Analysis
-
max time kernel
39s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 12:58
Static task
static1
Behavioral task
behavioral1
Sample
ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe
Resource
win10v2004-20220812-en
General
-
Target
ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe
-
Size
139KB
-
MD5
42eb394ea1002c0a3c769c67f111eb02
-
SHA1
6fc812af321a4019692ed3f12c56d34dd2e71bc5
-
SHA256
ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c
-
SHA512
3fefc004ccb923f4f6c4dfd9163aff75d6fa9dd13baea9654eb861cc0c358a9802c510dd63f7129d453c4e6eb7b6bb5e4ce155667a3e24283a67417d6333216d
-
SSDEEP
1536:r4BG/etj/YfPxlvLPwa4csqZh8lD1SL36/dvFBoa1EHhzLkH1op7jF3iHSPjJ:rl3XYa4vgh8hCQdvMaQ+Yj
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1792 csrss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1108 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e101a39ab5de59589562aa0ff3295ba5.exe csrss.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e101a39ab5de59589562aa0ff3295ba5.exe csrss.exe -
Loads dropped DLL 1 IoCs
pid Process 1148 ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\e101a39ab5de59589562aa0ff3295ba5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\csrss.exe\" .." csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\e101a39ab5de59589562aa0ff3295ba5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\csrss.exe\" .." csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1792 csrss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1792 csrss.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1148 wrote to memory of 1792 1148 ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe 27 PID 1148 wrote to memory of 1792 1148 ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe 27 PID 1148 wrote to memory of 1792 1148 ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe 27 PID 1148 wrote to memory of 1792 1148 ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe 27 PID 1792 wrote to memory of 1108 1792 csrss.exe 28 PID 1792 wrote to memory of 1108 1792 csrss.exe 28 PID 1792 wrote to memory of 1108 1792 csrss.exe 28 PID 1792 wrote to memory of 1108 1792 csrss.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe"C:\Users\Admin\AppData\Local\Temp\ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\csrss.exe"C:\Users\Admin\AppData\Local\Temp\csrss.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\csrss.exe" "csrss.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1108
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
139KB
MD542eb394ea1002c0a3c769c67f111eb02
SHA16fc812af321a4019692ed3f12c56d34dd2e71bc5
SHA256ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c
SHA5123fefc004ccb923f4f6c4dfd9163aff75d6fa9dd13baea9654eb861cc0c358a9802c510dd63f7129d453c4e6eb7b6bb5e4ce155667a3e24283a67417d6333216d
-
Filesize
139KB
MD542eb394ea1002c0a3c769c67f111eb02
SHA16fc812af321a4019692ed3f12c56d34dd2e71bc5
SHA256ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c
SHA5123fefc004ccb923f4f6c4dfd9163aff75d6fa9dd13baea9654eb861cc0c358a9802c510dd63f7129d453c4e6eb7b6bb5e4ce155667a3e24283a67417d6333216d
-
Filesize
139KB
MD542eb394ea1002c0a3c769c67f111eb02
SHA16fc812af321a4019692ed3f12c56d34dd2e71bc5
SHA256ffb4e96f08c611fbd3811e3607ab90e1847147a3f604e9e5dfbcc515a10c215c
SHA5123fefc004ccb923f4f6c4dfd9163aff75d6fa9dd13baea9654eb861cc0c358a9802c510dd63f7129d453c4e6eb7b6bb5e4ce155667a3e24283a67417d6333216d