Managed XDR
Group-IB MDP Report
Filename: c-windows-apppatch-svchost.exe
File Type: PE32 executable (GUI) Intel 80386, for MS Windows
File Size: 334 KB
SHA1: 86b9dae036b7f0d112f8342b5d29ba7952ce4218 SHA256: 1d3d819f17efe48a3a68f20529240c6c94810b22ba09b02d152e85b3f7520d07 MD5: 2b2d4507cf4f5213b29c6faeacca5663
Malwares: Zeus
Signatures
Persistence
T1547.004 persistence_autorun: Makes itself run automatically on Windows startup
Privilege Escalation
T1055.012 injection_runpe: Injects code into another process
T1547.004 persistence_autorun: Makes itself run automatically on Windows startup
T1055 injection_thread: Code injection to a remote process using CreateRemoteThread or NtQueueApcThread
T1055.002 inject_write_pe: Writes PE file to another process's memory
T1134 sets_privilegies_via_adjusttokenprivileges: Sets process privilege via AdjustTokenPrivileges
T1134 sets_privilegies_via_rtladjustprivilege: Sets process privilege via RtlAdjustPrivilege
T1134 opens_thread_token: Opens the access token associated with a thread
T1134 opens_process_token: Opens the access token associated with a process
Defense Evasion
T1027.002 unnamed_memory_regions_contains_pe: One or several unnamed memory regions are PE files
T1027.002 unnamed_memory_regions: Code was executed in unnamed regions
T1055.012 injection_runpe: Injects code into another process
T1055 injection_thread: Code injection to a remote process using CreateRemoteThread or NtQueueApcThread
T1055.002 inject_write_pe: Writes PE file to another process's memory
T1497.003 antisandbox_sleep: The process attempted to slow down analysis
T1134 sets_privilegies_via_adjusttokenprivileges: Sets process privilege via AdjustTokenPrivileges
T1134 sets_privilegies_via_rtladjustprivilege: Sets process privilege via RtlAdjustPrivilege
T1134 opens_thread_token: Opens the access token associated with a thread
T1134 opens_process_token: Opens the access token associated with a process
T1497.001 antivm_queries_computername: Retrieves the computer name
T1027.002 packer_entropy: Probably contains compressed or encrypted data
Credential Access
T1555.003 cookie_files: Accesses cookie files
T1552 cookie_files: Accesses cookie files
Discovery
T1497.003 antisandbox_sleep: The process attempted to slow down analysis
T1057 process_interest: Enumerates processes
T1497.001 antivm_queries_computername: Retrieves the computer name
Command and Control
T1071.001 network_cnc_http: Suspicious HTTP traffic
T1071.001 network_http: Performs HTTP requests
T1071.001 wininet_https: Performs HTTP/HTTPS requests using WinInet
Other
yara_rules: Static rules
modifies_certs: Attempts to generate or modify system certificates
banker_zeus_p2p: Zeus P2P banking Trojan indicators detected
network_bind: Starts servers listening at 0.0.0.0:30375
suspicious_process_network: Unusual process network activity detected
dead_host: Connects to IP addresses that do not respond to requests
suspicious_process: Spawns a suspicious process
no_graphical_activity: No graphic activity
create_rpc_bindings: Creates RPC connection
test_check_service: Starts services
checktokenmembership: Checks user token with CheckTokenMembership call
open_winlogon_process: Trying to open winlogon process
Managed XDR