Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe
Resource
win7-20240419-en
General
-
Target
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe
-
Size
4.1MB
-
MD5
049e0e0c590c3d9f4f5686e1ff193360
-
SHA1
a7ba083743090df0892d5a623d20bb2f65e1317b
-
SHA256
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f
-
SHA512
836e521676d3605016a7fa69e7bb90c546168a3d46ecb1f27b91b74ae6408a228e45dbbb6d754ba120deb15dadb566c7a078741363ad47b7cdb948405e6a1118
-
SSDEEP
98304:AZ9bi3QNEOtUId2petU9sYIhWVMAA4+H7:p303UIApyYIhWVMEi
Malware Config
Signatures
-
Glupteba payload 19 IoCs
Processes:
resource yara_rule behavioral2/memory/2488-2-0x0000000004B80000-0x000000000546B000-memory.dmp family_glupteba behavioral2/memory/2488-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/2488-155-0x0000000004B80000-0x000000000546B000-memory.dmp family_glupteba behavioral2/memory/2488-154-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2488-213-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3516-212-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-215-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-218-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-221-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-224-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-227-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-230-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-233-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-236-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-239-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-242-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-245-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-248-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba behavioral2/memory/2692-251-0x0000000000400000-0x0000000002B08000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 4076 netsh.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeinjector.exepid Process 2692 csrss.exe 4492 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.execsrss.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
Processes:
csrss.exedescription ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exedescription ioc Process File opened (read-only) \??\VBoxMiniRdrDN 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe -
Drops file in Windows directory 2 IoCs
Processes:
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exedescription ioc Process File opened for modification C:\Windows\rss 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe File created C:\Windows\rss\csrss.exe 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 5064 powershell.exe 3132 powershell.exe 5112 powershell.exe 4792 powershell.exe 4388 powershell.exe 4348 powershell.exe 516 powershell.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4340 schtasks.exe 2312 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exe6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exepowershell.exe6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeinjector.execsrss.exepid Process 5064 powershell.exe 5064 powershell.exe 2488 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 2488 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3132 powershell.exe 3132 powershell.exe 3132 powershell.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 5112 powershell.exe 5112 powershell.exe 4792 powershell.exe 4792 powershell.exe 4388 powershell.exe 4388 powershell.exe 4388 powershell.exe 4348 powershell.exe 4348 powershell.exe 516 powershell.exe 516 powershell.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 2692 csrss.exe 2692 csrss.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 2692 csrss.exe 2692 csrss.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe 4492 injector.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exe6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execsrss.exedescription pid Process Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 2488 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Token: SeImpersonatePrivilege 2488 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 5112 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 4388 powershell.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeDebugPrivilege 516 powershell.exe Token: SeSystemEnvironmentPrivilege 2692 csrss.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.execmd.execsrss.exedescription pid Process procid_target PID 2488 wrote to memory of 5064 2488 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 86 PID 2488 wrote to memory of 5064 2488 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 86 PID 2488 wrote to memory of 5064 2488 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 86 PID 3516 wrote to memory of 3132 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 94 PID 3516 wrote to memory of 3132 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 94 PID 3516 wrote to memory of 3132 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 94 PID 3516 wrote to memory of 2828 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 96 PID 3516 wrote to memory of 2828 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 96 PID 2828 wrote to memory of 4076 2828 cmd.exe 98 PID 2828 wrote to memory of 4076 2828 cmd.exe 98 PID 3516 wrote to memory of 5112 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 99 PID 3516 wrote to memory of 5112 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 99 PID 3516 wrote to memory of 5112 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 99 PID 3516 wrote to memory of 4792 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 103 PID 3516 wrote to memory of 4792 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 103 PID 3516 wrote to memory of 4792 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 103 PID 3516 wrote to memory of 2692 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 105 PID 3516 wrote to memory of 2692 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 105 PID 3516 wrote to memory of 2692 3516 6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe 105 PID 2692 wrote to memory of 4388 2692 csrss.exe 106 PID 2692 wrote to memory of 4388 2692 csrss.exe 106 PID 2692 wrote to memory of 4388 2692 csrss.exe 106 PID 2692 wrote to memory of 4348 2692 csrss.exe 112 PID 2692 wrote to memory of 4348 2692 csrss.exe 112 PID 2692 wrote to memory of 4348 2692 csrss.exe 112 PID 2692 wrote to memory of 516 2692 csrss.exe 114 PID 2692 wrote to memory of 516 2692 csrss.exe 114 PID 2692 wrote to memory of 516 2692 csrss.exe 114 PID 2692 wrote to memory of 4492 2692 csrss.exe 116 PID 2692 wrote to memory of 4492 2692 csrss.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe"C:\Users\Admin\AppData\Local\Temp\6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe"C:\Users\Admin\AppData\Local\Temp\6ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4076
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4340
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4492
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2312
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD54af027964c1e2d886b7eb8b0e2bd033d
SHA16506c537af54cec971e16fb627b68d514f862939
SHA25692accf9523b2b247ce6a63fc166fe5fabcdbd986a4992203d1d765f4a6bd87dd
SHA5128a446afbebb841b48bbc04ad58a3d90a7d3c8b4d257c3014bf54e54c0ce116152d2026fcb4613905567d49af08451ccd96efca4bc45b1dc8d02d94443639a034
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD53308f391ae916021cea4a506d4cd6b22
SHA10e98512154ca35b8eb942bb638a3f97db56ac43d
SHA256667b0177482237f47bd74c104ac1ae3996a369182d39f43bfe921cc86c01abc9
SHA5127d4298071d346972a01c695e06d7561d30becec6dbfafd5c4f5469b4d9aa798f9f2377f6f75bba63069424e856a65e4446dfacbdb4b8a13847ae4ea2fe20733a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5c8e9aa99891f07db360bd4551e3ada72
SHA1d3ae473309ce1472468e234917877a4af67e923e
SHA2563aecf25c2c7e5386fcdd68876fe40c28bbf6ed9170c14f612066785133ec7887
SHA512428e2fe347cf5d3cfccaeedf8bc8aefe3ba9aafeb3041d475904de4a76761dd5895ce75ed695c5d763674e33139b11c5e8f99a301132fb657922d140eda5c20b
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5a34ddfcfb693fb79be7b02232a5ed03f
SHA1ff380db093944c4c1af0dd985776fae74c5b2893
SHA256264f61d5cedc8e56a87a1ca3cc73498cd078edd5a22b40de3d0c7be7d6c8900a
SHA512e979597a1977e782a778801b50f09cd668dd5bc2508a25f374be06c88c2c07fd8893349512948b6a63387c061c3a6981dfc7ab659636831a1ce452008a43f46f
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD549ed96150a73b77d0c93cb5052094aa1
SHA1924d2c6b0b530151f953756a41d0060702a2366b
SHA256437b750a420e385b6cd9d315fdfaa0dff792ce6972c62d50439a15700a358f9d
SHA512fcbeb067cff179f481bdead46cab527b69f1d8c37b932930467c1eab031c7cebb24af566dda9574b9d3005db144cc54bb1ec8c522f498cef18bc9984fda82ee4
-
Filesize
4.1MB
MD5049e0e0c590c3d9f4f5686e1ff193360
SHA1a7ba083743090df0892d5a623d20bb2f65e1317b
SHA2566ca8204ead69cc097d1c38a76cb808aca1b799c79eda40fc279e05b5cce15e6f
SHA512836e521676d3605016a7fa69e7bb90c546168a3d46ecb1f27b91b74ae6408a228e45dbbb6d754ba120deb15dadb566c7a078741363ad47b7cdb948405e6a1118