Resubmissions

22-11-2020 20:14

201122-l4t1amvd3a 10

22-11-2020 20:09

201122-8kls7gxk76 10

Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-11-2020 20:09

General

  • Target

    app_noupx.bin.exe

  • Size

    5.0MB

  • MD5

    fb072e457c48291f47fe7f01731ccc01

  • SHA1

    37ce6ef68bda65081c41f1db361e7d85128693cd

  • SHA256

    bce2c8e888cfb6bc11ac3e73f26a076848d6fdab126ac488d2e0bbcc5bb5142f

  • SHA512

    aff07b2f66f59159d9f7bf55752bc14b8537c80aab5ede548f19c7bdb1d2b58d90e961135d0bef8f65779b3e7b5525e5ca1e8e3ef5617207eb404ce417061c95

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 286 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\app_noupx.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\app_noupx.bin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\app_noupx.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\app_noupx.bin.exe"
      2⤵
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:4332
        • C:\Windows\System32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
            4⤵
            • Modifies data under HKEY_USERS
            PID:4428
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe /6-noupx.bin
          3⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:632
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\rss\csrss.exe
      MD5

      fb072e457c48291f47fe7f01731ccc01

      SHA1

      37ce6ef68bda65081c41f1db361e7d85128693cd

      SHA256

      bce2c8e888cfb6bc11ac3e73f26a076848d6fdab126ac488d2e0bbcc5bb5142f

      SHA512

      aff07b2f66f59159d9f7bf55752bc14b8537c80aab5ede548f19c7bdb1d2b58d90e961135d0bef8f65779b3e7b5525e5ca1e8e3ef5617207eb404ce417061c95

    • C:\Windows\rss\csrss.exe
      MD5

      fb072e457c48291f47fe7f01731ccc01

      SHA1

      37ce6ef68bda65081c41f1db361e7d85128693cd

      SHA256

      bce2c8e888cfb6bc11ac3e73f26a076848d6fdab126ac488d2e0bbcc5bb5142f

      SHA512

      aff07b2f66f59159d9f7bf55752bc14b8537c80aab5ede548f19c7bdb1d2b58d90e961135d0bef8f65779b3e7b5525e5ca1e8e3ef5617207eb404ce417061c95

    • memory/632-13-0x0000000000000000-mapping.dmp
    • memory/4048-9-0x0000000000000000-mapping.dmp
    • memory/4088-4-0x0000000000000000-mapping.dmp
    • memory/4088-6-0x0000000000400000-0x0000000000ADC000-memory.dmp
      Filesize

      6.9MB

    • memory/4332-10-0x0000000000000000-mapping.dmp
    • memory/4428-12-0x0000000000000000-mapping.dmp
    • memory/4436-11-0x0000000000000000-mapping.dmp
    • memory/4636-1-0x0000000000400000-0x0000000000ADC000-memory.dmp
      Filesize

      6.9MB