Analysis
-
max time kernel
115s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 00:56
Static task
static1
Behavioral task
behavioral1
Sample
ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe
Resource
win10v2004-20240802-en
General
-
Target
ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe
-
Size
412KB
-
MD5
fa34f1060890c39f4a3a660188d3b7b0
-
SHA1
4ee63732b0507164776899842f0d1cd5f4efd6c4
-
SHA256
ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbc
-
SHA512
0e7cd9d60b57ce22cb86b7166e59ab14c412529e1405f366687b7b20c8931d734923e5fd47cbf4f1ebc11dec37d5682781655de95087b1d140d9dfdda9c3dbfe
-
SSDEEP
6144:HkggvLlERJqQtjHFsdWAYzblGLmiCxrrPiujhQ37WCSxh:EggTl+IQtTmdrYzblGLmiCQujhu7W
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2012 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 3272 csrss.exe 1260 csrss.exe 2280 csrss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\csrss.exe" ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe File opened for modification \??\PhysicalDrive0 csrss.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1592 set thread context of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 2284 set thread context of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 3272 set thread context of 1260 3272 csrss.exe 98 PID 1260 set thread context of 2280 1260 csrss.exe 99 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 2012 netsh.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 2216 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 3272 csrss.exe 1260 csrss.exe 2280 csrss.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1592 wrote to memory of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 1592 wrote to memory of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 1592 wrote to memory of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 1592 wrote to memory of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 1592 wrote to memory of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 1592 wrote to memory of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 1592 wrote to memory of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 1592 wrote to memory of 2284 1592 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 88 PID 2284 wrote to memory of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 2284 wrote to memory of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 2284 wrote to memory of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 2284 wrote to memory of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 2284 wrote to memory of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 2284 wrote to memory of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 2284 wrote to memory of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 2284 wrote to memory of 2216 2284 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 89 PID 2216 wrote to memory of 2012 2216 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 90 PID 2216 wrote to memory of 2012 2216 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 90 PID 2216 wrote to memory of 2012 2216 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 90 PID 2216 wrote to memory of 3272 2216 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 92 PID 2216 wrote to memory of 3272 2216 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 92 PID 2216 wrote to memory of 3272 2216 ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe 92 PID 3272 wrote to memory of 1260 3272 csrss.exe 98 PID 3272 wrote to memory of 1260 3272 csrss.exe 98 PID 3272 wrote to memory of 1260 3272 csrss.exe 98 PID 3272 wrote to memory of 1260 3272 csrss.exe 98 PID 3272 wrote to memory of 1260 3272 csrss.exe 98 PID 3272 wrote to memory of 1260 3272 csrss.exe 98 PID 3272 wrote to memory of 1260 3272 csrss.exe 98 PID 3272 wrote to memory of 1260 3272 csrss.exe 98 PID 1260 wrote to memory of 2280 1260 csrss.exe 99 PID 1260 wrote to memory of 2280 1260 csrss.exe 99 PID 1260 wrote to memory of 2280 1260 csrss.exe 99 PID 1260 wrote to memory of 2280 1260 csrss.exe 99 PID 1260 wrote to memory of 2280 1260 csrss.exe 99 PID 1260 wrote to memory of 2280 1260 csrss.exe 99 PID 1260 wrote to memory of 2280 1260 csrss.exe 99 PID 1260 wrote to memory of 2280 1260 csrss.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe"C:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe"C:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe"C:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe"3⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Nero" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:2012
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe5⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exeC:\Users\Admin\AppData\Local\Temp\ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbcN.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2280
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412KB
MD5fa34f1060890c39f4a3a660188d3b7b0
SHA14ee63732b0507164776899842f0d1cd5f4efd6c4
SHA256ffc5d2ee9e92d3a08c779193aeb9716012d390600bc876e45a8ed71bdb805dbc
SHA5120e7cd9d60b57ce22cb86b7166e59ab14c412529e1405f366687b7b20c8931d734923e5fd47cbf4f1ebc11dec37d5682781655de95087b1d140d9dfdda9c3dbfe