Analysis
-
max time kernel
153s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:11
Behavioral task
behavioral1
Sample
556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe
Resource
win7-20221111-en
General
-
Target
556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe
-
Size
41KB
-
MD5
ac4cefd985abf452eb08bdfb8a2f77c7
-
SHA1
fe77f66e7a2202e586bbfc45153f9c54c4d15a4b
-
SHA256
556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11
-
SHA512
e706a6ab561aeb18f37e37a56a761249d3a0a3709e77077d8f2aee6a309f0d5e9a6c33ef92e96d97101467b90ee3177b0f4b7c8a93d618cd4586bde3f73819cc
-
SSDEEP
768:nZq4YO4rJjDcmhQ0L1bbC2VLL60Mjtur:nINrJUmhHbC+SM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 564 csrss.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
csrss.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\97335ed968c8d21501810d2516770677.exe csrss.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\97335ed968c8d21501810d2516770677.exe csrss.exe -
Loads dropped DLL 1 IoCs
Processes:
556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exepid process 1236 556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
csrss.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\97335ed968c8d21501810d2516770677 = "\"C:\\Users\\Admin\\AppData\\Roaming\\csrss.exe\" .." csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\97335ed968c8d21501810d2516770677 = "\"C:\\Users\\Admin\\AppData\\Roaming\\csrss.exe\" .." csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
csrss.exepid process 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe 564 csrss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
csrss.exedescription pid process Token: SeDebugPrivilege 564 csrss.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.execsrss.exedescription pid process target process PID 1236 wrote to memory of 564 1236 556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe csrss.exe PID 1236 wrote to memory of 564 1236 556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe csrss.exe PID 1236 wrote to memory of 564 1236 556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe csrss.exe PID 1236 wrote to memory of 564 1236 556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe csrss.exe PID 564 wrote to memory of 1328 564 csrss.exe netsh.exe PID 564 wrote to memory of 1328 564 csrss.exe netsh.exe PID 564 wrote to memory of 1328 564 csrss.exe netsh.exe PID 564 wrote to memory of 1328 564 csrss.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe"C:\Users\Admin\AppData\Local\Temp\556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\csrss.exe" "csrss.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5ac4cefd985abf452eb08bdfb8a2f77c7
SHA1fe77f66e7a2202e586bbfc45153f9c54c4d15a4b
SHA256556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11
SHA512e706a6ab561aeb18f37e37a56a761249d3a0a3709e77077d8f2aee6a309f0d5e9a6c33ef92e96d97101467b90ee3177b0f4b7c8a93d618cd4586bde3f73819cc
-
Filesize
41KB
MD5ac4cefd985abf452eb08bdfb8a2f77c7
SHA1fe77f66e7a2202e586bbfc45153f9c54c4d15a4b
SHA256556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11
SHA512e706a6ab561aeb18f37e37a56a761249d3a0a3709e77077d8f2aee6a309f0d5e9a6c33ef92e96d97101467b90ee3177b0f4b7c8a93d618cd4586bde3f73819cc
-
Filesize
41KB
MD5ac4cefd985abf452eb08bdfb8a2f77c7
SHA1fe77f66e7a2202e586bbfc45153f9c54c4d15a4b
SHA256556f30289be83a5c12777535bc1848b7b0966432500c14089d7340785f7eef11
SHA512e706a6ab561aeb18f37e37a56a761249d3a0a3709e77077d8f2aee6a309f0d5e9a6c33ef92e96d97101467b90ee3177b0f4b7c8a93d618cd4586bde3f73819cc