behavioral1/files/0x0008000000023442-217.dat upx behavioral1/memory/1932-218-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2072-222-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/1932-223-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2072-227-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral1/memory/2072-232-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\rss f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe File created C:\Windows\rss\csrss.exe f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4768 sc.exe -
pid Process 1396 powershell.exe 756 powershell.exe 2584 powershell.exe 4704 powershell.exe 3216 powershell.exe 4816 powershell.exe 4920 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4900 schtasks.exe 4004 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-111 = "Eastern Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-491 = "India Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2512 = "Lord Howe Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-742 = "New Zealand Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2591 = "Tocantins Daylight Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-591 = "Malay Peninsula Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-335 = "Jordan Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-391 = "Arab Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-172 = "Central Standard Time (Mexico)" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-542 = "Myanmar Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-562 = "SE Asia Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-461 = "Afghanistan Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-532 = "Sri Lanka Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-841 = "Argentina Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-362 = "GTB Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2341 = "Haiti Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3216 powershell.exe 3216 powershell.exe 2940 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 2940 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 4816 powershell.exe 4816 powershell.exe 4816 powershell.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 4920 powershell.exe 4920 powershell.exe 4920 powershell.exe 1396 powershell.exe 1396 powershell.exe 756 powershell.exe 756 powershell.exe 2584 powershell.exe 2584 powershell.exe 4704 powershell.exe 4704 powershell.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 4260 csrss.exe 4260 csrss.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 4260 csrss.exe 4260 csrss.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 4260 csrss.exe 4260 csrss.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe 1536 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3216 powershell.exe Token: SeDebugPrivilege 2940 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Token: SeImpersonatePrivilege 2940 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeSystemEnvironmentPrivilege 4260 csrss.exe Token: SeSecurityPrivilege 4768 sc.exe Token: SeSecurityPrivilege 4768 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2940 wrote to memory of 3216 2940 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 87 PID 2940 wrote to memory of 3216 2940 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 87 PID 2940 wrote to memory of 3216 2940 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 87 PID 1244 wrote to memory of 4816 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 97 PID 1244 wrote to memory of 4816 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 97 PID 1244 wrote to memory of 4816 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 97 PID 1244 wrote to memory of 2232 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 102 PID 1244 wrote to memory of 2232 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 102 PID 2232 wrote to memory of 2572 2232 cmd.exe 104 PID 2232 wrote to memory of 2572 2232 cmd.exe 104 PID 1244 wrote to memory of 4920 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 105 PID 1244 wrote to memory of 4920 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 105 PID 1244 wrote to memory of 4920 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 105 PID 1244 wrote to memory of 1396 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 107 PID 1244 wrote to memory of 1396 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 107 PID 1244 wrote to memory of 1396 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 107 PID 1244 wrote to memory of 4260 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 109 PID 1244 wrote to memory of 4260 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 109 PID 1244 wrote to memory of 4260 1244 f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe 109 PID 4260 wrote to memory of 756 4260 csrss.exe 110 PID 4260 wrote to memory of 756 4260 csrss.exe 110 PID 4260 wrote to memory of 756 4260 csrss.exe 110 PID 4260 wrote to memory of 2584 4260 csrss.exe 116 PID 4260 wrote to memory of 2584 4260 csrss.exe 116 PID 4260 wrote to memory of 2584 4260 csrss.exe 116 PID 4260 wrote to memory of 4704 4260 csrss.exe 118 PID 4260 wrote to memory of 4704 4260 csrss.exe 118 PID 4260 wrote to memory of 4704 4260 csrss.exe 118 PID 4260 wrote to memory of 1536 4260 csrss.exe 120 PID 4260 wrote to memory of 1536 4260 csrss.exe 120 PID 1932 wrote to memory of 1664 1932 windefender.exe 126 PID 1932 wrote to memory of 1664 1932 windefender.exe 126 PID 1932 wrote to memory of 1664 1932 windefender.exe 126 PID 1664 wrote to memory of 4768 1664 cmd.exe 127 PID 1664 wrote to memory of 4768 1664 cmd.exe 127 PID 1664 wrote to memory of 4768 1664 cmd.exe 127 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe"C:\Users\Admin\AppData\Local\Temp\f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe"C:\Users\Admin\AppData\Local\Temp\f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2572
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4900
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4892
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4004
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2072
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD54056fd5139c9db89f1c65565be7d2362
SHA18bd9eb1268e5ee75232992bbf4a77c4d12a7872e
SHA2567ab12a3c07b6b1dd085d34342d5364c3cc0a25ced6b15646e0ad696cb46557ca
SHA51236a0bf82a1d29120c188a53ae6d3d3f23c1d0f4f02ce803d436dfbf230f007a0d92049b2bf70518346cbc73b86653d16e12430c630f998162e2b6b163cae6f4e
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5956646098cd392dd52563c571525e0e2
SHA1516c8192833cf726618d5f2c3a878209817f3a28
SHA256ba7140bfa477d459c9c68a5a49bee40d1ddf3ac91b594d150276163caa9a5dc7
SHA51213a9d43d5510fbb9c273064b0428f7ac4b5045b1b3f0ff14f1dba1f87a1b01b1039e7d609ddc8931a7f027d8e7b3c9b78feeec9a862989c27e6f2f95e7f65817
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5ed4bb3db5398efd13ef4de39bee71a53
SHA15e04714b2f3977e30ddc3f802da7ecdd97a7eb6e
SHA2562465af8934b9a094fc318a78e1c3d63b1093b4548d50c66bbbcd36fdc303274b
SHA512a1da5f29d340cdd8bfcefcf0be3e5c273ed9ef190f854953d2156e158c513d1ee84eb4392cb98ca02a9e1fabfb7a20fcc01db10ba964c12f0cd8be334a2fa0d0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD50d981b97ce2654de589378174ff4ed67
SHA1875c49c3ec8ba46281ee65c6066efddac25e7c57
SHA256fda29928cf868167a7ce115e6dc2a228f4f147230277e5e19daf12a25122acee
SHA5128e8d7e2f11fa6ea02e923944b6f035f4cdbe27b2c829d5403b83152154a3cb7fc49b6497096d0134f1940755015cb26cd10120ec7f11e107cb6c364abe824326
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5fe1c6e136f635027ea5af32762740b64
SHA11f34aca384394c2afbf4628e91f9a2318454aa99
SHA2568b320bf89f0de120fa1f1efa0a68606c03440ffbe870bb9100cfb51fa1d2f9ca
SHA5124487ca011cea443408f816caf0c037cfb5703c1c3164465c9566760e371c1ba842fec30317ff623c169274f36c94f7ec6926ca3f8e06facb6fed8ac8a76578d4
-
Filesize
4.1MB
MD57ede9b984254a01a882350f64c82c39d
SHA1328c389f36ef80ff9e87f77dd4616e836ebbbe80
SHA256f0661be0f91c38c24f3cc5d1d2ff73c4f19260eecee128afc0c0007811bf21c4
SHA5125af9b11e6b5af18cbaae3b37578166bf26745efcb9f27a56027504962be762bf4502f4c43bb80868d872f0505823061c914e85bcaed29646b12baa55d8932e0d
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec