Analysis
-
max time kernel
147s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29/10/2022, 23:22
Static task
static1
Behavioral task
behavioral1
Sample
d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe
Resource
win10v2004-20220901-en
General
-
Target
d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe
-
Size
156KB
-
MD5
84beceb25dc157b965c94dad4c057cf0
-
SHA1
fb31b194d575173a4fb5586b68a040237acacde1
-
SHA256
d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65
-
SHA512
77a143d663e27d31c8f8afd4be596b1a8d8bf69fcec20cc68eaa7936ae9212f2585ba458d9c42addf4f41166f43ab2738e5a481afe764073f706d101d4751dea
-
SSDEEP
3072:PP0Yoqcwx6cYKToU/uwXbVVOQraBIpPQMPozgEAQIIO:3WqlsUuwWQraBCDorAB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1952 crssr.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1480 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\69a00fcafbabcf72cffcc11690dc2860.exe crssr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\69a00fcafbabcf72cffcc11690dc2860.exe crssr.exe -
Loads dropped DLL 1 IoCs
pid Process 876 d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\69a00fcafbabcf72cffcc11690dc2860 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\crssr.exe\" .." crssr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\69a00fcafbabcf72cffcc11690dc2860 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\crssr.exe\" .." crssr.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 876 d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe 1952 crssr.exe 1952 crssr.exe 1952 crssr.exe 1952 crssr.exe 1952 crssr.exe 1952 crssr.exe 1952 crssr.exe 1952 crssr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 876 d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe Token: SeDebugPrivilege 1952 crssr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 876 wrote to memory of 1952 876 d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe 28 PID 876 wrote to memory of 1952 876 d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe 28 PID 876 wrote to memory of 1952 876 d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe 28 PID 876 wrote to memory of 1952 876 d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe 28 PID 1952 wrote to memory of 1480 1952 crssr.exe 29 PID 1952 wrote to memory of 1480 1952 crssr.exe 29 PID 1952 wrote to memory of 1480 1952 crssr.exe 29 PID 1952 wrote to memory of 1480 1952 crssr.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe"C:\Users\Admin\AppData\Local\Temp\d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\crssr.exe"C:\Users\Admin\AppData\Local\Temp\crssr.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\crssr.exe" "crssr.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1480
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD584beceb25dc157b965c94dad4c057cf0
SHA1fb31b194d575173a4fb5586b68a040237acacde1
SHA256d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65
SHA51277a143d663e27d31c8f8afd4be596b1a8d8bf69fcec20cc68eaa7936ae9212f2585ba458d9c42addf4f41166f43ab2738e5a481afe764073f706d101d4751dea
-
Filesize
156KB
MD584beceb25dc157b965c94dad4c057cf0
SHA1fb31b194d575173a4fb5586b68a040237acacde1
SHA256d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65
SHA51277a143d663e27d31c8f8afd4be596b1a8d8bf69fcec20cc68eaa7936ae9212f2585ba458d9c42addf4f41166f43ab2738e5a481afe764073f706d101d4751dea
-
Filesize
156KB
MD584beceb25dc157b965c94dad4c057cf0
SHA1fb31b194d575173a4fb5586b68a040237acacde1
SHA256d4d1de44a7abca4b8c8cb0696fcdf8cbb4b08f249378c450c5d23d214896db65
SHA51277a143d663e27d31c8f8afd4be596b1a8d8bf69fcec20cc68eaa7936ae9212f2585ba458d9c42addf4f41166f43ab2738e5a481afe764073f706d101d4751dea