Analysis
-
max time kernel
137s -
max time network
140s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 07:56
Static task
static1
Behavioral task
behavioral1
Sample
22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe
Resource
win7-en-20211208
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe
Resource
win10v2004-en-20220113
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe
-
Size
3.8MB
-
MD5
528b632a2846b97d1d6bc9756445a6d2
-
SHA1
a68b1b48327ea370288a3c8e70f720b227814d4b
-
SHA256
22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f
-
SHA512
6da07734df2bb392a48bae53fbeec2519a1b62bf5e35ec49543fb7d8e9e3e26bbdf8169531dd9217a8c1958890aa3e865002fbca1f78b94e994ac3ca3a8bfb6f
Malware Config
Signatures
-
Glupteba Payload 4 IoCs
resource yara_rule behavioral1/memory/1292-55-0x0000000002B20000-0x000000000320F000-memory.dmp family_glupteba behavioral1/memory/1292-56-0x0000000000400000-0x0000000000E81000-memory.dmp family_glupteba behavioral1/memory/1124-60-0x0000000000400000-0x0000000000E81000-memory.dmp family_glupteba behavioral1/memory/1972-67-0x0000000000400000-0x0000000000E81000-memory.dmp family_glupteba -
Executes dropped EXE 1 IoCs
pid Process 1972 csrss.exe -
Modifies Windows Firewall 1 TTPs
-
Loads dropped DLL 2 IoCs
pid Process 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\LateSurf = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wup = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\cloudnet.exe = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\LateSurf = "\"C:\\Windows\\rss\\csrss.exe\"" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\rss 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe File created C:\Windows\rss\csrss.exe 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe File created C:\Windows\Logs\CBS\CbsPersist_20220201075722.cab makecab.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-581 = "North Asia East Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-521 = "N. Central Asia Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-551 = "North Asia Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-472 = "Ekaterinburg Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-552 = "North Asia Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1292 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 1292 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 1292 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 1292 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 1972 csrss.exe 1972 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1292 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe Token: SeImpersonatePrivilege 1292 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1124 wrote to memory of 1392 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 32 PID 1124 wrote to memory of 1392 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 32 PID 1124 wrote to memory of 1392 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 32 PID 1124 wrote to memory of 1392 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 32 PID 1392 wrote to memory of 1872 1392 cmd.exe 34 PID 1392 wrote to memory of 1872 1392 cmd.exe 34 PID 1392 wrote to memory of 1872 1392 cmd.exe 34 PID 1124 wrote to memory of 1972 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 37 PID 1124 wrote to memory of 1972 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 37 PID 1124 wrote to memory of 1972 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 37 PID 1124 wrote to memory of 1972 1124 22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe"C:\Users\Admin\AppData\Local\Temp\22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe"C:\Users\Admin\AppData\Local\Temp\22adb7035a25bc288cb78f323f52c1c33a9e5113b387644da2947a3a1512e64f.exe"2⤵
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies data under HKEY_USERS
PID:1872
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220201075722.log C:\Windows\Logs\CBS\CbsPersist_20220201075722.cab1⤵
- Drops file in Windows directory
PID:1004