Analysis
-
max time kernel
278s -
max time network
281s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:03
Static task
static1
Behavioral task
behavioral1
Sample
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe
Resource
win10v2004-20221111-en
General
-
Target
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe
-
Size
32KB
-
MD5
a4b15fa2f09dcd53c485de850050dc13
-
SHA1
83183db5ce3ba0b4cc2910ef194c36759d9f6b6d
-
SHA256
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276
-
SHA512
f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006
-
SSDEEP
768:UgpcJkoH/kYLeV/omwUZJt6R7pA21KUsFZh1aaj:ZfoHslpweJt6R7pA21KRTh1zj
Malware Config
Signatures
-
Processes:
csrss.exe61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Audio Driver = "C:\\Program Files\\Common Files\\lsass.exe" 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe -
Executes dropped EXE 2 IoCs
Processes:
csrss.exelsass.exepid process 4644 csrss.exe 4976 lsass.exe -
Modifies Installed Components in the registry 2 TTPs 3 IoCs
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{d2616110-0000-0000-0000-d01200000000} 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{d2616110-0000-0000-0000-d01200000000}\StubPath = "C:\\ProgramData\\csrss.exe -r" 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{d2616110-0000-0000-0000-d01200000000}\IsInstalled = "1" 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audio Driver = "C:\\ProgramData\\csrss.exe" 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe -
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.execsrss.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Drops file in Program Files directory 2 IoCs
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exedescription ioc process File created C:\Program Files\Common Files\lsass.exe 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe File opened for modification C:\Program Files\Common Files\lsass.exe 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.execsrss.exelsass.exedescription pid process Token: SeDebugPrivilege 3728 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe Token: SeDebugPrivilege 4644 csrss.exe Token: SeDebugPrivilege 4976 lsass.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.execsrss.exedescription pid process target process PID 3728 wrote to memory of 4644 3728 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe csrss.exe PID 3728 wrote to memory of 4644 3728 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe csrss.exe PID 3728 wrote to memory of 4976 3728 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe lsass.exe PID 3728 wrote to memory of 4976 3728 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe lsass.exe PID 4644 wrote to memory of 2944 4644 csrss.exe netsh.exe PID 4644 wrote to memory of 2944 4644 csrss.exe netsh.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.execsrss.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe"C:\Users\Admin\AppData\Local\Temp\61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe"1⤵
- UAC bypass
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3728 -
C:\ProgramData\csrss.exe"C:\ProgramData\csrss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4644 -
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall add allowedprogram program="C:\ProgramData\csrss.exe" name="Audio Driver" mode=ENABLE scope=ALL profile=ALL3⤵
- Modifies Windows Firewall
PID:2944 -
C:\Program Files\Common Files\lsass.exe"C:\Program Files\Common Files\lsass.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD5a4b15fa2f09dcd53c485de850050dc13
SHA183183db5ce3ba0b4cc2910ef194c36759d9f6b6d
SHA25661e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276
SHA512f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006
-
Filesize
32KB
MD5a4b15fa2f09dcd53c485de850050dc13
SHA183183db5ce3ba0b4cc2910ef194c36759d9f6b6d
SHA25661e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276
SHA512f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006
-
Filesize
32KB
MD5a4b15fa2f09dcd53c485de850050dc13
SHA183183db5ce3ba0b4cc2910ef194c36759d9f6b6d
SHA25661e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276
SHA512f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006
-
Filesize
32KB
MD5a4b15fa2f09dcd53c485de850050dc13
SHA183183db5ce3ba0b4cc2910ef194c36759d9f6b6d
SHA25661e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276
SHA512f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006