Analysis
-
max time kernel
224s -
max time network
237s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 07:10
Static task
static1
General
-
Target
e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe
-
Size
4.0MB
-
MD5
fd0319efbbcddf4ce10be7ffaf5dc5c9
-
SHA1
942c57840bfa274c1cf0e5c85e18b14e07a7a1a5
-
SHA256
e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b
-
SHA512
3bdc34a0e74eb1ec2f12aad79de202f8a065162bf9e91759bed884a750d088acaa0f3a45ed0f4ea98fe6f69bb098b93a57860de60d3120de94eff9090f44fe92
-
SSDEEP
49152:krcFzL+mdliQAPs47oLkkU9uTV1cEop+RjIB9t1ZiDkLiY2MdRJkCsMcMSeZYgx7:qiL+mzAj92V1FVYLZEidjiMRfKgxj2y
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid process target process PID 4796 created 208 4796 svchost.exe e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe PID 4796 created 3156 4796 svchost.exe csrss.exe PID 4796 created 3156 4796 svchost.exe csrss.exe PID 4796 created 3156 4796 svchost.exe csrss.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeinjector.exepid process 3156 csrss.exe 4640 injector.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
Processes:
e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exedescription ioc process File created C:\Windows\rss\csrss.exe e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe File opened for modification C:\Windows\rss e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1652 schtasks.exe 1440 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exee7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exeinjector.execsrss.exepid process 208 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 208 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 3156 csrss.exe 3156 csrss.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 3156 csrss.exe 3156 csrss.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe 4640 injector.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exesvchost.execsrss.exedescription pid process Token: SeDebugPrivilege 208 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Token: SeImpersonatePrivilege 208 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe Token: SeTcbPrivilege 4796 svchost.exe Token: SeTcbPrivilege 4796 svchost.exe Token: SeBackupPrivilege 4796 svchost.exe Token: SeRestorePrivilege 4796 svchost.exe Token: SeBackupPrivilege 4796 svchost.exe Token: SeRestorePrivilege 4796 svchost.exe Token: SeBackupPrivilege 4796 svchost.exe Token: SeRestorePrivilege 4796 svchost.exe Token: SeSystemEnvironmentPrivilege 3156 csrss.exe Token: SeBackupPrivilege 4796 svchost.exe Token: SeRestorePrivilege 4796 svchost.exe Token: SeBackupPrivilege 4796 svchost.exe Token: SeRestorePrivilege 4796 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
svchost.exee7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.execmd.execsrss.exedescription pid process target process PID 4796 wrote to memory of 2880 4796 svchost.exe e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe PID 4796 wrote to memory of 2880 4796 svchost.exe e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe PID 4796 wrote to memory of 2880 4796 svchost.exe e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe PID 2880 wrote to memory of 4328 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe cmd.exe PID 2880 wrote to memory of 4328 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe cmd.exe PID 4328 wrote to memory of 3620 4328 cmd.exe netsh.exe PID 4328 wrote to memory of 3620 4328 cmd.exe netsh.exe PID 2880 wrote to memory of 3156 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe csrss.exe PID 2880 wrote to memory of 3156 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe csrss.exe PID 2880 wrote to memory of 3156 2880 e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe csrss.exe PID 4796 wrote to memory of 1652 4796 svchost.exe schtasks.exe PID 4796 wrote to memory of 1652 4796 svchost.exe schtasks.exe PID 4796 wrote to memory of 944 4796 svchost.exe schtasks.exe PID 4796 wrote to memory of 944 4796 svchost.exe schtasks.exe PID 3156 wrote to memory of 4640 3156 csrss.exe injector.exe PID 3156 wrote to memory of 4640 3156 csrss.exe injector.exe PID 4796 wrote to memory of 1440 4796 svchost.exe schtasks.exe PID 4796 wrote to memory of 1440 4796 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe"C:\Users\Admin\AppData\Local\Temp\e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208 -
C:\Users\Admin\AppData\Local\Temp\e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe"C:\Users\Admin\AppData\Local\Temp\e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3620 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1652 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:944
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4640 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.0MB
MD5fd0319efbbcddf4ce10be7ffaf5dc5c9
SHA1942c57840bfa274c1cf0e5c85e18b14e07a7a1a5
SHA256e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b
SHA5123bdc34a0e74eb1ec2f12aad79de202f8a065162bf9e91759bed884a750d088acaa0f3a45ed0f4ea98fe6f69bb098b93a57860de60d3120de94eff9090f44fe92
-
Filesize
4.0MB
MD5fd0319efbbcddf4ce10be7ffaf5dc5c9
SHA1942c57840bfa274c1cf0e5c85e18b14e07a7a1a5
SHA256e7fddfde7bf869671640eb927167bd8835c25a2f5e512aeebe685065b1815d5b
SHA5123bdc34a0e74eb1ec2f12aad79de202f8a065162bf9e91759bed884a750d088acaa0f3a45ed0f4ea98fe6f69bb098b93a57860de60d3120de94eff9090f44fe92