Analysis

  • max time kernel
    278s
  • max time network
    281s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:03

General

  • Target

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe

  • Size

    32KB

  • MD5

    a4b15fa2f09dcd53c485de850050dc13

  • SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

  • SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

  • SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • SSDEEP

    768:UgpcJkoH/kYLeV/omwUZJt6R7pA21KUsFZh1aaj:ZfoHslpweJt6R7pA21KRTh1zj

Malware Config

Signatures

  • UAC bypass 3 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe
    "C:\Users\Admin\AppData\Local\Temp\61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276.exe"
    1⤵
    • UAC bypass
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3728
    • C:\ProgramData\csrss.exe
      "C:\ProgramData\csrss.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4644
      • C:\Windows\SYSTEM32\netsh.exe
        "netsh.exe" firewall add allowedprogram program="C:\ProgramData\csrss.exe" name="Audio Driver" mode=ENABLE scope=ALL profile=ALL
        3⤵
        • Modifies Windows Firewall
        PID:2944
    • C:\Program Files\Common Files\lsass.exe
      "C:\Program Files\Common Files\lsass.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4976

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

5
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\lsass.exe
    Filesize

    32KB

    MD5

    a4b15fa2f09dcd53c485de850050dc13

    SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

    SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

    SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • C:\Program Files\Common Files\lsass.exe
    Filesize

    32KB

    MD5

    a4b15fa2f09dcd53c485de850050dc13

    SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

    SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

    SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • C:\ProgramData\csrss.exe
    Filesize

    32KB

    MD5

    a4b15fa2f09dcd53c485de850050dc13

    SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

    SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

    SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • C:\ProgramData\csrss.exe
    Filesize

    32KB

    MD5

    a4b15fa2f09dcd53c485de850050dc13

    SHA1

    83183db5ce3ba0b4cc2910ef194c36759d9f6b6d

    SHA256

    61e6b39454f3b5fef2fde0bd3ccc3acf37830e68d6ba1e3d5402d2d7cd38d276

    SHA512

    f560b64c683a0917edbca66de7973529e8365f144c3bd681360e88f6a22c212fec9e15d9cd43eacba77ea72c2dc0595738832bf957be4b7f652357b3ff1fd006

  • memory/2944-141-0x0000000000000000-mapping.dmp
  • memory/3728-132-0x00007FFB7E410000-0x00007FFB7EE46000-memory.dmp
    Filesize

    10.2MB

  • memory/4644-133-0x0000000000000000-mapping.dmp
  • memory/4644-137-0x00007FFB7E410000-0x00007FFB7EE46000-memory.dmp
    Filesize

    10.2MB

  • memory/4976-136-0x0000000000000000-mapping.dmp
  • memory/4976-140-0x00007FFB7E410000-0x00007FFB7EE46000-memory.dmp
    Filesize

    10.2MB