Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2023 20:43
Static task
static1
General
-
Target
6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe
-
Size
4.2MB
-
MD5
d744d69f4252bd8ffeb21451981b9111
-
SHA1
ced8439cc2f6082df88d12d841bc6a934f76ab10
-
SHA256
6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f
-
SHA512
0fca375352d75872b4109683b899201e7e1b96599dc08e85a10e635deeb29c710112f6e6e7e0f032bb278a34a04a7b118f1504e761c367000190b2ab0c782e1d
-
SSDEEP
98304:6telLDUkO9sPk0KAhDY6LKk1S/Ej2gjwm5RFlex:++/UkRPTXLK4Rj2gkm5Ix
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 4852 created 1524 4852 svchost.exe 81 PID 4852 created 2708 4852 svchost.exe 92 PID 4852 created 2708 4852 svchost.exe 92 PID 4852 created 2708 4852 svchost.exe 92 -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1108 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2708 csrss.exe 3364 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rss\csrss.exe 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe File opened for modification C:\Windows\rss 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4492 1524 WerFault.exe 81 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1444 schtasks.exe 3864 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1524 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1524 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 2708 csrss.exe 2708 csrss.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 2708 csrss.exe 2708 csrss.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe 3364 injector.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1524 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Token: SeImpersonatePrivilege 1524 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe Token: SeTcbPrivilege 4852 svchost.exe Token: SeTcbPrivilege 4852 svchost.exe Token: SeBackupPrivilege 4852 svchost.exe Token: SeRestorePrivilege 4852 svchost.exe Token: SeBackupPrivilege 4852 svchost.exe Token: SeRestorePrivilege 4852 svchost.exe Token: SeBackupPrivilege 4852 svchost.exe Token: SeRestorePrivilege 4852 svchost.exe Token: SeSystemEnvironmentPrivilege 2708 csrss.exe Token: SeBackupPrivilege 4852 svchost.exe Token: SeRestorePrivilege 4852 svchost.exe Token: SeBackupPrivilege 4852 svchost.exe Token: SeRestorePrivilege 4852 svchost.exe Token: SeBackupPrivilege 4852 svchost.exe Token: SeRestorePrivilege 4852 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4852 wrote to memory of 1192 4852 svchost.exe 85 PID 4852 wrote to memory of 1192 4852 svchost.exe 85 PID 4852 wrote to memory of 1192 4852 svchost.exe 85 PID 1192 wrote to memory of 4240 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 89 PID 1192 wrote to memory of 4240 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 89 PID 4240 wrote to memory of 1108 4240 cmd.exe 91 PID 4240 wrote to memory of 1108 4240 cmd.exe 91 PID 1192 wrote to memory of 2708 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 92 PID 1192 wrote to memory of 2708 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 92 PID 1192 wrote to memory of 2708 1192 6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe 92 PID 4852 wrote to memory of 1444 4852 svchost.exe 93 PID 4852 wrote to memory of 1444 4852 svchost.exe 93 PID 4852 wrote to memory of 4956 4852 svchost.exe 96 PID 4852 wrote to memory of 4956 4852 svchost.exe 96 PID 2708 wrote to memory of 3364 2708 csrss.exe 97 PID 2708 wrote to memory of 3364 2708 csrss.exe 97 PID 4852 wrote to memory of 3864 4852 svchost.exe 99 PID 4852 wrote to memory of 3864 4852 svchost.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe"C:\Users\Admin\AppData\Local\Temp\6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe"C:\Users\Admin\AppData\Local\Temp\6e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1108
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1444
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3864
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 9482⤵
- Program crash
PID:4492
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1524 -ip 15241⤵PID:3112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.2MB
MD5d744d69f4252bd8ffeb21451981b9111
SHA1ced8439cc2f6082df88d12d841bc6a934f76ab10
SHA2566e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f
SHA5120fca375352d75872b4109683b899201e7e1b96599dc08e85a10e635deeb29c710112f6e6e7e0f032bb278a34a04a7b118f1504e761c367000190b2ab0c782e1d
-
Filesize
4.2MB
MD5d744d69f4252bd8ffeb21451981b9111
SHA1ced8439cc2f6082df88d12d841bc6a934f76ab10
SHA2566e7d14091a04717d4e79f5d220f21349c30817a2bed9661e7b8d2ec7b8eb141f
SHA5120fca375352d75872b4109683b899201e7e1b96599dc08e85a10e635deeb29c710112f6e6e7e0f032bb278a34a04a7b118f1504e761c367000190b2ab0c782e1d