Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2023 16:34
Static task
static1
General
-
Target
a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe
-
Size
4.0MB
-
MD5
4a9d98a181a1bda34120e0d3fac3777a
-
SHA1
a6ded4591aaa71dc9658e6b50be1c28bb2a9bcb4
-
SHA256
a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d
-
SHA512
b41944113a4865c25fbae63144b2a30e2ae8ece8589bcc57dc86955fc892c5ef61677cf3b5235ddc8f1b2b3fd4dd7d6da9f44414c0ae68e8d0735969371c1a9d
-
SSDEEP
98304:Y/aANezRWCg3BMnEavJ9QGbQARmvyMHEjtVA4R3:KaA4z8C0MnPvDAKmvjiv3
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
description pid Process procid_target PID 3720 created 1268 3720 svchost.exe 80 PID 3720 created 1784 3720 svchost.exe 87 PID 3720 created 1784 3720 svchost.exe 87 PID 3720 created 1784 3720 svchost.exe 87 PID 3720 created 1380 3720 svchost.exe 103 PID 3720 created 1380 3720 svchost.exe 103 -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 712 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 1784 csrss.exe 3660 injector.exe 1380 f801950a962ddba14caaa44bf084b55c.exe -
resource yara_rule behavioral1/files/0x000200000001e7dc-155.dat upx behavioral1/memory/1380-156-0x0000000000400000-0x0000000000C25000-memory.dmp upx behavioral1/files/0x000200000001e7dc-157.dat upx behavioral1/memory/1380-161-0x0000000000400000-0x0000000000C25000-memory.dmp upx behavioral1/memory/1380-163-0x0000000000400000-0x0000000000C25000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe File created C:\Windows\rss\csrss.exe a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3044 schtasks.exe 1868 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2611 = "Bougainville Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1268 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 1268 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 1784 csrss.exe 1784 csrss.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 1784 csrss.exe 1784 csrss.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe 3660 injector.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1268 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Token: SeImpersonatePrivilege 1268 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe Token: SeTcbPrivilege 3720 svchost.exe Token: SeTcbPrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeSystemEnvironmentPrivilege 1784 csrss.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe Token: SeBackupPrivilege 3720 svchost.exe Token: SeRestorePrivilege 3720 svchost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3720 wrote to memory of 3576 3720 svchost.exe 83 PID 3720 wrote to memory of 3576 3720 svchost.exe 83 PID 3720 wrote to memory of 3576 3720 svchost.exe 83 PID 3576 wrote to memory of 2372 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 84 PID 3576 wrote to memory of 2372 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 84 PID 2372 wrote to memory of 712 2372 cmd.exe 86 PID 2372 wrote to memory of 712 2372 cmd.exe 86 PID 3576 wrote to memory of 1784 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 87 PID 3576 wrote to memory of 1784 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 87 PID 3576 wrote to memory of 1784 3576 a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe 87 PID 3720 wrote to memory of 3044 3720 svchost.exe 91 PID 3720 wrote to memory of 3044 3720 svchost.exe 91 PID 3720 wrote to memory of 2240 3720 svchost.exe 93 PID 3720 wrote to memory of 2240 3720 svchost.exe 93 PID 1784 wrote to memory of 3660 1784 csrss.exe 96 PID 1784 wrote to memory of 3660 1784 csrss.exe 96 PID 3720 wrote to memory of 1868 3720 svchost.exe 99 PID 3720 wrote to memory of 1868 3720 svchost.exe 99 PID 1784 wrote to memory of 1380 1784 csrss.exe 103 PID 1784 wrote to memory of 1380 1784 csrss.exe 103 PID 1784 wrote to memory of 1380 1784 csrss.exe 103 PID 3720 wrote to memory of 3180 3720 svchost.exe 105 PID 3720 wrote to memory of 3180 3720 svchost.exe 105 PID 3720 wrote to memory of 1808 3720 svchost.exe 107 PID 3720 wrote to memory of 1808 3720 svchost.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe"C:\Users\Admin\AppData\Local\Temp\a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe"C:\Users\Admin\AppData\Local\Temp\a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:712
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3044
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3660
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exeC:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe4⤵
- Executes dropped EXE
PID:1380 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "csrss" /f5⤵PID:3180
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "ScheduledUpdate" /f5⤵PID:1808
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3720
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5f801950a962ddba14caaa44bf084b55c
SHA17cadc9076121297428442785536ba0df2d4ae996
SHA256c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f
SHA5124183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5
-
Filesize
3.2MB
MD5f801950a962ddba14caaa44bf084b55c
SHA17cadc9076121297428442785536ba0df2d4ae996
SHA256c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f
SHA5124183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5
-
Filesize
99KB
MD509031a062610d77d685c9934318b4170
SHA1880f744184e7774f3d14c1bb857e21cc7fe89a6d
SHA256778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd
SHA5129a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.0MB
MD54a9d98a181a1bda34120e0d3fac3777a
SHA1a6ded4591aaa71dc9658e6b50be1c28bb2a9bcb4
SHA256a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d
SHA512b41944113a4865c25fbae63144b2a30e2ae8ece8589bcc57dc86955fc892c5ef61677cf3b5235ddc8f1b2b3fd4dd7d6da9f44414c0ae68e8d0735969371c1a9d
-
Filesize
4.0MB
MD54a9d98a181a1bda34120e0d3fac3777a
SHA1a6ded4591aaa71dc9658e6b50be1c28bb2a9bcb4
SHA256a9fbd4352cb3c9038eb0111ec0ac78f2cd9bfda8bb228e0f134c97988411fc7d
SHA512b41944113a4865c25fbae63144b2a30e2ae8ece8589bcc57dc86955fc892c5ef61677cf3b5235ddc8f1b2b3fd4dd7d6da9f44414c0ae68e8d0735969371c1a9d