Analysis
-
max time kernel
168s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 17:55
Static task
static1
General
-
Target
1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe
-
Size
4.1MB
-
MD5
959ed9bedd1c232100902cd07f81f676
-
SHA1
a44a89ada89c160dffcbfd37c1271442009adb81
-
SHA256
1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f
-
SHA512
a2b309d3112565965cdc6983e81f304cb7399cadc10142da2c439722808e7cec82631715156fd9afc8c217aee8d406d31897cc0fdb396ff869cda1217cf4d984
-
SSDEEP
98304:U0NbFUIu/8w08IEUP9yX5i9T1xEzZWg0QTa/Bcc6a0W1Lpw:Umi/8pxEUC6TfBcBafc
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid process target process PID 4624 created 3632 4624 svchost.exe 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe PID 4624 created 4404 4624 svchost.exe csrss.exe PID 4624 created 4404 4624 svchost.exe csrss.exe PID 4624 created 4404 4624 svchost.exe csrss.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeinjector.exepid process 4404 csrss.exe 3408 injector.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 2 IoCs
Processes:
1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exedescription ioc process File opened for modification C:\Windows\rss 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe File created C:\Windows\rss\csrss.exe 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3896 schtasks.exe 1504 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exeinjector.execsrss.exepid process 3632 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3632 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 4404 csrss.exe 4404 csrss.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 4404 csrss.exe 4404 csrss.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe 3408 injector.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exesvchost.execsrss.exedescription pid process Token: SeDebugPrivilege 3632 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Token: SeImpersonatePrivilege 3632 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe Token: SeTcbPrivilege 4624 svchost.exe Token: SeTcbPrivilege 4624 svchost.exe Token: SeBackupPrivilege 4624 svchost.exe Token: SeRestorePrivilege 4624 svchost.exe Token: SeBackupPrivilege 4624 svchost.exe Token: SeRestorePrivilege 4624 svchost.exe Token: SeBackupPrivilege 4624 svchost.exe Token: SeRestorePrivilege 4624 svchost.exe Token: SeSystemEnvironmentPrivilege 4404 csrss.exe Token: SeBackupPrivilege 4624 svchost.exe Token: SeRestorePrivilege 4624 svchost.exe Token: SeBackupPrivilege 4624 svchost.exe Token: SeRestorePrivilege 4624 svchost.exe Token: SeBackupPrivilege 4624 svchost.exe Token: SeRestorePrivilege 4624 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
svchost.exe1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.execmd.execsrss.exedescription pid process target process PID 4624 wrote to memory of 3392 4624 svchost.exe 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe PID 4624 wrote to memory of 3392 4624 svchost.exe 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe PID 4624 wrote to memory of 3392 4624 svchost.exe 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe PID 3392 wrote to memory of 4844 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe cmd.exe PID 3392 wrote to memory of 4844 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe cmd.exe PID 4844 wrote to memory of 2272 4844 cmd.exe netsh.exe PID 4844 wrote to memory of 2272 4844 cmd.exe netsh.exe PID 3392 wrote to memory of 4404 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe csrss.exe PID 3392 wrote to memory of 4404 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe csrss.exe PID 3392 wrote to memory of 4404 3392 1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe csrss.exe PID 4624 wrote to memory of 1504 4624 svchost.exe schtasks.exe PID 4624 wrote to memory of 1504 4624 svchost.exe schtasks.exe PID 4624 wrote to memory of 3744 4624 svchost.exe schtasks.exe PID 4624 wrote to memory of 3744 4624 svchost.exe schtasks.exe PID 4404 wrote to memory of 3408 4404 csrss.exe injector.exe PID 4404 wrote to memory of 3408 4404 csrss.exe injector.exe PID 4624 wrote to memory of 3896 4624 svchost.exe schtasks.exe PID 4624 wrote to memory of 3896 4624 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe"C:\Users\Admin\AppData\Local\Temp\1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe"C:\Users\Admin\AppData\Local\Temp\1d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2272
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1504
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3744
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3408
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3896
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD5959ed9bedd1c232100902cd07f81f676
SHA1a44a89ada89c160dffcbfd37c1271442009adb81
SHA2561d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f
SHA512a2b309d3112565965cdc6983e81f304cb7399cadc10142da2c439722808e7cec82631715156fd9afc8c217aee8d406d31897cc0fdb396ff869cda1217cf4d984
-
Filesize
4.1MB
MD5959ed9bedd1c232100902cd07f81f676
SHA1a44a89ada89c160dffcbfd37c1271442009adb81
SHA2561d12e2a1af0e041106a113a75df76c4d781000b23083f82e7022a51009ed449f
SHA512a2b309d3112565965cdc6983e81f304cb7399cadc10142da2c439722808e7cec82631715156fd9afc8c217aee8d406d31897cc0fdb396ff869cda1217cf4d984