Analysis
-
max time kernel
164s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 19:04
Static task
static1
Behavioral task
behavioral1
Sample
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe
Resource
win10v2004-20221111-en
General
-
Target
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe
-
Size
132KB
-
MD5
2b20a6936da978e4ed5cb14589689151
-
SHA1
aab10f79f884342508e27db4556fe11e60cc59e3
-
SHA256
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047
-
SHA512
0e2ab16e83084c44e4f0248039bd66be8f2b3310eb091eb39e4177c61eac3a0b6f00b619e5d30626516a0c33b91eb329b3554cce86a30aad624f688ede914a0a
-
SSDEEP
1536:jvJjYfQoomlMvYf8LtpfKUACQIENnSwHC4QxCIrOiotb2t:DKfQ9bQIe9C3xCIrmtb2t
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe -
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 4216 csrss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Software\Microsoft\Windows\CurrentVersion\Run cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.execsrss.exepid process 1516 cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe 4216 csrss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exedescription pid process target process PID 1516 wrote to memory of 3748 1516 cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe netsh.exe PID 1516 wrote to memory of 3748 1516 cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe netsh.exe PID 1516 wrote to memory of 3748 1516 cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe netsh.exe PID 1516 wrote to memory of 4216 1516 cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe csrss.exe PID 1516 wrote to memory of 4216 1516 cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe csrss.exe PID 1516 wrote to memory of 4216 1516 cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe"C:\Users\Admin\AppData\Local\Temp\cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Nero" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe" enable=yes2⤵
- Modifies Windows Firewall
PID:3748 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD52b20a6936da978e4ed5cb14589689151
SHA1aab10f79f884342508e27db4556fe11e60cc59e3
SHA256cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047
SHA5120e2ab16e83084c44e4f0248039bd66be8f2b3310eb091eb39e4177c61eac3a0b6f00b619e5d30626516a0c33b91eb329b3554cce86a30aad624f688ede914a0a
-
Filesize
132KB
MD52b20a6936da978e4ed5cb14589689151
SHA1aab10f79f884342508e27db4556fe11e60cc59e3
SHA256cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047
SHA5120e2ab16e83084c44e4f0248039bd66be8f2b3310eb091eb39e4177c61eac3a0b6f00b619e5d30626516a0c33b91eb329b3554cce86a30aad624f688ede914a0a