Analysis
-
max time kernel
45s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 16:44
Static task
static1
Behavioral task
behavioral1
Sample
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe
Resource
win10v2004-20221111-en
General
-
Target
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe
-
Size
248KB
-
MD5
453e81cf8fd30e22f5d73ba21f73e21c
-
SHA1
677d1dad9d914aeefa23d4f0e95d1cb611faa8b2
-
SHA256
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4
-
SHA512
6526e87ae9315280eb2945e2fd97c771f047d76781508911221cf4cec767ff2d5009a2a878e4c8b8c4d8be72e7168f4cf2ade96ca6ee1f5c57ddc7c576db43dd
-
SSDEEP
6144:w6SEglcg8sX+yFtrqRvV+bslcyn97fG6F4+ECgVuc:JSrlzEyFlqRtUyn9blCYgV
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe -
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 1988 csrss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exepid process 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.execsrss.exepid process 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe 1988 csrss.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exedescription pid process target process PID 1900 wrote to memory of 1884 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe netsh.exe PID 1900 wrote to memory of 1884 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe netsh.exe PID 1900 wrote to memory of 1884 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe netsh.exe PID 1900 wrote to memory of 1884 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe netsh.exe PID 1900 wrote to memory of 1988 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe csrss.exe PID 1900 wrote to memory of 1988 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe csrss.exe PID 1900 wrote to memory of 1988 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe csrss.exe PID 1900 wrote to memory of 1988 1900 ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe"C:\Users\Admin\AppData\Local\Temp\ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Nero" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:1884
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1988
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD5453e81cf8fd30e22f5d73ba21f73e21c
SHA1677d1dad9d914aeefa23d4f0e95d1cb611faa8b2
SHA256ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4
SHA5126526e87ae9315280eb2945e2fd97c771f047d76781508911221cf4cec767ff2d5009a2a878e4c8b8c4d8be72e7168f4cf2ade96ca6ee1f5c57ddc7c576db43dd
-
Filesize
248KB
MD5453e81cf8fd30e22f5d73ba21f73e21c
SHA1677d1dad9d914aeefa23d4f0e95d1cb611faa8b2
SHA256ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4
SHA5126526e87ae9315280eb2945e2fd97c771f047d76781508911221cf4cec767ff2d5009a2a878e4c8b8c4d8be72e7168f4cf2ade96ca6ee1f5c57ddc7c576db43dd
-
Filesize
248KB
MD5453e81cf8fd30e22f5d73ba21f73e21c
SHA1677d1dad9d914aeefa23d4f0e95d1cb611faa8b2
SHA256ad955fdc7425dc1f94f780accb5f795ca61170640235a42e460479a7106cf7c4
SHA5126526e87ae9315280eb2945e2fd97c771f047d76781508911221cf4cec767ff2d5009a2a878e4c8b8c4d8be72e7168f4cf2ade96ca6ee1f5c57ddc7c576db43dd