Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 08:08
Static task
static1
General
-
Target
f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe
-
Size
4.1MB
-
MD5
7507e7282f2e745f0ae98117f660187c
-
SHA1
6c13363337a89d8345120122c8fa1c736fd296dc
-
SHA256
f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c
-
SHA512
961dab3763dc797080848adfbe12293bb0eabc65c76949a07643afb8e1898fdf7310127bcff355e5960f52d4f56feccc7f3ae1b862f4449b9e8db8d3de8c47dc
-
SSDEEP
98304:6TA6qxMkK/gNvOBs1GvwRXa+b2kmL0flee7wEz7i34M:6s6yw/gNOWdvfUowa7i5
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 3904 created 4956 3904 svchost.exe 81 PID 3904 created 2228 3904 svchost.exe 93 PID 3904 created 2228 3904 svchost.exe 93 PID 3904 created 2228 3904 svchost.exe 93 -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2336 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2228 csrss.exe 4548 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe File created C:\Windows\rss\csrss.exe f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe 2712 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4956 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 4956 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 2228 csrss.exe 2228 csrss.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 2228 csrss.exe 2228 csrss.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe 4548 injector.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 4956 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Token: SeImpersonatePrivilege 4956 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe Token: SeTcbPrivilege 3904 svchost.exe Token: SeTcbPrivilege 3904 svchost.exe Token: SeBackupPrivilege 3904 svchost.exe Token: SeRestorePrivilege 3904 svchost.exe Token: SeBackupPrivilege 3904 svchost.exe Token: SeRestorePrivilege 3904 svchost.exe Token: SeBackupPrivilege 3904 svchost.exe Token: SeRestorePrivilege 3904 svchost.exe Token: SeBackupPrivilege 3904 svchost.exe Token: SeRestorePrivilege 3904 svchost.exe Token: SeSystemEnvironmentPrivilege 2228 csrss.exe Token: SeBackupPrivilege 3904 svchost.exe Token: SeRestorePrivilege 3904 svchost.exe Token: SeBackupPrivilege 3904 svchost.exe Token: SeRestorePrivilege 3904 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3904 wrote to memory of 1276 3904 svchost.exe 87 PID 3904 wrote to memory of 1276 3904 svchost.exe 87 PID 3904 wrote to memory of 1276 3904 svchost.exe 87 PID 1276 wrote to memory of 3168 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 90 PID 1276 wrote to memory of 3168 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 90 PID 3168 wrote to memory of 2336 3168 cmd.exe 92 PID 3168 wrote to memory of 2336 3168 cmd.exe 92 PID 1276 wrote to memory of 2228 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 93 PID 1276 wrote to memory of 2228 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 93 PID 1276 wrote to memory of 2228 1276 f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe 93 PID 3904 wrote to memory of 4004 3904 svchost.exe 95 PID 3904 wrote to memory of 4004 3904 svchost.exe 95 PID 3904 wrote to memory of 3256 3904 svchost.exe 97 PID 3904 wrote to memory of 3256 3904 svchost.exe 97 PID 2228 wrote to memory of 4548 2228 csrss.exe 99 PID 2228 wrote to memory of 4548 2228 csrss.exe 99 PID 3904 wrote to memory of 2712 3904 svchost.exe 101 PID 3904 wrote to memory of 2712 3904 svchost.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe"C:\Users\Admin\AppData\Local\Temp\f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe"C:\Users\Admin\AppData\Local\Temp\f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2336
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4004
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3256
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4548
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2712
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD57507e7282f2e745f0ae98117f660187c
SHA16c13363337a89d8345120122c8fa1c736fd296dc
SHA256f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c
SHA512961dab3763dc797080848adfbe12293bb0eabc65c76949a07643afb8e1898fdf7310127bcff355e5960f52d4f56feccc7f3ae1b862f4449b9e8db8d3de8c47dc
-
Filesize
4.1MB
MD57507e7282f2e745f0ae98117f660187c
SHA16c13363337a89d8345120122c8fa1c736fd296dc
SHA256f704855f4146970f4669d78c8277ba0cbfc6ee56b1e1aadb3124418afb72365c
SHA512961dab3763dc797080848adfbe12293bb0eabc65c76949a07643afb8e1898fdf7310127bcff355e5960f52d4f56feccc7f3ae1b862f4449b9e8db8d3de8c47dc