Analysis
-
max time kernel
299s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/03/2025, 07:06
Static task
static1
Behavioral task
behavioral1
Sample
aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe
Resource
win10v2004-20250314-en
General
-
Target
aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe
-
Size
4.1MB
-
MD5
85276523fa7614812ace42681f304179
-
SHA1
1e52a0a6f6beb881b73e7fb6e8630c490d3755ea
-
SHA256
aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4
-
SHA512
81da30fb850984b924a4cfc303351a4952a7325d5b644407678d53356e26fc627cbe2472adba8eba9f44b969133f8d986de1059889af1ac208d70cef92044abb
-
SSDEEP
98304:iZC6n5cbozJoUnTjkSKUoPlP63Pa0yhsUioa6SAJb1T:T657JoUTuPF63ParhTc6SAJl
Malware Config
Signatures
-
Glupteba family
-
Glupteba payload 27 IoCs
resource yara_rule behavioral2/memory/3604-2-0x00000000040A0000-0x000000000498B000-memory.dmp family_glupteba behavioral2/memory/3604-3-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3604-47-0x00000000040A0000-0x000000000498B000-memory.dmp family_glupteba behavioral2/memory/3604-56-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral2/memory/3604-95-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/5304-158-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-214-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-217-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-220-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-223-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-226-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-229-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-232-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-235-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-238-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-241-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-244-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-247-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-250-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-253-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-256-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-259-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-262-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-265-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-268-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-271-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba behavioral2/memory/3088-274-0x0000000000400000-0x0000000001E0E000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4664 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3088 csrss.exe 236 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 57 raw.githubusercontent.com 58 raw.githubusercontent.com -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive powershell.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe File created C:\Windows\rss\csrss.exe aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe -
pid Process 2924 powershell.exe 4684 powershell.exe 5232 powershell.exe 1472 powershell.exe 2064 powershell.exe 5864 powershell.exe 6028 powershell.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 460 schtasks.exe 3056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2924 powershell.exe 2924 powershell.exe 3604 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 3604 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 4684 powershell.exe 4684 powershell.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 5232 powershell.exe 5232 powershell.exe 1472 powershell.exe 1472 powershell.exe 2064 powershell.exe 2064 powershell.exe 5864 powershell.exe 5864 powershell.exe 6028 powershell.exe 6028 powershell.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 3088 csrss.exe 3088 csrss.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 3088 csrss.exe 3088 csrss.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe 236 injector.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 3604 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Token: SeImpersonatePrivilege 3604 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 5232 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 5864 powershell.exe Token: SeDebugPrivilege 6028 powershell.exe Token: SeSystemEnvironmentPrivilege 3088 csrss.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3604 wrote to memory of 2924 3604 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 88 PID 3604 wrote to memory of 2924 3604 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 88 PID 3604 wrote to memory of 2924 3604 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 88 PID 5304 wrote to memory of 4684 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 93 PID 5304 wrote to memory of 4684 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 93 PID 5304 wrote to memory of 4684 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 93 PID 5304 wrote to memory of 2152 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 95 PID 5304 wrote to memory of 2152 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 95 PID 2152 wrote to memory of 4664 2152 cmd.exe 97 PID 2152 wrote to memory of 4664 2152 cmd.exe 97 PID 5304 wrote to memory of 5232 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 98 PID 5304 wrote to memory of 5232 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 98 PID 5304 wrote to memory of 5232 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 98 PID 5304 wrote to memory of 1472 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 100 PID 5304 wrote to memory of 1472 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 100 PID 5304 wrote to memory of 1472 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 100 PID 5304 wrote to memory of 3088 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 102 PID 5304 wrote to memory of 3088 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 102 PID 5304 wrote to memory of 3088 5304 aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe 102 PID 3088 wrote to memory of 2064 3088 csrss.exe 103 PID 3088 wrote to memory of 2064 3088 csrss.exe 103 PID 3088 wrote to memory of 2064 3088 csrss.exe 103 PID 3088 wrote to memory of 5864 3088 csrss.exe 109 PID 3088 wrote to memory of 5864 3088 csrss.exe 109 PID 3088 wrote to memory of 5864 3088 csrss.exe 109 PID 3088 wrote to memory of 6028 3088 csrss.exe 111 PID 3088 wrote to memory of 6028 3088 csrss.exe 111 PID 3088 wrote to memory of 6028 3088 csrss.exe 111 PID 3088 wrote to memory of 236 3088 csrss.exe 113 PID 3088 wrote to memory of 236 3088 csrss.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe"C:\Users\Admin\AppData\Local\Temp\aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe"C:\Users\Admin\AppData\Local\Temp\aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4664
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5232
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile3⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:460
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3432
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile4⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6028
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:236
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5071502aa49fbce33171662db765fa1e7
SHA1b34f41427755c2fa89d78071ea8dbbc7ec1e8449
SHA2569bf6920337b66bbc796672b0256217b6c868ab1e6911faa9dd8a0d927d7c3841
SHA5126664ec63147afbdda081d21611536b945fa5f42614555ba00b1fcf2cfbbbc0835ed929fd4816d34632afec18b9680dd866423bcd8ca0d1ab51a75be46eb60730
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5b5263e0bd1c87f71e3d17c2d7109fb45
SHA15224cac6ce7c2e548a421c09e49b5451b79d1fd1
SHA256aefddb55acb0b0b7335cd704b4cd8f3c5b1550419bd4c1996aec99870d9c535a
SHA512dceb37d364b5caefd952f969b4841aacd2e7088b70ce57a3b5595f1ffad88e19c035ae63c8780b3edc1b21cde9ca07f5f6135959983b94da27e18afa4d834bcf
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5930470ff1a638be18ffac5e1961b818b
SHA135dccf7e2c889fc9e1a12aca09fe89e56b202bf5
SHA2569c4c0a1e9f93d862991529ae87e6e1d6d799bc72d50c9f338f571276bcd7b4b4
SHA51271c89718d6870169afeeef864a33cfb901508e6f91da0c9bddf6856af647aa3c6fd79c7be8961d4931297e7d3ade96bdbe1ac33a2562140b398796b0aeef3a7a
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5f4746ebd282e8873ed4ad46257bdd63f
SHA1fef8fcde5fe5b3a3fbaea71fb0eb697d0dca62ef
SHA2562df378835f8c49745b4bb5c0719b6f8ca32a4e24af8d7dfded0c48ca3a917db9
SHA512bac42c974d93211d16a9a18f4973b141f37abbab2dedd989d9e01f6c6cfe36d227b2d1a3e27d8a46bf14d3eeeef3e85fcf93b5ec0b1e013974999ba6039e7f48
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
Filesize19KB
MD5e20c39ebb55b389989330f8442a2bf92
SHA18bf659d16d18a3b000e2a3a6fd6a147b2b7bf327
SHA2565e58bfe9d01daef93ae5e2d3fbe8b7a596b76a82c324be1ecf25b252cf7e437e
SHA5128d6f8cc4ef00967259cb74d36c3408bc526fc1e885c46630b82c76d598792cffd129def5152691a0d5290151c134ed5c405a1b94de92153a86884e735e6f2381
-
Filesize
4.1MB
MD585276523fa7614812ace42681f304179
SHA11e52a0a6f6beb881b73e7fb6e8630c490d3755ea
SHA256aa6b00a8870f3ed1ee8b64aa5eaff7cd2e080218ceba9299b1b5279ce388d0b4
SHA51281da30fb850984b924a4cfc303351a4952a7325d5b644407678d53356e26fc627cbe2472adba8eba9f44b969133f8d986de1059889af1ac208d70cef92044abb