Analysis
-
max time kernel
119s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 01:27
Static task
static1
Behavioral task
behavioral1
Sample
12f67bc3609350baf1db63934abe3db86523574a3dc3587e2b2727b5681302f6.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
12f67bc3609350baf1db63934abe3db86523574a3dc3587e2b2727b5681302f6.dll
Resource
win10v2004-20220812-en
General
-
Target
12f67bc3609350baf1db63934abe3db86523574a3dc3587e2b2727b5681302f6.dll
-
Size
62KB
-
MD5
7778309ac53566c636ccddebeb2116d0
-
SHA1
b685a2dc2c1c918251710fd681062c3d77e28e7d
-
SHA256
12f67bc3609350baf1db63934abe3db86523574a3dc3587e2b2727b5681302f6
-
SHA512
b89b6f9de7473ee5d8914805b337c682541ba9fcb163e381ae1ab17be1f417187ccbe46d8419d1c9579b1b47107ad01011b6fa69173f2467ec4fca727e8841a4
-
SSDEEP
1536:GnNBbq4+CSvXceTPa0T6iN7X8Nek/8FKevXlS:+Dm4+CKMtO6iNMt8FvX
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 6 4920 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1452 CS16Launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 3 IoCs
pid Process 3564 taskkill.exe 4172 taskkill.exe 2128 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch CS16Launcher.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" CS16Launcher.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\IESettingSync CS16Launcher.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" CS16Launcher.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1452 CS16Launcher.exe 1452 CS16Launcher.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3564 taskkill.exe Token: SeDebugPrivilege 4172 taskkill.exe Token: SeDebugPrivilege 2128 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1452 CS16Launcher.exe 1452 CS16Launcher.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4864 wrote to memory of 4920 4864 rundll32.exe 83 PID 4864 wrote to memory of 4920 4864 rundll32.exe 83 PID 4864 wrote to memory of 4920 4864 rundll32.exe 83 PID 4920 wrote to memory of 4092 4920 rundll32.exe 84 PID 4920 wrote to memory of 4092 4920 rundll32.exe 84 PID 4920 wrote to memory of 4092 4920 rundll32.exe 84 PID 4092 wrote to memory of 3564 4092 cmd.exe 86 PID 4092 wrote to memory of 3564 4092 cmd.exe 86 PID 4092 wrote to memory of 3564 4092 cmd.exe 86 PID 4092 wrote to memory of 4172 4092 cmd.exe 87 PID 4092 wrote to memory of 4172 4092 cmd.exe 87 PID 4092 wrote to memory of 4172 4092 cmd.exe 87 PID 4092 wrote to memory of 2128 4092 cmd.exe 88 PID 4092 wrote to memory of 2128 4092 cmd.exe 88 PID 4092 wrote to memory of 2128 4092 cmd.exe 88 PID 4092 wrote to memory of 1452 4092 cmd.exe 89 PID 4092 wrote to memory of 1452 4092 cmd.exe 89 PID 4092 wrote to memory of 1452 4092 cmd.exe 89
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12f67bc3609350baf1db63934abe3db86523574a3dc3587e2b2727b5681302f6.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12f67bc3609350baf1db63934abe3db86523574a3dc3587e2b2727b5681302f6.dll,#12⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\cmd.execmd /c cs16r2.bat3⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\taskkill.exeTASKKILL /FI "STATUS eq RUNNING" /IM "rundll32.exe" /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /FI "STATUS eq NOT RESPONDING" /IM "rundll32.exe" /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /FI "STATUS eq UNKNOWN" /IM "rundll32.exe" /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\CS16Launcher.exeCS16Launcher.exe4⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1452
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD51875f43c02db112f5a532fd49d37394a
SHA1bec20bed918ffc6f667d670ff784d1872744af3b
SHA2566ff69a1927b142cac353f444e00def83ee06fbcf078409b4e7667543f386fb7a
SHA51254b8fcd44dfd7597649f7a95fc3a4a166ff865101746bca6200a2d4953e8418eeb512d7e476f9eeb0b4ad601097c0f9d3c8cd563a6ffa753d4692e8a1b5b6519
-
Filesize
2.3MB
MD51875f43c02db112f5a532fd49d37394a
SHA1bec20bed918ffc6f667d670ff784d1872744af3b
SHA2566ff69a1927b142cac353f444e00def83ee06fbcf078409b4e7667543f386fb7a
SHA51254b8fcd44dfd7597649f7a95fc3a4a166ff865101746bca6200a2d4953e8418eeb512d7e476f9eeb0b4ad601097c0f9d3c8cd563a6ffa753d4692e8a1b5b6519
-
Filesize
991B
MD5f0cb13b3a1891b5637b27a30b267c211
SHA12b819d5a84e447f6b8ca6ad5da846e81d7ef15bb
SHA2565a4c82f579ce4938ac5eb41962315a2d91be3417ff7e7720abacff227ff99a8b
SHA512add983bdce8fb79521efd72bdc6fac34c979215ed40e05ce162dc5d039a0a548eea920a6bc4890601e89882c38a5fd84efefcaa8b28c75f3ba9bc31cb49e2665