Analysis
-
max time kernel
135s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
20/03/2023, 06:14
Static task
static1
General
-
Target
509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe
-
Size
4.0MB
-
MD5
ef2e1b2c6c95df87fde68c9fb91d6ffd
-
SHA1
eca55342cdd5cfd2c57c2f6cfa6ece64adfb8bd0
-
SHA256
509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a
-
SHA512
70f174572791cc5819a2af8acdb9d1e8287341d9a4e9091cd3c625ba16ddb9c6c7eec4f54fb1fafbf03c26de1e16ed8a2bf25dd6d0d588e4b61643bb4b2d4399
-
SSDEEP
98304:nDtNUJSmDZfPdmgo7mDndGnaWxvbjZ1oaFl0GSBfo:nDzUJSScBmDnd+aWxHkwtko
Malware Config
Signatures
-
Glupteba payload 16 IoCs
resource yara_rule behavioral1/memory/3300-134-0x0000000002E50000-0x00000000036C7000-memory.dmp family_glupteba behavioral1/memory/3300-135-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/3300-136-0x0000000002E50000-0x00000000036C7000-memory.dmp family_glupteba behavioral1/memory/848-142-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-149-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-150-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-151-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-152-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-153-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-154-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-155-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-156-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-157-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-158-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-163-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral1/memory/1768-166-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4516 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 1768 csrss.exe 5032 injector.exe 4856 f801950a962ddba14caaa44bf084b55c.exe -
resource yara_rule behavioral1/files/0x000f000000023115-161.dat upx behavioral1/files/0x000f000000023115-164.dat upx behavioral1/memory/4856-165-0x0000000000400000-0x0000000000C25000-memory.dmp upx behavioral1/memory/4856-167-0x0000000000400000-0x0000000000C25000-memory.dmp upx behavioral1/memory/4856-169-0x0000000000400000-0x0000000000C25000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe File created C:\Windows\rss\csrss.exe 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 444 848 WerFault.exe 86 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4724 schtasks.exe 4224 schtasks.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3300 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 3300 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 1768 csrss.exe 1768 csrss.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 1768 csrss.exe 1768 csrss.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe 5032 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3300 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Token: SeImpersonatePrivilege 3300 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe Token: SeSystemEnvironmentPrivilege 1768 csrss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 848 wrote to memory of 804 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 90 PID 848 wrote to memory of 804 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 90 PID 804 wrote to memory of 4516 804 cmd.exe 92 PID 804 wrote to memory of 4516 804 cmd.exe 92 PID 848 wrote to memory of 1768 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 94 PID 848 wrote to memory of 1768 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 94 PID 848 wrote to memory of 1768 848 509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe 94 PID 1768 wrote to memory of 5032 1768 csrss.exe 104 PID 1768 wrote to memory of 5032 1768 csrss.exe 104 PID 1768 wrote to memory of 4856 1768 csrss.exe 114 PID 1768 wrote to memory of 4856 1768 csrss.exe 114 PID 1768 wrote to memory of 4856 1768 csrss.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe"C:\Users\Admin\AppData\Local\Temp\509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe"C:\Users\Admin\AppData\Local\Temp\509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4516
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4724
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3712
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5032
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Creates scheduled task(s)
PID:4224
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exeC:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe4⤵
- Executes dropped EXE
PID:4856 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "csrss" /f5⤵PID:2336
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "ScheduledUpdate" /f5⤵PID:1708
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 8203⤵
- Program crash
PID:444
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 848 -ip 8481⤵PID:4052
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5f801950a962ddba14caaa44bf084b55c
SHA17cadc9076121297428442785536ba0df2d4ae996
SHA256c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f
SHA5124183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5
-
Filesize
3.2MB
MD5f801950a962ddba14caaa44bf084b55c
SHA17cadc9076121297428442785536ba0df2d4ae996
SHA256c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f
SHA5124183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5
-
Filesize
99KB
MD509031a062610d77d685c9934318b4170
SHA1880f744184e7774f3d14c1bb857e21cc7fe89a6d
SHA256778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd
SHA5129a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.0MB
MD5ef2e1b2c6c95df87fde68c9fb91d6ffd
SHA1eca55342cdd5cfd2c57c2f6cfa6ece64adfb8bd0
SHA256509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a
SHA51270f174572791cc5819a2af8acdb9d1e8287341d9a4e9091cd3c625ba16ddb9c6c7eec4f54fb1fafbf03c26de1e16ed8a2bf25dd6d0d588e4b61643bb4b2d4399
-
Filesize
4.0MB
MD5ef2e1b2c6c95df87fde68c9fb91d6ffd
SHA1eca55342cdd5cfd2c57c2f6cfa6ece64adfb8bd0
SHA256509a70639186d5b4521ea173b613bc207055ca339e92c57f0c53289ea4a4039a
SHA51270f174572791cc5819a2af8acdb9d1e8287341d9a4e9091cd3c625ba16ddb9c6c7eec4f54fb1fafbf03c26de1e16ed8a2bf25dd6d0d588e4b61643bb4b2d4399