Analysis
-
max time kernel
170s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03/12/2022, 21:36
Static task
static1
General
-
Target
9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe
-
Size
4.2MB
-
MD5
4eefbe318b57520f2437c053814b90fb
-
SHA1
b20590d2f7d1ff576aeab75a0b02380396dc6b89
-
SHA256
9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b
-
SHA512
db32fcae988760c2f903348f2d573b06c2359d5e6845ff7d7df4e5f13eabc9c209d56eee8c32cebc6bed05ab8e2109584f65e6fd58a26969d555a8307e436e0a
-
SSDEEP
98304:b+lnSranltH0bQ0zZdGuKYc/pVserSv/UdOqZKj08ZuPO:b+Qm3iHZyLsGo/UdOWKjL
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 4240 created 4928 4240 svchost.exe 78 PID 4240 created 1008 4240 svchost.exe 85 PID 4240 created 1008 4240 svchost.exe 85 PID 4240 created 1008 4240 svchost.exe 85 -
Executes dropped EXE 2 IoCs
pid Process 1008 csrss.exe 4680 injector.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4352 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe File created C:\Windows\rss\csrss.exe 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2708 2272 WerFault.exe 81 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3712 schtasks.exe 3424 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4928 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 4928 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 1008 csrss.exe 1008 csrss.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 1008 csrss.exe 1008 csrss.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe 4680 injector.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 4928 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Token: SeImpersonatePrivilege 4928 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe Token: SeTcbPrivilege 4240 svchost.exe Token: SeTcbPrivilege 4240 svchost.exe Token: SeBackupPrivilege 4240 svchost.exe Token: SeRestorePrivilege 4240 svchost.exe Token: SeBackupPrivilege 4240 svchost.exe Token: SeRestorePrivilege 4240 svchost.exe Token: SeSystemEnvironmentPrivilege 1008 csrss.exe Token: SeBackupPrivilege 4240 svchost.exe Token: SeRestorePrivilege 4240 svchost.exe Token: SeBackupPrivilege 4240 svchost.exe Token: SeRestorePrivilege 4240 svchost.exe Token: SeBackupPrivilege 4240 svchost.exe Token: SeRestorePrivilege 4240 svchost.exe Token: SeBackupPrivilege 4240 svchost.exe Token: SeRestorePrivilege 4240 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4240 wrote to memory of 2272 4240 svchost.exe 81 PID 4240 wrote to memory of 2272 4240 svchost.exe 81 PID 4240 wrote to memory of 2272 4240 svchost.exe 81 PID 2272 wrote to memory of 4844 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 82 PID 2272 wrote to memory of 4844 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 82 PID 4844 wrote to memory of 4352 4844 cmd.exe 84 PID 4844 wrote to memory of 4352 4844 cmd.exe 84 PID 2272 wrote to memory of 1008 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 85 PID 2272 wrote to memory of 1008 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 85 PID 2272 wrote to memory of 1008 2272 9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe 85 PID 4240 wrote to memory of 3712 4240 svchost.exe 89 PID 4240 wrote to memory of 3712 4240 svchost.exe 89 PID 4240 wrote to memory of 2608 4240 svchost.exe 91 PID 4240 wrote to memory of 2608 4240 svchost.exe 91 PID 1008 wrote to memory of 4680 1008 csrss.exe 93 PID 1008 wrote to memory of 4680 1008 csrss.exe 93 PID 4240 wrote to memory of 3424 4240 svchost.exe 96 PID 4240 wrote to memory of 3424 4240 svchost.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe"C:\Users\Admin\AppData\Local\Temp\9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe"C:\Users\Admin\AppData\Local\Temp\9184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4352
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3712
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4680
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3424
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 8003⤵
- Program crash
PID:2708
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2272 -ip 22721⤵PID:1200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.2MB
MD54eefbe318b57520f2437c053814b90fb
SHA1b20590d2f7d1ff576aeab75a0b02380396dc6b89
SHA2569184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b
SHA512db32fcae988760c2f903348f2d573b06c2359d5e6845ff7d7df4e5f13eabc9c209d56eee8c32cebc6bed05ab8e2109584f65e6fd58a26969d555a8307e436e0a
-
Filesize
4.2MB
MD54eefbe318b57520f2437c053814b90fb
SHA1b20590d2f7d1ff576aeab75a0b02380396dc6b89
SHA2569184da2bbdb4ebc92f8075ffa2f4772d922f55ef8592aa4aadd22eaeca1c826b
SHA512db32fcae988760c2f903348f2d573b06c2359d5e6845ff7d7df4e5f13eabc9c209d56eee8c32cebc6bed05ab8e2109584f65e6fd58a26969d555a8307e436e0a