Overview
overview
10Static
static
7Mr4X5srRQR...AN.exe
windows7-x64
10Mr4X5srRQR...AN.exe
windows10-2004-x64
10OEmxRS9Uai...jI.exe
windows7-x64
10OEmxRS9Uai...jI.exe
windows10-2004-x64
10OvVYhhgvd6...oB.exe
windows7-x64
9OvVYhhgvd6...oB.exe
windows10-2004-x64
9QKvpJeDIaP...YY.exe
windows7-x64
9QKvpJeDIaP...YY.exe
windows10-2004-x64
9QxZsdXOO8X...jN.exe
windows7-x64
10QxZsdXOO8X...jN.exe
windows10-2004-x64
10QzUu4XgUxQ...C3.exe
windows7-x64
10QzUu4XgUxQ...C3.exe
windows10-2004-x64
10SHSPDO6BYD...j9.exe
windows7-x64
10SHSPDO6BYD...j9.exe
windows10-2004-x64
10SqCuVl85T1...Di.exe
windows7-x64
10SqCuVl85T1...Di.exe
windows10-2004-x64
10T8Ulrjj8F6..._x.exe
windows7-x64
10T8Ulrjj8F6..._x.exe
windows10-2004-x64
10Trj0QcTNVE...S9.exe
windows7-x64
10Trj0QcTNVE...S9.exe
windows10-2004-x64
10Uwc7l02Hzj...tU.exe
windows7-x64
Uwc7l02Hzj...tU.exe
windows10-2004-x64
1VoTrXaqIJ3...LW.exe
windows7-x64
10VoTrXaqIJ3...LW.exe
windows10-2004-x64
10Wp77te7Dqj...Hr.exe
windows7-x64
9Wp77te7Dqj...Hr.exe
windows10-2004-x64
9XOCYAkm_Nn...Q3.exe
windows7-x64
10XOCYAkm_Nn...Q3.exe
windows10-2004-x64
10Xd_XnNqsZT...Ai.exe
windows7-x64
10Xd_XnNqsZT...Ai.exe
windows10-2004-x64
10Xr9ca9oQNQ...Z9.exe
windows7-x64
9Xr9ca9oQNQ...Z9.exe
windows10-2004-x64
9Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 15:04
Behavioral task
behavioral1
Sample
Mr4X5srRQR20TfuVZShfsrAN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Mr4X5srRQR20TfuVZShfsrAN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
OEmxRS9UaiMPqIKXPz6Ef8jI.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
OEmxRS9UaiMPqIKXPz6Ef8jI.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
OvVYhhgvd6ZhUony5cRMqVoB.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
OvVYhhgvd6ZhUony5cRMqVoB.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
QKvpJeDIaPtXDcwKwH_WmAYY.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
QKvpJeDIaPtXDcwKwH_WmAYY.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
QxZsdXOO8Xn2bW7iW8ff3gjN.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
QxZsdXOO8Xn2bW7iW8ff3gjN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
QzUu4XgUxQuvhFNx7Nf5D6C3.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
QzUu4XgUxQuvhFNx7Nf5D6C3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
SHSPDO6BYDV7xlwsZDJxsLj9.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
SHSPDO6BYDV7xlwsZDJxsLj9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
SqCuVl85T1P8OuH3gpVMKnDi.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
SqCuVl85T1P8OuH3gpVMKnDi.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
T8Ulrjj8F65YXJ2qZEm11v_x.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
T8Ulrjj8F65YXJ2qZEm11v_x.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Trj0QcTNVE3l8SBp_3LNLFS9.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
Trj0QcTNVE3l8SBp_3LNLFS9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Uwc7l02HzjEVLDdBFF3ZKItU.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Uwc7l02HzjEVLDdBFF3ZKItU.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
VoTrXaqIJ3vc2GnUIU6Wi5LW.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
VoTrXaqIJ3vc2GnUIU6Wi5LW.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Wp77te7DqjxTjTIGMDSB0RHr.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Wp77te7DqjxTjTIGMDSB0RHr.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
XOCYAkm_NnnfPmgVDNgu9MQ3.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
XOCYAkm_NnnfPmgVDNgu9MQ3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Xd_XnNqsZTJJf8dCq4s_mlAi.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Xd_XnNqsZTJJf8dCq4s_mlAi.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Xr9ca9oQNQWbUwEgChRmX6Z9.exe
Resource
win7-20241023-en
General
-
Target
Trj0QcTNVE3l8SBp_3LNLFS9.exe
-
Size
4.4MB
-
MD5
7627ef162e039104d830924c3dbdab77
-
SHA1
e81996dc45106b349cb8c31eafbc2d353dc2f68b
-
SHA256
37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5
-
SHA512
60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1
-
SSDEEP
98304:eeR4o4V2M07mXFtVw5jkUvDo74SivdfVlj5JM+MPZ4rv3U:eeRD4JMmX/VgQUs7rGljDjMPQv3U
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 21 IoCs
resource yara_rule behavioral20/memory/5112-2-0x0000000004870000-0x0000000005196000-memory.dmp family_glupteba behavioral20/memory/5112-3-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral20/memory/5112-5-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/5112-7-0x0000000004870000-0x0000000005196000-memory.dmp family_glupteba behavioral20/memory/5112-6-0x0000000000400000-0x0000000000D41000-memory.dmp family_glupteba behavioral20/memory/1152-9-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/1152-13-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-16-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-22-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-23-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-24-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-25-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-26-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-27-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-28-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-29-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-30-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-31-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-32-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-33-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba behavioral20/memory/3400-34-0x0000000000400000-0x00000000027DB000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4904 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3400 csrss.exe 3948 injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SparklingSnow = "\"C:\\Windows\\rss\\csrss.exe\"" Trj0QcTNVE3l8SBp_3LNLFS9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN Trj0QcTNVE3l8SBp_3LNLFS9.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss Trj0QcTNVE3l8SBp_3LNLFS9.exe File created C:\Windows\rss\csrss.exe Trj0QcTNVE3l8SBp_3LNLFS9.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1456 5112 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trj0QcTNVE3l8SBp_3LNLFS9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trj0QcTNVE3l8SBp_3LNLFS9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
GoLang User-Agent 5 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 39 Go-http-client/1.1 HTTP User-Agent header 40 Go-http-client/1.1 HTTP User-Agent header 44 Go-http-client/1.1 HTTP User-Agent header 20 Go-http-client/1.1 HTTP User-Agent header 38 Go-http-client/1.1 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Trj0QcTNVE3l8SBp_3LNLFS9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot Trj0QcTNVE3l8SBp_3LNLFS9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Trj0QcTNVE3l8SBp_3LNLFS9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs Trj0QcTNVE3l8SBp_3LNLFS9.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates Trj0QcTNVE3l8SBp_3LNLFS9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates Trj0QcTNVE3l8SBp_3LNLFS9.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Trj0QcTNVE3l8SBp_3LNLFS9.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Trj0QcTNVE3l8SBp_3LNLFS9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Trj0QcTNVE3l8SBp_3LNLFS9.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Trj0QcTNVE3l8SBp_3LNLFS9.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5112 Trj0QcTNVE3l8SBp_3LNLFS9.exe 5112 Trj0QcTNVE3l8SBp_3LNLFS9.exe 1152 Trj0QcTNVE3l8SBp_3LNLFS9.exe 1152 Trj0QcTNVE3l8SBp_3LNLFS9.exe 3400 csrss.exe 3400 csrss.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe 3948 injector.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5112 Trj0QcTNVE3l8SBp_3LNLFS9.exe Token: SeImpersonatePrivilege 5112 Trj0QcTNVE3l8SBp_3LNLFS9.exe Token: SeSystemEnvironmentPrivilege 1152 Trj0QcTNVE3l8SBp_3LNLFS9.exe Token: SeSystemEnvironmentPrivilege 3400 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1152 wrote to memory of 3292 1152 Trj0QcTNVE3l8SBp_3LNLFS9.exe 96 PID 1152 wrote to memory of 3292 1152 Trj0QcTNVE3l8SBp_3LNLFS9.exe 96 PID 3292 wrote to memory of 4904 3292 cmd.exe 98 PID 3292 wrote to memory of 4904 3292 cmd.exe 98 PID 1152 wrote to memory of 3400 1152 Trj0QcTNVE3l8SBp_3LNLFS9.exe 99 PID 1152 wrote to memory of 3400 1152 Trj0QcTNVE3l8SBp_3LNLFS9.exe 99 PID 1152 wrote to memory of 3400 1152 Trj0QcTNVE3l8SBp_3LNLFS9.exe 99 PID 3400 wrote to memory of 3948 3400 csrss.exe 104 PID 3400 wrote to memory of 3948 3400 csrss.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trj0QcTNVE3l8SBp_3LNLFS9.exe"C:\Users\Admin\AppData\Local\Temp\Trj0QcTNVE3l8SBp_3LNLFS9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\Trj0QcTNVE3l8SBp_3LNLFS9.exe"C:\Users\Admin\AppData\Local\Temp\Trj0QcTNVE3l8SBp_3LNLFS9.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4904
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /51-513⤵
- Executes dropped EXE
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:232
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3948
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 7482⤵
- Program crash
PID:1456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5112 -ip 51121⤵PID:1944
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.4MB
MD57627ef162e039104d830924c3dbdab77
SHA1e81996dc45106b349cb8c31eafbc2d353dc2f68b
SHA25637896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5
SHA51260501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1