Analysis
-
max time kernel
170s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 18:05
Static task
static1
General
-
Target
84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe
-
Size
4.2MB
-
MD5
9e87cde8558eaaa42dec1e63672f79ad
-
SHA1
584ecae7b988f4cac073e772da906f6c49673102
-
SHA256
84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd
-
SHA512
a2f6f21e94e05f5a2d5ecedf73f9ce1e37c1de55e2028ef42661106269c1e7e702501d11d926dcb90bd8b614243af8ce542fc30185d6e87fbe2fe946057706bc
-
SSDEEP
98304:IhIEZOuzMuX5ajZEuYKK/pnfy0dBCSVb/gMpC+5PUrDjjIK3QHcb/:5EZO6cfYX/E0bReIcrfjbh/
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 2280 created 2016 2280 svchost.exe 77 PID 2280 created 4860 2280 svchost.exe 86 PID 2280 created 4860 2280 svchost.exe 86 PID 2280 created 4860 2280 svchost.exe 86 -
Executes dropped EXE 2 IoCs
pid Process 4860 csrss.exe 2400 injector.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4520 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe File created C:\Windows\rss\csrss.exe 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2188 schtasks.exe 5072 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2611 = "Bougainville Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2016 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 2016 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 4860 csrss.exe 4860 csrss.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 4860 csrss.exe 4860 csrss.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe 2400 injector.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2016 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Token: SeImpersonatePrivilege 2016 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe Token: SeTcbPrivilege 2280 svchost.exe Token: SeTcbPrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeSystemEnvironmentPrivilege 4860 csrss.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2280 wrote to memory of 320 2280 svchost.exe 82 PID 2280 wrote to memory of 320 2280 svchost.exe 82 PID 2280 wrote to memory of 320 2280 svchost.exe 82 PID 320 wrote to memory of 3796 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 83 PID 320 wrote to memory of 3796 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 83 PID 3796 wrote to memory of 4520 3796 cmd.exe 85 PID 3796 wrote to memory of 4520 3796 cmd.exe 85 PID 320 wrote to memory of 4860 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 86 PID 320 wrote to memory of 4860 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 86 PID 320 wrote to memory of 4860 320 84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe 86 PID 2280 wrote to memory of 2188 2280 svchost.exe 87 PID 2280 wrote to memory of 2188 2280 svchost.exe 87 PID 2280 wrote to memory of 1928 2280 svchost.exe 90 PID 2280 wrote to memory of 1928 2280 svchost.exe 90 PID 4860 wrote to memory of 2400 4860 csrss.exe 91 PID 4860 wrote to memory of 2400 4860 csrss.exe 91 PID 2280 wrote to memory of 5072 2280 svchost.exe 98 PID 2280 wrote to memory of 5072 2280 svchost.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe"C:\Users\Admin\AppData\Local\Temp\84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe"C:\Users\Admin\AppData\Local\Temp\84ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4520
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2188
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2400
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:5072
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.2MB
MD59e87cde8558eaaa42dec1e63672f79ad
SHA1584ecae7b988f4cac073e772da906f6c49673102
SHA25684ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd
SHA512a2f6f21e94e05f5a2d5ecedf73f9ce1e37c1de55e2028ef42661106269c1e7e702501d11d926dcb90bd8b614243af8ce542fc30185d6e87fbe2fe946057706bc
-
Filesize
4.2MB
MD59e87cde8558eaaa42dec1e63672f79ad
SHA1584ecae7b988f4cac073e772da906f6c49673102
SHA25684ec1faa102886b5298fbcfd6c03b23ad122ae667ca26d35a056428ddfa1bddd
SHA512a2f6f21e94e05f5a2d5ecedf73f9ce1e37c1de55e2028ef42661106269c1e7e702501d11d926dcb90bd8b614243af8ce542fc30185d6e87fbe2fe946057706bc