Analysis

  • max time kernel
    186s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:25

General

  • Target

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4.exe

  • Size

    680KB

  • MD5

    16ade8439c7db524afcf1b6556868082

  • SHA1

    04f501639b26b23c74aa245db747c524f7a49aa8

  • SHA256

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

  • SHA512

    437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

  • SSDEEP

    12288:cjkArEN249AyE/rbaMct4bO2/VRgIAWs/Kok9SfDQP:PFE//Tct4bOsUeok9y8

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4.exe
    "C:\Users\Admin\AppData\Local\Temp\9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\SysWOW64\csrcs.exe
      "C:\Windows\SysWOW64\csrcs.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\csrcs.exe
    Filesize

    680KB

    MD5

    16ade8439c7db524afcf1b6556868082

    SHA1

    04f501639b26b23c74aa245db747c524f7a49aa8

    SHA256

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

    SHA512

    437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

  • C:\Windows\SysWOW64\csrcs.exe
    Filesize

    680KB

    MD5

    16ade8439c7db524afcf1b6556868082

    SHA1

    04f501639b26b23c74aa245db747c524f7a49aa8

    SHA256

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

    SHA512

    437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

  • \Windows\SysWOW64\csrcs.exe
    Filesize

    680KB

    MD5

    16ade8439c7db524afcf1b6556868082

    SHA1

    04f501639b26b23c74aa245db747c524f7a49aa8

    SHA256

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

    SHA512

    437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

  • \Windows\SysWOW64\csrcs.exe
    Filesize

    680KB

    MD5

    16ade8439c7db524afcf1b6556868082

    SHA1

    04f501639b26b23c74aa245db747c524f7a49aa8

    SHA256

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

    SHA512

    437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

  • \Windows\SysWOW64\csrcs.exe
    Filesize

    680KB

    MD5

    16ade8439c7db524afcf1b6556868082

    SHA1

    04f501639b26b23c74aa245db747c524f7a49aa8

    SHA256

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

    SHA512

    437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

  • \Windows\SysWOW64\csrcs.exe
    Filesize

    680KB

    MD5

    16ade8439c7db524afcf1b6556868082

    SHA1

    04f501639b26b23c74aa245db747c524f7a49aa8

    SHA256

    9db29784f8562d4e455d9eaa4e7bd604e423a4e2cfb2bfbc4566cd0cfe9b69a4

    SHA512

    437dfbaf6a003256f7ba547710df9a5667a1004486d389e4537b01b4de646dd6cebdb060448bffecfd39c23d7882ec20e48776a10ba9affdafdda71631e56e42

  • memory/1092-60-0x0000000000000000-mapping.dmp
  • memory/1092-66-0x0000000000400000-0x0000000000504000-memory.dmp
    Filesize

    1.0MB

  • memory/1384-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1384-55-0x0000000000400000-0x0000000000504000-memory.dmp
    Filesize

    1.0MB

  • memory/1384-64-0x0000000004850000-0x0000000004954000-memory.dmp
    Filesize

    1.0MB

  • memory/1384-65-0x0000000004850000-0x0000000004954000-memory.dmp
    Filesize

    1.0MB

  • memory/1384-67-0x0000000000400000-0x0000000000504000-memory.dmp
    Filesize

    1.0MB