Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2022 01:06
Static task
static1
General
-
Target
a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe
-
Size
4.1MB
-
MD5
bb0420b411dcfecc7934775ee3edaed4
-
SHA1
a5b5835921c3475354a9e1d859a3eb5b6315fd61
-
SHA256
a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63
-
SHA512
1c44c9466df4c204b8eb4c6eb9817f7105eaa84f3214223cb305d537359c06aef531f0c21063f002b9a033020c129556059f0cea44f75fd61fb1cc298a4542a4
-
SSDEEP
98304:lsYVSkqav9KrPzXXWVicx6+aMdg2baqm52YDf2rqqQZhX:ngmYrLXX4cMq5Lr2mqQrX
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid process target process PID 3124 created 1804 3124 svchost.exe a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe PID 3124 created 3924 3124 svchost.exe csrss.exe PID 3124 created 3924 3124 svchost.exe csrss.exe PID 3124 created 3924 3124 svchost.exe csrss.exe -
Executes dropped EXE 3 IoCs
Processes:
csrss.exeinjector.exetor.exepid process 3924 csrss.exe 4752 injector.exe 4836 tor.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 8 IoCs
Processes:
tor.exepid process 4836 tor.exe 4836 tor.exe 4836 tor.exe 4836 tor.exe 4836 tor.exe 4836 tor.exe 4836 tor.exe 4836 tor.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
Processes:
a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exedescription ioc process File opened for modification C:\Windows\rss a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe File created C:\Windows\rss\csrss.exe a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 1972 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2096 schtasks.exe 4676 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exea890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exeinjector.execsrss.exepid process 1804 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1804 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 3924 csrss.exe 3924 csrss.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 3924 csrss.exe 3924 csrss.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 3924 csrss.exe 3924 csrss.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe 4752 injector.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exesvchost.execsrss.exesc.exedescription pid process Token: SeDebugPrivilege 1804 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Token: SeImpersonatePrivilege 1804 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe Token: SeTcbPrivilege 3124 svchost.exe Token: SeTcbPrivilege 3124 svchost.exe Token: SeBackupPrivilege 3124 svchost.exe Token: SeRestorePrivilege 3124 svchost.exe Token: SeBackupPrivilege 3124 svchost.exe Token: SeRestorePrivilege 3124 svchost.exe Token: SeBackupPrivilege 3124 svchost.exe Token: SeRestorePrivilege 3124 svchost.exe Token: SeBackupPrivilege 3124 svchost.exe Token: SeRestorePrivilege 3124 svchost.exe Token: SeSystemEnvironmentPrivilege 3924 csrss.exe Token: SeBackupPrivilege 3124 svchost.exe Token: SeRestorePrivilege 3124 svchost.exe Token: SeBackupPrivilege 3124 svchost.exe Token: SeRestorePrivilege 3124 svchost.exe Token: SeSecurityPrivilege 1972 sc.exe Token: SeSecurityPrivilege 1972 sc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
svchost.exea890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.execmd.execsrss.execmd.exedescription pid process target process PID 3124 wrote to memory of 1592 3124 svchost.exe a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe PID 3124 wrote to memory of 1592 3124 svchost.exe a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe PID 3124 wrote to memory of 1592 3124 svchost.exe a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe PID 1592 wrote to memory of 1732 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe cmd.exe PID 1592 wrote to memory of 1732 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe cmd.exe PID 1732 wrote to memory of 4688 1732 cmd.exe netsh.exe PID 1732 wrote to memory of 4688 1732 cmd.exe netsh.exe PID 1592 wrote to memory of 3924 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe csrss.exe PID 1592 wrote to memory of 3924 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe csrss.exe PID 1592 wrote to memory of 3924 1592 a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe csrss.exe PID 3124 wrote to memory of 2096 3124 svchost.exe schtasks.exe PID 3124 wrote to memory of 2096 3124 svchost.exe schtasks.exe PID 3124 wrote to memory of 380 3124 svchost.exe schtasks.exe PID 3124 wrote to memory of 380 3124 svchost.exe schtasks.exe PID 3924 wrote to memory of 4752 3924 csrss.exe injector.exe PID 3924 wrote to memory of 4752 3924 csrss.exe injector.exe PID 3124 wrote to memory of 4676 3124 svchost.exe schtasks.exe PID 3124 wrote to memory of 4676 3124 svchost.exe schtasks.exe PID 3924 wrote to memory of 4564 3924 csrss.exe cmd.exe PID 3924 wrote to memory of 4564 3924 csrss.exe cmd.exe PID 3924 wrote to memory of 4564 3924 csrss.exe cmd.exe PID 4564 wrote to memory of 1972 4564 cmd.exe sc.exe PID 4564 wrote to memory of 1972 4564 cmd.exe sc.exe PID 4564 wrote to memory of 1972 4564 cmd.exe sc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe"C:\Users\Admin\AppData\Local\Temp\a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe"C:\Users\Admin\AppData\Local\Temp\a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4688 -
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2096 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:380
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4752 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4676 -
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)4⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\sc.exesc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)5⤵
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124
-
C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe"C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
3.8MB
MD515d60592dbbbcf45c4042868682b37ff
SHA1c8cc32fb272cdc7d2c310839d3be02c49053918d
SHA256c96e85023a2eaa3f5cc7efae42f763187d13718cd81c75f389b75f980be8ae50
SHA51297544ac87f4976228471d71fbc5fc4c48bc77a344c80e7a41e365456e865a65cf36f00baa1f835b17300176fa858c4449022ed21f0327420a0fd23b2f5040212
-
Filesize
5.6MB
MD598ea1e2643826cd9f9686fa9fdc246be
SHA10cc43d240a9a4b2b218a8a6da20ea03ee0bb6912
SHA256437cd51e8426ce3f703ffbc5b63a28269800ab60361ce0b2ce2e0d18fe200bf5
SHA51289d3d738b6c33dbb79ea91e5058c9540e7d15c684fc37aa3ac164571b974161d51d1090d078e044077bf1f432b50a2089f59f29c2f75282797b4754ae89b8720
-
Filesize
3.5MB
MD5b7c32c8e7d21aa9b79470037227eba43
SHA138d719b10ca035cee65162c1a44e2c62123d41b4
SHA25699b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23
SHA512d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7
-
Filesize
3.5MB
MD5b7c32c8e7d21aa9b79470037227eba43
SHA138d719b10ca035cee65162c1a44e2c62123d41b4
SHA25699b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23
SHA512d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7
-
Filesize
3.5MB
MD5b7c32c8e7d21aa9b79470037227eba43
SHA138d719b10ca035cee65162c1a44e2c62123d41b4
SHA25699b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23
SHA512d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7
-
Filesize
876KB
MD5736443b08b5a52b6958f001e8200be71
SHA1e56ddc8476aef0d3482c99c5bfaf0f57458b2576
SHA256da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4
SHA5129dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1
-
Filesize
876KB
MD5736443b08b5a52b6958f001e8200be71
SHA1e56ddc8476aef0d3482c99c5bfaf0f57458b2576
SHA256da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4
SHA5129dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1
-
Filesize
668KB
MD536e1c3814bde3418ba3d38517954cb7c
SHA1495e1ba5b0b442e70124d33daa6fea4e3e5931b0
SHA256b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1
SHA512df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0
-
Filesize
668KB
MD536e1c3814bde3418ba3d38517954cb7c
SHA1495e1ba5b0b442e70124d33daa6fea4e3e5931b0
SHA256b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1
SHA512df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0
-
Filesize
938KB
MD5d92e59b71bf8a0d827597ed95b2eca42
SHA1cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a
SHA256b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3
SHA512be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04
-
Filesize
938KB
MD5d92e59b71bf8a0d827597ed95b2eca42
SHA1cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a
SHA256b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3
SHA512be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04
-
Filesize
95KB
MD57cdbaca31739500aefc06dd85a8558ff
SHA1adc36ec6a3cdc7e57a1b706c820e382627f6cb90
SHA2560a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb
SHA5126df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba
-
Filesize
95KB
MD57cdbaca31739500aefc06dd85a8558ff
SHA1adc36ec6a3cdc7e57a1b706c820e382627f6cb90
SHA2560a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb
SHA5126df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba
-
Filesize
301KB
MD507f4bbf18077231cb44750684dd8daf4
SHA18560627e9e05d6022abdfe7e576856e91ac90188
SHA2564a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316
SHA51204e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151
-
Filesize
301KB
MD507f4bbf18077231cb44750684dd8daf4
SHA18560627e9e05d6022abdfe7e576856e91ac90188
SHA2564a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316
SHA51204e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151
-
Filesize
4.3MB
MD5b764505e47f4e40c90c016467d8d3087
SHA1b6ef999e0b00b80abfbdad9a1601b832db1339ce
SHA2560fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f
SHA512bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c
-
Filesize
4.3MB
MD5b764505e47f4e40c90c016467d8d3087
SHA1b6ef999e0b00b80abfbdad9a1601b832db1339ce
SHA2560fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f
SHA512bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c
-
Filesize
135KB
MD5f08b1f044c68770c190daf1eb1f3157e
SHA1f94103a542459d60434f9ddb6b5f45b11eae2923
SHA2561d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27
SHA5120667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c
-
Filesize
135KB
MD5f08b1f044c68770c190daf1eb1f3157e
SHA1f94103a542459d60434f9ddb6b5f45b11eae2923
SHA2561d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27
SHA5120667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c
-
Filesize
227B
MD517c2994d6a89cb7d277f1b3f0b49e5ed
SHA12a72ffc34cb2a7d7d3057f4725f2ac660a809158
SHA25638ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f
SHA512d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728
-
Filesize
4.1MB
MD5bb0420b411dcfecc7934775ee3edaed4
SHA1a5b5835921c3475354a9e1d859a3eb5b6315fd61
SHA256a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63
SHA5121c44c9466df4c204b8eb4c6eb9817f7105eaa84f3214223cb305d537359c06aef531f0c21063f002b9a033020c129556059f0cea44f75fd61fb1cc298a4542a4
-
Filesize
4.1MB
MD5bb0420b411dcfecc7934775ee3edaed4
SHA1a5b5835921c3475354a9e1d859a3eb5b6315fd61
SHA256a890c3aa1e6a091f5f17a0a40e0610dce06a28d4b20c40678b382a3921e0bc63
SHA5121c44c9466df4c204b8eb4c6eb9817f7105eaa84f3214223cb305d537359c06aef531f0c21063f002b9a033020c129556059f0cea44f75fd61fb1cc298a4542a4