Analysis

  • max time kernel
    168s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:03

General

  • Target

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe

  • Size

    32KB

  • MD5

    a4b15fa2f09dcd53c485de850050dc13

  • SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

  • SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

  • SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • SSDEEP

    768:UgpcJkoH/kYLeV/omwUZJt6R7pA21KUsFZh1aaj:ZfoHslpweJt6R7pA21KRTh1zj

Malware Config

Signatures

  • UAC bypass 3 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe
    "C:\Users\Admin\AppData\Local\Temp\61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe"
    1⤵
    • UAC bypass
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1476
    • C:\ProgramData\csrss.exe
      "C:\ProgramData\csrss.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1576
      • C:\Windows\system32\netsh.exe
        "netsh.exe" firewall add allowedprogram program="C:\ProgramData\csrss.exe" name="Audio Driver" mode=ENABLE scope=ALL profile=ALL
        3⤵
        • Modifies Windows Firewall
        PID:1756
    • C:\Program Files\Common Files\lsass.exe
      "C:\Program Files\Common Files\lsass.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

5
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\lsass.exe
    Filesize

    32KB

    MD5

    a4b15fa2f09dcd53c485de850050dc13

    SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

    SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

    SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • C:\Program Files\Common Files\lsass.exe
    Filesize

    32KB

    MD5

    a4b15fa2f09dcd53c485de850050dc13

    SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

    SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

    SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • C:\ProgramData\csrss.exe
    Filesize

    32KB

    MD5

    a4b15fa2f09dcd53c485de850050dc13

    SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

    SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

    SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • C:\ProgramData\csrss.exe
    Filesize

    32KB

    MD5

    a4b15fa2f09dcd53c485de850050dc13

    SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

    SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

    SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • memory/268-60-0x0000000000000000-mapping.dmp
  • memory/268-63-0x000007FEF3600000-0x000007FEF4023000-memory.dmp
    Filesize

    10.1MB

  • memory/1476-54-0x000007FEF3600000-0x000007FEF4023000-memory.dmp
    Filesize

    10.1MB

  • memory/1476-55-0x000007FEFB941000-0x000007FEFB943000-memory.dmp
    Filesize

    8KB

  • memory/1576-56-0x0000000000000000-mapping.dmp
  • memory/1576-59-0x000007FEF3600000-0x000007FEF4023000-memory.dmp
    Filesize

    10.1MB

  • memory/1756-64-0x0000000000000000-mapping.dmp