Analysis
-
max time kernel
132s -
max time network
232s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 12:16
Static task
static1
Behavioral task
behavioral1
Sample
afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
Resource
win10v2004-20221111-en
General
-
Target
afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
-
Size
480KB
-
MD5
1db5f2c2b826078e1c06c88d87b37897
-
SHA1
e969f8927d8865dc4e63ee5606e262aa54d88dd2
-
SHA256
afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3
-
SHA512
cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0
-
SSDEEP
12288:g6PKnK6qcqbeGq4NQlq5AY5gAtK0P6+0Ehl:iBHKQlWVr
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe -
Executes dropped EXE 3 IoCs
pid Process 676 csrss.exe 796 csrss.exe 1144 csrss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 364 netsh.exe -
Loads dropped DLL 2 IoCs
pid Process 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe File opened for modification \??\PhysicalDrive0 csrss.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1184 set thread context of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1068 set thread context of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 676 set thread context of 796 676 csrss.exe 33 PID 796 set thread context of 1144 796 csrss.exe 34 -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 csrss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 csrss.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 676 csrss.exe 796 csrss.exe 1144 csrss.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1184 wrote to memory of 1068 1184 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 28 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1068 wrote to memory of 1504 1068 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 29 PID 1504 wrote to memory of 364 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 30 PID 1504 wrote to memory of 364 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 30 PID 1504 wrote to memory of 364 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 30 PID 1504 wrote to memory of 364 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 30 PID 1504 wrote to memory of 676 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 32 PID 1504 wrote to memory of 676 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 32 PID 1504 wrote to memory of 676 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 32 PID 1504 wrote to memory of 676 1504 afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe 32 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 676 wrote to memory of 796 676 csrss.exe 33 PID 796 wrote to memory of 1144 796 csrss.exe 34 PID 796 wrote to memory of 1144 796 csrss.exe 34 PID 796 wrote to memory of 1144 796 csrss.exe 34 PID 796 wrote to memory of 1144 796 csrss.exe 34 PID 796 wrote to memory of 1144 796 csrss.exe 34 PID 796 wrote to memory of 1144 796 csrss.exe 34 PID 796 wrote to memory of 1144 796 csrss.exe 34 PID 796 wrote to memory of 1144 796 csrss.exe 34 PID 796 wrote to memory of 1144 796 csrss.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"3⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Nero" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:364
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe5⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:1144
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
480KB
MD51db5f2c2b826078e1c06c88d87b37897
SHA1e969f8927d8865dc4e63ee5606e262aa54d88dd2
SHA256afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3
SHA512cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0
-
Filesize
480KB
MD51db5f2c2b826078e1c06c88d87b37897
SHA1e969f8927d8865dc4e63ee5606e262aa54d88dd2
SHA256afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3
SHA512cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0
-
Filesize
480KB
MD51db5f2c2b826078e1c06c88d87b37897
SHA1e969f8927d8865dc4e63ee5606e262aa54d88dd2
SHA256afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3
SHA512cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0
-
Filesize
480KB
MD51db5f2c2b826078e1c06c88d87b37897
SHA1e969f8927d8865dc4e63ee5606e262aa54d88dd2
SHA256afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3
SHA512cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0
-
Filesize
480KB
MD51db5f2c2b826078e1c06c88d87b37897
SHA1e969f8927d8865dc4e63ee5606e262aa54d88dd2
SHA256afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3
SHA512cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0
-
Filesize
480KB
MD51db5f2c2b826078e1c06c88d87b37897
SHA1e969f8927d8865dc4e63ee5606e262aa54d88dd2
SHA256afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3
SHA512cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0