Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 14:52
Static task
static1
General
-
Target
269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe
-
Size
4.1MB
-
MD5
e50392861868cfecc1922c2a250395c7
-
SHA1
020a922861dd7b9fc290199c2e4a34b132ca4199
-
SHA256
269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0
-
SHA512
fc11df9f40159d55c62383c85d147cb1ef4b361457185c12b9dc1d498d1450437ac12254ec944bd712526acf0a5f707dd00c311b87fee7bfb0b71083b00ca98f
-
SSDEEP
98304:Le/yNGDe2t1fm1xky6kLiWwDldOXe8InTkCgkDQiSE:66CLVm1xky6kIDldQonUQ/
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
Processes:
svchost.exedescription pid process target process PID 4104 created 4572 4104 svchost.exe 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe PID 4104 created 3844 4104 svchost.exe csrss.exe PID 4104 created 3844 4104 svchost.exe csrss.exe PID 4104 created 3844 4104 svchost.exe csrss.exe PID 4104 created 3516 4104 svchost.exe f801950a962ddba14caaa44bf084b55c.exe PID 4104 created 3516 4104 svchost.exe f801950a962ddba14caaa44bf084b55c.exe -
Executes dropped EXE 3 IoCs
Processes:
csrss.exeinjector.exef801950a962ddba14caaa44bf084b55c.exepid process 3844 csrss.exe 4816 injector.exe 3516 f801950a962ddba14caaa44bf084b55c.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe upx C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe upx behavioral1/memory/3516-157-0x0000000000400000-0x0000000000C25000-memory.dmp upx behavioral1/memory/3516-161-0x0000000000400000-0x0000000000C25000-memory.dmp upx behavioral1/memory/3516-163-0x0000000000400000-0x0000000000C25000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
Processes:
269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exedescription ioc process File opened for modification C:\Windows\rss 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe File created C:\Windows\rss\csrss.exe 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2276 schtasks.exe 4420 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exeinjector.execsrss.exepid process 4572 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 4572 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 3844 csrss.exe 3844 csrss.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 3844 csrss.exe 3844 csrss.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe 4816 injector.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exesvchost.execsrss.exedescription pid process Token: SeDebugPrivilege 4572 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Token: SeImpersonatePrivilege 4572 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe Token: SeTcbPrivilege 4104 svchost.exe Token: SeTcbPrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeSystemEnvironmentPrivilege 3844 csrss.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
svchost.exe269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.execmd.execsrss.exedescription pid process target process PID 4104 wrote to memory of 216 4104 svchost.exe 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe PID 4104 wrote to memory of 216 4104 svchost.exe 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe PID 4104 wrote to memory of 216 4104 svchost.exe 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe PID 216 wrote to memory of 4832 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe cmd.exe PID 216 wrote to memory of 4832 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe cmd.exe PID 4832 wrote to memory of 4136 4832 cmd.exe netsh.exe PID 4832 wrote to memory of 4136 4832 cmd.exe netsh.exe PID 216 wrote to memory of 3844 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe csrss.exe PID 216 wrote to memory of 3844 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe csrss.exe PID 216 wrote to memory of 3844 216 269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe csrss.exe PID 4104 wrote to memory of 2276 4104 svchost.exe schtasks.exe PID 4104 wrote to memory of 2276 4104 svchost.exe schtasks.exe PID 4104 wrote to memory of 2712 4104 svchost.exe schtasks.exe PID 4104 wrote to memory of 2712 4104 svchost.exe schtasks.exe PID 3844 wrote to memory of 4816 3844 csrss.exe injector.exe PID 3844 wrote to memory of 4816 3844 csrss.exe injector.exe PID 4104 wrote to memory of 4420 4104 svchost.exe schtasks.exe PID 4104 wrote to memory of 4420 4104 svchost.exe schtasks.exe PID 3844 wrote to memory of 3516 3844 csrss.exe f801950a962ddba14caaa44bf084b55c.exe PID 3844 wrote to memory of 3516 3844 csrss.exe f801950a962ddba14caaa44bf084b55c.exe PID 3844 wrote to memory of 3516 3844 csrss.exe f801950a962ddba14caaa44bf084b55c.exe PID 4104 wrote to memory of 3604 4104 svchost.exe schtasks.exe PID 4104 wrote to memory of 3604 4104 svchost.exe schtasks.exe PID 4104 wrote to memory of 4684 4104 svchost.exe schtasks.exe PID 4104 wrote to memory of 4684 4104 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe"C:\Users\Admin\AppData\Local\Temp\269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe"C:\Users\Admin\AppData\Local\Temp\269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4136
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2276
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4816
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exeC:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe4⤵
- Executes dropped EXE
PID:3516 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "csrss" /f5⤵PID:3604
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "ScheduledUpdate" /f5⤵PID:4684
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5f801950a962ddba14caaa44bf084b55c
SHA17cadc9076121297428442785536ba0df2d4ae996
SHA256c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f
SHA5124183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5
-
Filesize
3.2MB
MD5f801950a962ddba14caaa44bf084b55c
SHA17cadc9076121297428442785536ba0df2d4ae996
SHA256c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f
SHA5124183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5
-
Filesize
99KB
MD509031a062610d77d685c9934318b4170
SHA1880f744184e7774f3d14c1bb857e21cc7fe89a6d
SHA256778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd
SHA5129a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD5e50392861868cfecc1922c2a250395c7
SHA1020a922861dd7b9fc290199c2e4a34b132ca4199
SHA256269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0
SHA512fc11df9f40159d55c62383c85d147cb1ef4b361457185c12b9dc1d498d1450437ac12254ec944bd712526acf0a5f707dd00c311b87fee7bfb0b71083b00ca98f
-
Filesize
4.1MB
MD5e50392861868cfecc1922c2a250395c7
SHA1020a922861dd7b9fc290199c2e4a34b132ca4199
SHA256269b572e92af7f699e73729447572395d70f4028b0d4b072afa623c2dc32f1c0
SHA512fc11df9f40159d55c62383c85d147cb1ef4b361457185c12b9dc1d498d1450437ac12254ec944bd712526acf0a5f707dd00c311b87fee7bfb0b71083b00ca98f