Analysis
-
max time kernel
161s -
max time network
158s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
29-01-2023 12:48
Static task
static1
General
-
Target
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe
-
Size
4.1MB
-
MD5
0f94ad391fdd0be0fa7ca02e6997cbfa
-
SHA1
378c3458379ffbd8af45453961f1288d0adfdde7
-
SHA256
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0
-
SHA512
30a1ade9670227a2cc709bd13e50d47cb5dd2f5168c57994909676f8d17b8582630a77d0c82ce76cb841299893418b5ce98502ed963982ca7217c9c4daa3e657
-
SSDEEP
98304:WZWqEuz9lwfPwwwhFXBUzcboLtY5KGBLd7CfaXh:eWQhlw3whFazcboe5Kkd7Cf8h
Malware Config
Signatures
-
Processes:
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exeinjector.exepid process 4640 csrss.exe 2188 injector.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Processes:
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
Processes:
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exedescription ioc process File opened for modification C:\Windows\rss c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe File created C:\Windows\rss\csrss.exe c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1802 = "Line Islands Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-122 = "SA Pacific Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exec004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exeinjector.execsrss.exepid process 4820 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4820 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 4640 csrss.exe 4640 csrss.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 4640 csrss.exe 4640 csrss.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe 2188 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.execsrss.exedescription pid process Token: SeDebugPrivilege 4820 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Token: SeImpersonatePrivilege 4820 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe Token: SeSystemEnvironmentPrivilege 4640 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.execmd.execsrss.exedescription pid process target process PID 4032 wrote to memory of 4100 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe cmd.exe PID 4032 wrote to memory of 4100 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe cmd.exe PID 4100 wrote to memory of 4756 4100 cmd.exe netsh.exe PID 4100 wrote to memory of 4756 4100 cmd.exe netsh.exe PID 4032 wrote to memory of 4640 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe csrss.exe PID 4032 wrote to memory of 4640 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe csrss.exe PID 4032 wrote to memory of 4640 4032 c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe csrss.exe PID 4640 wrote to memory of 2188 4640 csrss.exe injector.exe PID 4640 wrote to memory of 2188 4640 csrss.exe injector.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe"C:\Users\Admin\AppData\Local\Temp\c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe"C:\Users\Admin\AppData\Local\Temp\c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0.exe"2⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4756
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:188
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:272
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2188
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:2732
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD50f94ad391fdd0be0fa7ca02e6997cbfa
SHA1378c3458379ffbd8af45453961f1288d0adfdde7
SHA256c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0
SHA51230a1ade9670227a2cc709bd13e50d47cb5dd2f5168c57994909676f8d17b8582630a77d0c82ce76cb841299893418b5ce98502ed963982ca7217c9c4daa3e657
-
Filesize
4.1MB
MD50f94ad391fdd0be0fa7ca02e6997cbfa
SHA1378c3458379ffbd8af45453961f1288d0adfdde7
SHA256c004bc60588b380062ffab5756c1b44b309d9d52821d4beda334958146219ea0
SHA51230a1ade9670227a2cc709bd13e50d47cb5dd2f5168c57994909676f8d17b8582630a77d0c82ce76cb841299893418b5ce98502ed963982ca7217c9c4daa3e657