Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
04-12-2022 09:08
Static task
static1
General
-
Target
491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe
-
Size
4.2MB
-
MD5
78c53eb0a4e18f14150d5382e39ecd90
-
SHA1
61461f9cd2762c613d1ab852297b516cfd79ee94
-
SHA256
491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2
-
SHA512
aa3b17e37409a95a1db98b1777e6478385719a5d6637c7fcd2d8d883e33252551dd7947eff0257518dc3f3b4df5b6a5168a64e1a05a110259d9d56d91daa7ce2
-
SSDEEP
98304:sPAFFlmUNtom1XY26n6OoZIJOU4cQtC3NKZTANiV7Foe95Bxp:t7m0tftYDo6P5QtnZ8oTrxp
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe -
Executes dropped EXE 2 IoCs
pid Process 4536 csrss.exe 188 injector.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4680 netsh.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rss\csrss.exe 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe File opened for modification C:\Windows\rss 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1420 schtasks.exe 1532 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1802 = "Line Islands Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2832 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 2832 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 4536 csrss.exe 4536 csrss.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 4536 csrss.exe 4536 csrss.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe 188 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2832 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Token: SeImpersonatePrivilege 2832 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe Token: SeSystemEnvironmentPrivilege 4536 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3580 wrote to memory of 4596 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 71 PID 3580 wrote to memory of 4596 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 71 PID 4596 wrote to memory of 4680 4596 cmd.exe 72 PID 4596 wrote to memory of 4680 4596 cmd.exe 72 PID 3580 wrote to memory of 4536 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 73 PID 3580 wrote to memory of 4536 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 73 PID 3580 wrote to memory of 4536 3580 491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe 73 PID 4536 wrote to memory of 188 4536 csrss.exe 80 PID 4536 wrote to memory of 188 4536 csrss.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe"C:\Users\Admin\AppData\Local\Temp\491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe"C:\Users\Admin\AppData\Local\Temp\491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2.exe"2⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:4680
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1684
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:188
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1532
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.2MB
MD578c53eb0a4e18f14150d5382e39ecd90
SHA161461f9cd2762c613d1ab852297b516cfd79ee94
SHA256491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2
SHA512aa3b17e37409a95a1db98b1777e6478385719a5d6637c7fcd2d8d883e33252551dd7947eff0257518dc3f3b4df5b6a5168a64e1a05a110259d9d56d91daa7ce2
-
Filesize
4.2MB
MD578c53eb0a4e18f14150d5382e39ecd90
SHA161461f9cd2762c613d1ab852297b516cfd79ee94
SHA256491c9426c3d39f1101309b07de0aead2f9f6a8aedb4c604b2c3e8a0c19784ce2
SHA512aa3b17e37409a95a1db98b1777e6478385719a5d6637c7fcd2d8d883e33252551dd7947eff0257518dc3f3b4df5b6a5168a64e1a05a110259d9d56d91daa7ce2