Analysis

  • max time kernel
    216s
  • max time network
    237s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:04

General

  • Target

    dbf4eed2ff148d9ddb7c7d4bd4d08943b88a992a876f14a1f5688d2b65450282.exe

  • Size

    235KB

  • MD5

    a017b4b86dc239fe0cefc07a726505f7

  • SHA1

    4f80660d04f9b18953aaa008f63a65ac2fecd913

  • SHA256

    dbf4eed2ff148d9ddb7c7d4bd4d08943b88a992a876f14a1f5688d2b65450282

  • SHA512

    36058a74780fab6d246b400f58702bf0bd51d3823a1423dad363c6467a8a7753f68471ef971c2d51cfb670e9041da058121a50fbea4c731aeca4bf2c9182515f

  • SSDEEP

    6144:CeV9TbKC3OgmJPq8jMwfMxBhPmPNKedp+T:CebTbvegkqyJEXhWNz+

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbf4eed2ff148d9ddb7c7d4bd4d08943b88a992a876f14a1f5688d2b65450282.exe
    "C:\Users\Admin\AppData\Local\Temp\dbf4eed2ff148d9ddb7c7d4bd4d08943b88a992a876f14a1f5688d2b65450282.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v csrss /t REG_EXPAND_SZ /d C:\Users\Admin\AppData\Roaming\csrss.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v csrss /t REG_EXPAND_SZ /d C:\Users\Admin\AppData\Roaming\csrss.exe
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:1784
    • C:\Users\Admin\AppData\Local\Temp\csrss.exe
      C:\Users\Admin\AppData\Local\Temp\csrss.exe
      2⤵
      • Executes dropped EXE
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4792
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x633F07D8" /TR "C:\ProgramData\explorer\afdvqtcmv.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1456
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:216

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Security Software Discovery

    1
    T1063

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss.exe
      Filesize

      235KB

      MD5

      a017b4b86dc239fe0cefc07a726505f7

      SHA1

      4f80660d04f9b18953aaa008f63a65ac2fecd913

      SHA256

      dbf4eed2ff148d9ddb7c7d4bd4d08943b88a992a876f14a1f5688d2b65450282

      SHA512

      36058a74780fab6d246b400f58702bf0bd51d3823a1423dad363c6467a8a7753f68471ef971c2d51cfb670e9041da058121a50fbea4c731aeca4bf2c9182515f

    • C:\Users\Admin\AppData\Local\Temp\csrss.exe
      Filesize

      235KB

      MD5

      a017b4b86dc239fe0cefc07a726505f7

      SHA1

      4f80660d04f9b18953aaa008f63a65ac2fecd913

      SHA256

      dbf4eed2ff148d9ddb7c7d4bd4d08943b88a992a876f14a1f5688d2b65450282

      SHA512

      36058a74780fab6d246b400f58702bf0bd51d3823a1423dad363c6467a8a7753f68471ef971c2d51cfb670e9041da058121a50fbea4c731aeca4bf2c9182515f

    • memory/216-155-0x0000000000000000-mapping.dmp
    • memory/216-159-0x00000000006E0000-0x0000000000769000-memory.dmp
      Filesize

      548KB

    • memory/216-158-0x00000000006E0000-0x0000000000769000-memory.dmp
      Filesize

      548KB

    • memory/216-157-0x0000000000D70000-0x0000000000DEB000-memory.dmp
      Filesize

      492KB

    • memory/1456-154-0x0000000000000000-mapping.dmp
    • memory/1784-149-0x0000000000000000-mapping.dmp
    • memory/2532-132-0x0000000070B40000-0x0000000070B6E000-memory.dmp
      Filesize

      184KB

    • memory/3380-141-0x0000000000000000-mapping.dmp
    • memory/4792-150-0x00000000001A0000-0x00000000001EB000-memory.dmp
      Filesize

      300KB

    • memory/4792-151-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4792-152-0x00000000001A0000-0x00000000001EB000-memory.dmp
      Filesize

      300KB

    • memory/4792-153-0x00000000007A0000-0x00000000007AB000-memory.dmp
      Filesize

      44KB

    • memory/4792-142-0x0000000000000000-mapping.dmp
    • memory/4792-156-0x00000000001A0000-0x00000000001EB000-memory.dmp
      Filesize

      300KB

    • memory/4792-147-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4792-143-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB