Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
06/02/2023, 18:53
Static task
static1
General
-
Target
a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe
-
Size
4.1MB
-
MD5
edc05010666a549fa3d6107409ad8294
-
SHA1
0692771bc71db4b28f67737445849b06ade47971
-
SHA256
a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba
-
SHA512
6b13d08e75b2a7641e5da7cb648b882c37f80d5bc53b965e0f10d89302dd12688cb39ad7f41c38ad668b305eca054ca778bbaf77bd917bec446a940fed7b4c56
-
SSDEEP
98304:J3zK2p82nsytM3xNVBdYBcg17EVUMgcaeXjBlFkeNmdr/lrQ3IjU1:dpTsytMxYag1Azwez93N4SIO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2908 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3188 csrss.exe 796 injector.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe File created C:\Windows\rss\csrss.exe a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3100 schtasks.exe 160 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-381 = "South Africa Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople csrss.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet netsh.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Control netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2432 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2432 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 3188 csrss.exe 3188 csrss.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 3188 csrss.exe 3188 csrss.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe 796 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2432 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Token: SeImpersonatePrivilege 2432 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe Token: SeSystemEnvironmentPrivilege 3188 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2128 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 70 PID 2132 wrote to memory of 2128 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 70 PID 2128 wrote to memory of 2908 2128 cmd.exe 72 PID 2128 wrote to memory of 2908 2128 cmd.exe 72 PID 2132 wrote to memory of 3188 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 73 PID 2132 wrote to memory of 3188 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 73 PID 2132 wrote to memory of 3188 2132 a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe 73 PID 3188 wrote to memory of 796 3188 csrss.exe 79 PID 3188 wrote to memory of 796 3188 csrss.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe"C:\Users\Admin\AppData\Local\Temp\a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe"C:\Users\Admin\AppData\Local\Temp\a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba.exe"2⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Modifies data under HKEY_USERS
PID:2908
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:3100
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:796
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:160
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD5edc05010666a549fa3d6107409ad8294
SHA10692771bc71db4b28f67737445849b06ade47971
SHA256a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba
SHA5126b13d08e75b2a7641e5da7cb648b882c37f80d5bc53b965e0f10d89302dd12688cb39ad7f41c38ad668b305eca054ca778bbaf77bd917bec446a940fed7b4c56
-
Filesize
4.1MB
MD5edc05010666a549fa3d6107409ad8294
SHA10692771bc71db4b28f67737445849b06ade47971
SHA256a60fdb71102f8e420c260cd5b14dac2eb109ee26fc4025f040db1fb4cac2f2ba
SHA5126b13d08e75b2a7641e5da7cb648b882c37f80d5bc53b965e0f10d89302dd12688cb39ad7f41c38ad668b305eca054ca778bbaf77bd917bec446a940fed7b4c56