Analysis
-
max time kernel
157s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
30-07-2022 21:22
Static task
static1
Behavioral task
behavioral1
Sample
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe
Resource
win10v2004-20220722-en
General
-
Target
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe
-
Size
4.5MB
-
MD5
8ca8725188de3e4a4cb3e5005bb02d23
-
SHA1
526ce583978781a451a3f6a1991f1f1258c05a9c
-
SHA256
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79
-
SHA512
14ee6bd8e4e54f485f9be9c86c912bb2c8bc937483306021fc5d7373aefb5c741620b1ed8ae001686d81018aba224fab63f2183792efa6a59de2dd8562a0e84b
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/1776-133-0x00000000030A0000-0x00000000039C6000-memory.dmp family_glupteba behavioral2/memory/1776-134-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral2/memory/1776-135-0x00000000030A0000-0x00000000039C6000-memory.dmp family_glupteba behavioral2/memory/1776-136-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral2/memory/1776-138-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral2/memory/5040-140-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral2/memory/5040-146-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral2/memory/2912-148-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral2/memory/2912-150-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
svchost.exedescription pid process target process PID 3920 created 1776 3920 svchost.exe 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe PID 3920 created 2912 3920 svchost.exe csrss.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeinjector.exepid process 2912 csrss.exe 2176 injector.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DawnSnowflake = "\"C:\\Windows\\rss\\csrss.exe\"" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 6 IoCs
Processes:
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe -
Drops file in Windows directory 2 IoCs
Processes:
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exedescription ioc process File opened for modification C:\Windows\rss 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe File created C:\Windows\rss\csrss.exe 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 38 Go-http-client/1.1 -
Modifies data under HKEY_USERS 64 IoCs
Processes:
csrss.exe615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-1662 = "Bahia Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-462 = "Afghanistan Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-2841 = "Saratov Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-501 = "Nepal Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-2892 = "Sudan Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-364 = "Middle East Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-2062 = "North Korea Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-1872 = "Russia TZ 7 Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-2751 = "Tomsk Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-491 = "India Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-2591 = "Tocantins Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-871 = "Pakistan Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-1912 = "Russia TZ 10 Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-692 = "Tasmania Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-2572 = "Turks and Caicos Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-511 = "Central Asia Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-111 = "Eastern Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-2411 = "Marquesas Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-2752 = "Tomsk Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-1021 = "Bangladesh Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-212 = "Pacific Standard Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@tzres.dll,-71 = "Newfoundland Daylight Time" 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" csrss.exe -
Processes:
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.execsrss.exeinjector.exepid process 1776 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe 1776 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe 5040 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe 5040 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe 2912 csrss.exe 2912 csrss.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe 2176 injector.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exesvchost.exe615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.execsrss.exedescription pid process Token: SeDebugPrivilege 1776 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Token: SeImpersonatePrivilege 1776 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Token: SeTcbPrivilege 3920 svchost.exe Token: SeTcbPrivilege 3920 svchost.exe Token: SeSystemEnvironmentPrivilege 5040 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe Token: SeBackupPrivilege 3920 svchost.exe Token: SeRestorePrivilege 3920 svchost.exe Token: SeSystemEnvironmentPrivilege 2912 csrss.exe Token: SeBackupPrivilege 3920 svchost.exe Token: SeRestorePrivilege 3920 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
svchost.exe615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.execmd.execsrss.exedescription pid process target process PID 3920 wrote to memory of 5040 3920 svchost.exe 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe PID 3920 wrote to memory of 5040 3920 svchost.exe 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe PID 3920 wrote to memory of 5040 3920 svchost.exe 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe PID 5040 wrote to memory of 2788 5040 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe cmd.exe PID 5040 wrote to memory of 2788 5040 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe cmd.exe PID 2788 wrote to memory of 2708 2788 cmd.exe netsh.exe PID 2788 wrote to memory of 2708 2788 cmd.exe netsh.exe PID 5040 wrote to memory of 2912 5040 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe csrss.exe PID 5040 wrote to memory of 2912 5040 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe csrss.exe PID 5040 wrote to memory of 2912 5040 615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe csrss.exe PID 3920 wrote to memory of 4980 3920 svchost.exe schtasks.exe PID 3920 wrote to memory of 4980 3920 svchost.exe schtasks.exe PID 2912 wrote to memory of 2176 2912 csrss.exe injector.exe PID 2912 wrote to memory of 2176 2912 csrss.exe injector.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe"C:\Users\Admin\AppData\Local\Temp\615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe"C:\Users\Admin\AppData\Local\Temp\615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2708 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.5MB
MD58ca8725188de3e4a4cb3e5005bb02d23
SHA1526ce583978781a451a3f6a1991f1f1258c05a9c
SHA256615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79
SHA51214ee6bd8e4e54f485f9be9c86c912bb2c8bc937483306021fc5d7373aefb5c741620b1ed8ae001686d81018aba224fab63f2183792efa6a59de2dd8562a0e84b
-
Filesize
4.5MB
MD58ca8725188de3e4a4cb3e5005bb02d23
SHA1526ce583978781a451a3f6a1991f1f1258c05a9c
SHA256615fd9103ed76f3699391abb2cf06d6267dab9453ac662e254202c35dbc53a79
SHA51214ee6bd8e4e54f485f9be9c86c912bb2c8bc937483306021fc5d7373aefb5c741620b1ed8ae001686d81018aba224fab63f2183792efa6a59de2dd8562a0e84b