Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-05-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe
Resource
win10v2004-20240426-en
General
-
Target
779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe
-
Size
4.1MB
-
MD5
da8311138cb27dff061c9baf5792f0b5
-
SHA1
27380810d050b1b136ffd86792420c67fb637ac6
-
SHA256
779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07
-
SHA512
c24ccd11c22ebd264ae686ce9ae80ad7e18c1523d7a2b99c684517bbab7780686b779fca4355ca7d5a740b51e4cfe3484a6e5ce2bbc677d28dac187d9c109112
-
SSDEEP
98304:UhY2qRRjR1paGoDMO/b2fpl9vUYBzPUd5cvaqxgKnFtia1:qYlRLXY4O+pXvrLaqWucE
Malware Config
Signatures
-
Glupteba payload 19 IoCs
resource yara_rule behavioral2/memory/2332-2-0x0000000004D60000-0x000000000564B000-memory.dmp family_glupteba behavioral2/memory/2332-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2332-24-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/2332-55-0x0000000004D60000-0x000000000564B000-memory.dmp family_glupteba behavioral2/memory/2332-53-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/2332-65-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/1724-79-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1724-129-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-152-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-206-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-217-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-220-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-223-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-226-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-229-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-232-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-235-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-238-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba behavioral2/memory/1296-241-0x0000000000400000-0x0000000002B0D000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 456 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 1296 csrss.exe 3868 injector.exe 1152 windefender.exe 4628 windefender.exe -
resource yara_rule behavioral2/files/0x001a00000002ab43-210.dat upx behavioral2/memory/1152-211-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4628-214-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/1152-216-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4628-219-0x0000000000400000-0x00000000008DF000-memory.dmp upx behavioral2/memory/4628-225-0x0000000000400000-0x00000000008DF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\S-1-5-21-1474490143-3221292397-4168103503-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\rss 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe File created C:\Windows\rss\csrss.exe 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe File created C:\Windows\windefender.exe csrss.exe File opened for modification C:\Windows\windefender.exe csrss.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3008 sc.exe -
pid Process 4656 powershell.exe 1084 powershell.exe 1064 powershell.exe 3892 powershell.exe 3468 powershell.exe 5116 powershell.exe 4036 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4232 schtasks.exe 3304 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-242 = "Samoa Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-651 = "AUS Central Daylight Time" windefender.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-302 = "Romance Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2842 = "Saratov Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2841 = "Saratov Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2772 = "Omsk Standard Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-141 = "Canada Central Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1502 = "Turkey Standard Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-92 = "Pacific SA Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2941 = "Sao Tome Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1042 = "Ulaanbaatar Standard Time" windefender.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1801 = "Line Islands Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-91 = "Pacific SA Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-462 = "Afghanistan Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1892 = "Russia TZ 3 Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-561 = "SE Asia Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2392 = "Aleutian Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-142 = "Canada Central Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-42 = "E. South America Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2511 = "Lord Howe Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-672 = "AUS Eastern Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-434 = "Georgian Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-2452 = "Saint Pierre Standard Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" windefender.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5116 powershell.exe 5116 powershell.exe 2332 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 2332 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 4036 powershell.exe 4036 powershell.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 4656 powershell.exe 4656 powershell.exe 1084 powershell.exe 1084 powershell.exe 1064 powershell.exe 1064 powershell.exe 3892 powershell.exe 3892 powershell.exe 3468 powershell.exe 3468 powershell.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 1296 csrss.exe 1296 csrss.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 1296 csrss.exe 1296 csrss.exe 3868 injector.exe 3868 injector.exe 1296 csrss.exe 1296 csrss.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe 3868 injector.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 2332 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Token: SeImpersonatePrivilege 2332 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeDebugPrivilege 3468 powershell.exe Token: SeSystemEnvironmentPrivilege 1296 csrss.exe Token: SeSecurityPrivilege 3008 sc.exe Token: SeSecurityPrivilege 3008 sc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2332 wrote to memory of 5116 2332 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 81 PID 2332 wrote to memory of 5116 2332 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 81 PID 2332 wrote to memory of 5116 2332 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 81 PID 1724 wrote to memory of 4036 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 86 PID 1724 wrote to memory of 4036 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 86 PID 1724 wrote to memory of 4036 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 86 PID 1724 wrote to memory of 3088 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 88 PID 1724 wrote to memory of 3088 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 88 PID 3088 wrote to memory of 456 3088 cmd.exe 90 PID 3088 wrote to memory of 456 3088 cmd.exe 90 PID 1724 wrote to memory of 4656 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 91 PID 1724 wrote to memory of 4656 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 91 PID 1724 wrote to memory of 4656 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 91 PID 1724 wrote to memory of 1084 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 93 PID 1724 wrote to memory of 1084 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 93 PID 1724 wrote to memory of 1084 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 93 PID 1724 wrote to memory of 1296 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 95 PID 1724 wrote to memory of 1296 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 95 PID 1724 wrote to memory of 1296 1724 779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe 95 PID 1296 wrote to memory of 1064 1296 csrss.exe 96 PID 1296 wrote to memory of 1064 1296 csrss.exe 96 PID 1296 wrote to memory of 1064 1296 csrss.exe 96 PID 1296 wrote to memory of 3892 1296 csrss.exe 102 PID 1296 wrote to memory of 3892 1296 csrss.exe 102 PID 1296 wrote to memory of 3892 1296 csrss.exe 102 PID 1296 wrote to memory of 3468 1296 csrss.exe 104 PID 1296 wrote to memory of 3468 1296 csrss.exe 104 PID 1296 wrote to memory of 3468 1296 csrss.exe 104 PID 1296 wrote to memory of 3868 1296 csrss.exe 106 PID 1296 wrote to memory of 3868 1296 csrss.exe 106 PID 1152 wrote to memory of 3900 1152 windefender.exe 112 PID 1152 wrote to memory of 3900 1152 windefender.exe 112 PID 1152 wrote to memory of 3900 1152 windefender.exe 112 PID 3900 wrote to memory of 3008 3900 cmd.exe 113 PID 3900 wrote to memory of 3008 3900 cmd.exe 113 PID 3900 wrote to memory of 3008 3900 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe"C:\Users\Admin\AppData\Local\Temp\779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe"C:\Users\Admin\AppData\Local\Temp\779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:456
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4232
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4300
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3868
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3304
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)6⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
-
-
-
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD55ca1907af9728a1716dcce20eddb7f09
SHA160156bac40c178e21a60d606d5a8f7e3457cf630
SHA256ac06b99610e70cea89ca9ff209889528ebc36a9a304261b7261edc88fd93e7c2
SHA5126b32acd7a4decb14c9a7aceafaa225d3cb5a4617a015342e5220ec642b25a1ce21252971d427700443ebc448288fa7de09c2465d867720389c7974fb626bed19
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD502ca27cabead86d4e985889fe85bf6a3
SHA1158c371bad90b7e662f866c38e375fad2e9d4349
SHA25693dee429b759892226b13782279da34caa9375da82c1ca7e216600b3bb764a71
SHA5128832ea16b4c0a1e66fa5e8adad6c3bbb1d104a5588a68ccfa8209c91ab86a561107e1afeebddb0035f92204aaee72b4a09396aaccf2696a27330c234ac32f738
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e1f21abbdd89d4d805ed0761c65ba788
SHA1b877377ec48040c37c493bc42d08cb0350b4bdfe
SHA2564360022307ce7b31363b97ecdb1247233fde721acb96c5288e1f24166963be5e
SHA51287f98fdf0872ad4d0fb174e82fb74391df7d33d41c3e3cf7b89d645600c9e99d2ca9d055f828793a553bbd649330c0c9de164176555c11ad4dfbc79b042edd6d
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD557e3acf7db4924c9276d25080f4d10ab
SHA1d1abb1b2079078845826f0e0f3f3ce0b5430279c
SHA256475904a56226c6ddbab26f91b4d839b938b7a5abd3a6b2cb5920ef6e767c9fcb
SHA512371634e214cc663c4b2914b2c6b149f268a86b62f793aa7c54aba0473a81d359f6f924a13702008a4d6c857f29b9e05db9faa2c12e1a8fed6101daa26397e810
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f958d140aa67774e1b4c183d03320173
SHA1c4b4f9c8374685709c097247763d437b38686533
SHA256c7aabcef4af6245fe69ff4827e1177e93b0360da72834c2614ccd5c7e7dfcb9e
SHA512ecc8604139c24f61f734a8870bb7e8a0d0e51e95b03ba2d15307475787050ccac326779f32712380357fa3c92971d2a637880df521551dc9f59f89862895d922
-
Filesize
4.1MB
MD5da8311138cb27dff061c9baf5792f0b5
SHA127380810d050b1b136ffd86792420c67fb637ac6
SHA256779219955e5296b63d6c2fc43d45bf2e2da8aa0875e1ac90e147a5b8f5867d07
SHA512c24ccd11c22ebd264ae686ce9ae80ad7e18c1523d7a2b99c684517bbab7780686b779fca4355ca7d5a740b51e4cfe3484a6e5ce2bbc677d28dac187d9c109112
-
Filesize
2.0MB
MD58e67f58837092385dcf01e8a2b4f5783
SHA1012c49cfd8c5d06795a6f67ea2baf2a082cf8625
SHA256166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa
SHA51240d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec