Analysis

  • max time kernel
    164s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:04

General

  • Target

    cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe

  • Size

    132KB

  • MD5

    2b20a6936da978e4ed5cb14589689151

  • SHA1

    aab10f79f884342508e27db4556fe11e60cc59e3

  • SHA256

    cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047

  • SHA512

    0e2ab16e83084c44e4f0248039bd66be8f2b3310eb091eb39e4177c61eac3a0b6f00b619e5d30626516a0c33b91eb329b3554cce86a30aad624f688ede914a0a

  • SSDEEP

    1536:jvJjYfQoomlMvYf8LtpfKUACQIENnSwHC4QxCIrOiotb2t:DKfQ9bQIe9C3xCIrmtb2t

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe
    "C:\Users\Admin\AppData\Local\Temp\cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds policy Run key to start application
    • Adds Run key to start application
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="Nero" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe" enable=yes
      2⤵
      • Modifies Windows Firewall
      PID:3748
    • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe
      C:\Users\Admin\AppData\Local\Temp\cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4216

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe
    Filesize

    132KB

    MD5

    2b20a6936da978e4ed5cb14589689151

    SHA1

    aab10f79f884342508e27db4556fe11e60cc59e3

    SHA256

    cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047

    SHA512

    0e2ab16e83084c44e4f0248039bd66be8f2b3310eb091eb39e4177c61eac3a0b6f00b619e5d30626516a0c33b91eb329b3554cce86a30aad624f688ede914a0a

  • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe
    Filesize

    132KB

    MD5

    2b20a6936da978e4ed5cb14589689151

    SHA1

    aab10f79f884342508e27db4556fe11e60cc59e3

    SHA256

    cc31fcfe935ea7374ca4a86783a47f77d7e6c6d840fb11789a9ff6ba665f9047

    SHA512

    0e2ab16e83084c44e4f0248039bd66be8f2b3310eb091eb39e4177c61eac3a0b6f00b619e5d30626516a0c33b91eb329b3554cce86a30aad624f688ede914a0a

  • memory/3748-134-0x0000000000000000-mapping.dmp
  • memory/4216-135-0x0000000000000000-mapping.dmp