This is great work by @MichalKoczwara! Maybe hidden to some, is the Beacon configuration. Specifically Spawnto_*.
This list provides insight to what actors are using to inject into with CobaltStrike --> 🧵 https://twitter.com/MichalKoczwara/status/1341659356866240517
What can we learn from this work by @MichalKoczwara?
The majority use the default (rundll32), and as it tapers off we see some interesting processes used:
rundll32.exe401
gpupdate.exe16
svchost.exe8
mstsc.exe6
WerFault.exe3
dllhost.exe3
mavinject.exe3
gpresult.exe2
net.exe2
wusa.exe2
WUAUCLT.exe1
cmstp.exe1
compact.exe1
eventvwr.exe1
iexplore.exe1
lsass.exe1
regsvr32.exe1
w32tm.exe1
How can defenders use this? I recommend reviewing, with the data we have, normal process lineage of each of these. Ask (for each):
Does wusa.exe spawn from explorer.exe?
When gpresult.exe is used, does it normally have command line arguments?
Quick breakdown -
spawnto_:
SYMERR
Microsoft WorkFlow Compiler
SEARCH INDEXER
SEARCHPROTOCOLHOST
ask the same questions as before.

Moved/renamed:
msbuild
regsvr32
Microsoft WorkFlow Compiler
You can follow @M_haggis.
Tip: mention @twtextapp on a Twitter thread with the keyword “unroll” to get a link to it.

Latest Threads Unrolled:

By continuing to use the site, you are consenting to the use of cookies as explained in our Cookie Policy to improve your experience.