Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
16/02/2023, 19:12
Static task
static1
General
-
Target
bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe
-
Size
4.1MB
-
MD5
a82a952aa6fd2115c225a0ce3450b865
-
SHA1
a3fca7ba7c699fdf0ee937ce752e963304944c47
-
SHA256
bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc
-
SHA512
4b8e839e540aadf186dbd7675da1723f380d369a615b939668c36eb8b27ea42ec99af93aa25fe46681317cdc9d47e5c1d2ca51b12f112c832a5ade6e9bb6fbe7
-
SSDEEP
98304:JSqZc3lG6PQ9g3Nu8oHz3oTQ4flENBQZlQ/TqYNZXHd:Q8wwpos4tI+l2eYNZt
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 2444 created 2200 2444 svchost.exe 80 PID 2444 created 3348 2444 svchost.exe 90 PID 2444 created 3348 2444 svchost.exe 90 PID 2444 created 3348 2444 svchost.exe 90 -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1632 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3348 csrss.exe 1828 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe File created C:\Windows\rss\csrss.exe bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3452 schtasks.exe 4748 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2200 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 2200 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 3348 csrss.exe 3348 csrss.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 3348 csrss.exe 3348 csrss.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe 1828 injector.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2200 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Token: SeImpersonatePrivilege 2200 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe Token: SeTcbPrivilege 2444 svchost.exe Token: SeTcbPrivilege 2444 svchost.exe Token: SeBackupPrivilege 2444 svchost.exe Token: SeRestorePrivilege 2444 svchost.exe Token: SeBackupPrivilege 2444 svchost.exe Token: SeRestorePrivilege 2444 svchost.exe Token: SeBackupPrivilege 2444 svchost.exe Token: SeRestorePrivilege 2444 svchost.exe Token: SeBackupPrivilege 2444 svchost.exe Token: SeRestorePrivilege 2444 svchost.exe Token: SeSystemEnvironmentPrivilege 3348 csrss.exe Token: SeBackupPrivilege 2444 svchost.exe Token: SeRestorePrivilege 2444 svchost.exe Token: SeBackupPrivilege 2444 svchost.exe Token: SeRestorePrivilege 2444 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1724 2444 svchost.exe 83 PID 2444 wrote to memory of 1724 2444 svchost.exe 83 PID 2444 wrote to memory of 1724 2444 svchost.exe 83 PID 1724 wrote to memory of 4692 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 84 PID 1724 wrote to memory of 4692 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 84 PID 4692 wrote to memory of 1632 4692 cmd.exe 86 PID 4692 wrote to memory of 1632 4692 cmd.exe 86 PID 1724 wrote to memory of 3348 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 90 PID 1724 wrote to memory of 3348 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 90 PID 1724 wrote to memory of 3348 1724 bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe 90 PID 2444 wrote to memory of 3452 2444 svchost.exe 91 PID 2444 wrote to memory of 3452 2444 svchost.exe 91 PID 2444 wrote to memory of 3616 2444 svchost.exe 93 PID 2444 wrote to memory of 3616 2444 svchost.exe 93 PID 3348 wrote to memory of 1828 3348 csrss.exe 97 PID 3348 wrote to memory of 1828 3348 csrss.exe 97 PID 2444 wrote to memory of 4748 2444 svchost.exe 99 PID 2444 wrote to memory of 4748 2444 svchost.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe"C:\Users\Admin\AppData\Local\Temp\bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe"C:\Users\Admin\AppData\Local\Temp\bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1632
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3452
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1828
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4748
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD5a82a952aa6fd2115c225a0ce3450b865
SHA1a3fca7ba7c699fdf0ee937ce752e963304944c47
SHA256bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc
SHA5124b8e839e540aadf186dbd7675da1723f380d369a615b939668c36eb8b27ea42ec99af93aa25fe46681317cdc9d47e5c1d2ca51b12f112c832a5ade6e9bb6fbe7
-
Filesize
4.1MB
MD5a82a952aa6fd2115c225a0ce3450b865
SHA1a3fca7ba7c699fdf0ee937ce752e963304944c47
SHA256bad85e17d3c776eb5647c69195cf69a1d7f19f9f701ca0c6b64e60878f113ddc
SHA5124b8e839e540aadf186dbd7675da1723f380d369a615b939668c36eb8b27ea42ec99af93aa25fe46681317cdc9d47e5c1d2ca51b12f112c832a5ade6e9bb6fbe7