Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-05-2024 23:48
Static task
static1
Behavioral task
behavioral1
Sample
6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe
Resource
win10v2004-20240426-en
General
-
Target
6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe
-
Size
4.1MB
-
MD5
2357000d1ff0e4d602fe48abafeea858
-
SHA1
cf2d6fe5e706b9c6f4def12d005d7a008ef9e69d
-
SHA256
6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48
-
SHA512
9069b7907d101fe347c212e85f9677091bb097a3235440560af01afdcf501c304c091a120663eee7164915881f8e47ee223680614e6dcf8869ec892b7e4a35e3
-
SSDEEP
98304:ZqqJgO7W9SnF2QTYg7Hzo9TU2Df9e/pZ+O7BTR2yKU7:ZqqJgO7W9SnJ3gf8jHXKE
Malware Config
Signatures
-
Glupteba payload 19 IoCs
resource yara_rule behavioral2/memory/2612-2-0x0000000004D10000-0x00000000055FB000-memory.dmp family_glupteba behavioral2/memory/2612-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2612-61-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2612-76-0x0000000004D10000-0x00000000055FB000-memory.dmp family_glupteba behavioral2/memory/2612-100-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2124-122-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2124-129-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-196-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-207-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-215-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-218-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-221-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-224-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-227-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-230-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-233-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-236-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-239-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2924-242-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3572 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 2924 csrss.exe 4264 injector.exe 4600 windefender.exe 4120 windefender.exe -
resource yara_rule behavioral2/files/0x000200000002aa5e-206.dat upx behavioral2/memory/4600-208-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4120-211-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4600-213-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4120-216-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4120-222-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\rss 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe File created C:\Windows\rss\csrss.exe 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1504 sc.exe -
pid Process 2164 powershell.exe 3816 powershell.exe 3292 powershell.exe 1560 powershell.exe 1048 powershell.exe 2252 powershell.exe 1452 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2068 schtasks.exe 8 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-105 = "Central Brazilian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-632 = "Tokyo Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1721 = "Libya Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-872 = "Pakistan Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-3142 = "South Sudan Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2571 = "Turks and Caicos Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2342 = "Haiti Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-982 = "Kamchatka Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-132 = "US Eastern Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-452 = "Caucasus Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2141 = "Transbaikal Daylight Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2182 = "Astrakhan Standard Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-12 = "Azores Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-121 = "SA Pacific Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-448 = "Azerbaijan Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1842 = "Russia TZ 4 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-602 = "Taipei Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-361 = "GTB Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-92 = "Pacific SA Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-352 = "FLE Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3292 powershell.exe 3292 powershell.exe 2612 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2612 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 1560 powershell.exe 1560 powershell.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 1048 powershell.exe 1048 powershell.exe 2252 powershell.exe 2252 powershell.exe 1452 powershell.exe 1452 powershell.exe 2164 powershell.exe 2164 powershell.exe 3816 powershell.exe 3816 powershell.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 2924 csrss.exe 2924 csrss.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 2924 csrss.exe 2924 csrss.exe 4264 injector.exe 4264 injector.exe 2924 csrss.exe 2924 csrss.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe 4264 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3292 powershell.exe Token: SeDebugPrivilege 2612 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Token: SeImpersonatePrivilege 2612 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 3816 powershell.exe Token: SeSystemEnvironmentPrivilege 2924 csrss.exe Token: SeSecurityPrivilege 1504 sc.exe Token: SeSecurityPrivilege 1504 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2612 wrote to memory of 3292 2612 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 82 PID 2612 wrote to memory of 3292 2612 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 82 PID 2612 wrote to memory of 3292 2612 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 82 PID 2124 wrote to memory of 1560 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 87 PID 2124 wrote to memory of 1560 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 87 PID 2124 wrote to memory of 1560 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 87 PID 2124 wrote to memory of 2028 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 89 PID 2124 wrote to memory of 2028 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 89 PID 2028 wrote to memory of 3572 2028 cmd.exe 91 PID 2028 wrote to memory of 3572 2028 cmd.exe 91 PID 2124 wrote to memory of 1048 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 92 PID 2124 wrote to memory of 1048 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 92 PID 2124 wrote to memory of 1048 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 92 PID 2124 wrote to memory of 2252 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 94 PID 2124 wrote to memory of 2252 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 94 PID 2124 wrote to memory of 2252 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 94 PID 2124 wrote to memory of 2924 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 96 PID 2124 wrote to memory of 2924 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 96 PID 2124 wrote to memory of 2924 2124 6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe 96 PID 2924 wrote to memory of 1452 2924 csrss.exe 97 PID 2924 wrote to memory of 1452 2924 csrss.exe 97 PID 2924 wrote to memory of 1452 2924 csrss.exe 97 PID 2924 wrote to memory of 2164 2924 csrss.exe 103 PID 2924 wrote to memory of 2164 2924 csrss.exe 103 PID 2924 wrote to memory of 2164 2924 csrss.exe 103 PID 2924 wrote to memory of 3816 2924 csrss.exe 105 PID 2924 wrote to memory of 3816 2924 csrss.exe 105 PID 2924 wrote to memory of 3816 2924 csrss.exe 105 PID 2924 wrote to memory of 4264 2924 csrss.exe 107 PID 2924 wrote to memory of 4264 2924 csrss.exe 107 PID 4600 wrote to memory of 992 4600 windefender.exe 113 PID 4600 wrote to memory of 992 4600 windefender.exe 113 PID 4600 wrote to memory of 992 4600 windefender.exe 113 PID 992 wrote to memory of 1504 992 cmd.exe 114 PID 992 wrote to memory of 1504 992 cmd.exe 114 PID 992 wrote to memory of 1504 992 cmd.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe"C:\Users\Admin\AppData\Local\Temp\6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
C:\Users\Admin\AppData\Local\Temp\6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe"C:\Users\Admin\AppData\Local\Temp\6c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3572
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2068
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4264
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:8
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4120
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD57ab814ce43096a3ad2541f800bcae9d1
SHA1fe0673bae1ed1594b5fddb71b8171c5b5c678689
SHA256e5dc5ffd2093ecad5a301befa8a7cba66782493ecb931e3e434d4b7315297475
SHA512447c66600c7c0f44740705bda98abc9e2ff7f83a2ff074aefa64ecd4662dc5f01876a9569aa869011313eb46367fca6bba1bee2c42006d010bd938de1c27018b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD573a918dfd3390dec1740eaac59deea02
SHA18b0727e318f7739ee26d4b920a92232bb0b6606e
SHA2563ec476329e00dabd3317582085974e4312b04b2a660468c9d0e7cdf20d6870ff
SHA512336cde31e9fbc8eb828498cc1d4270f7886150cd4d38c356423f1059357b23ada0575a0906a564b6fa626a49cce036d803a5e37cb49204423159132c39e38adb
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD520685bbd3bd1c906ac28681e34decf1b
SHA1b6f6f4105d73e1923ec9b8849b619c5f8f27fc73
SHA256caa0e324ce9ba5d78bdb387b6446ede7bbd17aa9a2265e3e04a3f1d0054def07
SHA512438847f17ba781c85b4dac27d382518c549054b5f4fb691d87034539c7ddf5c6d4975b5e6f2bbdc9bfbd8fb9406874b6620a8577cdadd88fecd7aed255d80495
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD524b92b54d4bde1aede28618a61464068
SHA14798fc7cfc8c6426984b02d701495d266bc6655e
SHA256a2a3f086c6614746f730e4dd1b79021ed9026521951738a118908c7e7c8d3373
SHA5126758797bcf5b2d1db4080eabbb3b14bec0dbd5c916bc77597f8f558a1db22c804983d28d287aa33ae44103f7962def8dcb9478d6f9a133c5b326dc3b85a5d252
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD520c024c1c55600f2291d3436708e21b7
SHA1fc04f21c1d0469208644cc585db7503787a83dbf
SHA256a3f4fa70bf26425aaccc406edd3a115f261061ac9106d6a1d413a82c79eabf12
SHA512b5af240a3276003147dea1570ace70f8c202e58545e625d462db48d5acb33534c84fe1ee103d9a0b7a5f2fea2f4266556e0292223329c82b537a6ddf289e03e4
-
Filesize
4.1MB
MD52357000d1ff0e4d602fe48abafeea858
SHA1cf2d6fe5e706b9c6f4def12d005d7a008ef9e69d
SHA2566c5eab7cf02b8b77eeba09efb183adf36ea9e90941de12d5d052fbb6f0250b48
SHA5129069b7907d101fe347c212e85f9677091bb097a3235440560af01afdcf501c304c091a120663eee7164915881f8e47ee223680614e6dcf8869ec892b7e4a35e3
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec