Analysis

  • max time kernel
    132s
  • max time network
    232s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04/12/2022, 12:16

General

  • Target

    afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe

  • Size

    480KB

  • MD5

    1db5f2c2b826078e1c06c88d87b37897

  • SHA1

    e969f8927d8865dc4e63ee5606e262aa54d88dd2

  • SHA256

    afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3

  • SHA512

    cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0

  • SSDEEP

    12288:g6PKnK6qcqbeGq4NQlq5AY5gAtK0P6+0Ehl:iBHKQlWVr

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
    "C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
      "C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
        "C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Adds policy Run key to start application
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\netsh.exe
          netsh advfirewall firewall add rule name="Nero" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:364
        • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe
          C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe
            C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
            5⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:796
            • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe
              C:\Users\Admin\AppData\Local\Temp\afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3.exe
              6⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of SetWindowsHookEx
              PID:1144

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe

          Filesize

          480KB

          MD5

          1db5f2c2b826078e1c06c88d87b37897

          SHA1

          e969f8927d8865dc4e63ee5606e262aa54d88dd2

          SHA256

          afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3

          SHA512

          cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0

        • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe

          Filesize

          480KB

          MD5

          1db5f2c2b826078e1c06c88d87b37897

          SHA1

          e969f8927d8865dc4e63ee5606e262aa54d88dd2

          SHA256

          afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3

          SHA512

          cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0

        • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe

          Filesize

          480KB

          MD5

          1db5f2c2b826078e1c06c88d87b37897

          SHA1

          e969f8927d8865dc4e63ee5606e262aa54d88dd2

          SHA256

          afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3

          SHA512

          cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0

        • C:\Users\Admin\AppData\Roaming\Microsoft\csrss.exe

          Filesize

          480KB

          MD5

          1db5f2c2b826078e1c06c88d87b37897

          SHA1

          e969f8927d8865dc4e63ee5606e262aa54d88dd2

          SHA256

          afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3

          SHA512

          cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0

        • \Users\Admin\AppData\Roaming\Microsoft\csrss.exe

          Filesize

          480KB

          MD5

          1db5f2c2b826078e1c06c88d87b37897

          SHA1

          e969f8927d8865dc4e63ee5606e262aa54d88dd2

          SHA256

          afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3

          SHA512

          cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0

        • \Users\Admin\AppData\Roaming\Microsoft\csrss.exe

          Filesize

          480KB

          MD5

          1db5f2c2b826078e1c06c88d87b37897

          SHA1

          e969f8927d8865dc4e63ee5606e262aa54d88dd2

          SHA256

          afd2e8d0570b07bddbf2ce69a9ca3f1bdc53f885036eed8a6867bb6107aa70c3

          SHA512

          cbffba4fd768e4395131746928b84d68bdc98c5bb67af436c6f2bdb4fe86cf4cdd3c689b912dfdb9494e0f0365b3a9b04e5538f3b789ae5939dec0aa23b97ad0

        • memory/796-119-0x0000000000400000-0x0000000000449000-memory.dmp

          Filesize

          292KB

        • memory/796-104-0x0000000000400000-0x0000000000449000-memory.dmp

          Filesize

          292KB

        • memory/1068-57-0x0000000000400000-0x0000000000449000-memory.dmp

          Filesize

          292KB

        • memory/1068-78-0x0000000000400000-0x0000000000449000-memory.dmp

          Filesize

          292KB

        • memory/1068-58-0x0000000000400000-0x0000000000449000-memory.dmp

          Filesize

          292KB

        • memory/1068-80-0x0000000000400000-0x0000000000449000-memory.dmp

          Filesize

          292KB

        • memory/1068-60-0x0000000000400000-0x0000000000449000-memory.dmp

          Filesize

          292KB

        • memory/1068-63-0x0000000000400000-0x0000000000449000-memory.dmp

          Filesize

          292KB

        • memory/1144-117-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1144-120-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1144-121-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1184-54-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/1504-87-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1504-71-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1504-82-0x00000000757B1000-0x00000000757B3000-memory.dmp

          Filesize

          8KB

        • memory/1504-79-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1504-73-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1504-69-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB

        • memory/1504-68-0x0000000000400000-0x000000000043F000-memory.dmp

          Filesize

          252KB