Analysis
-
max time kernel
142s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/03/2024, 19:11
Behavioral task
behavioral1
Sample
b576009859b958e45c645f138b77dfc5.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b576009859b958e45c645f138b77dfc5.exe
Resource
win10v2004-20240226-en
General
-
Target
b576009859b958e45c645f138b77dfc5.exe
-
Size
9KB
-
MD5
b576009859b958e45c645f138b77dfc5
-
SHA1
64a75442c105ee731736f379c3737bcc200830a4
-
SHA256
ff76f608d11d6cd68329abdf5325e87613d691a9135fc7791cb451440168cdef
-
SHA512
fa1d219f39f609da3d1ae651b707d5c4e71686904c4ee738971bdccaf526a519acb3155e8a731305e4825493440e9a7c2ece2ed0ce74f8267fcb8e41d490257d
-
SSDEEP
192:nm9xHwvuC+FFAZ7NLXhOmcOd8xxsQS0h5CY6W1delEZ98qS:m70uC+HAdNThO0d2qYr1MEMn
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/4252-0-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/files/0x000100000000002a-13.dat upx behavioral2/memory/4252-15-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4252-16-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4252-17-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4252-18-0x0000000000400000-0x000000000040F000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\crsss = "C:\\Windows\\system32\\niu.exe" REG.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\U: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\V: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\E: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\H: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\L: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\R: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\Z: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\N: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\Q: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\W: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\X: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\O: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\T: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\G: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\J: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\K: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\M: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\I: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\P: b576009859b958e45c645f138b77dfc5.exe File opened (read-only) \??\Y: b576009859b958e45c645f138b77dfc5.exe -
Drops autorun.inf file 1 TTPs 6 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Windows\SysWOW64\Autorun.inf b576009859b958e45c645f138b77dfc5.exe File created C:\Windows\SysWOW64\Autorun.inf b576009859b958e45c645f138b77dfc5.exe File created C:\Autorun.inf b576009859b958e45c645f138b77dfc5.exe File opened for modification C:\Autorun.inf b576009859b958e45c645f138b77dfc5.exe File created F:\Autorun.inf b576009859b958e45c645f138b77dfc5.exe File opened for modification F:\Autorun.inf b576009859b958e45c645f138b77dfc5.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\niu.exe b576009859b958e45c645f138b77dfc5.exe File opened for modification C:\Windows\SysWOW64\Autorun.inf b576009859b958e45c645f138b77dfc5.exe File created C:\Windows\SysWOW64\Autorun.inf b576009859b958e45c645f138b77dfc5.exe File created C:\Windows\SysWOW64\niu.exe b576009859b958e45c645f138b77dfc5.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4564 REG.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4252 wrote to memory of 4564 4252 b576009859b958e45c645f138b77dfc5.exe 93 PID 4252 wrote to memory of 4564 4252 b576009859b958e45c645f138b77dfc5.exe 93 PID 4252 wrote to memory of 4564 4252 b576009859b958e45c645f138b77dfc5.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\b576009859b958e45c645f138b77dfc5.exe"C:\Users\Admin\AppData\Local\Temp\b576009859b958e45c645f138b77dfc5.exe"1⤵
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\REG.exeREG.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /V crsss /T REG_SZ /D C:\Windows\system32\niu.exe /F2⤵
- Adds Run key to start application
- Modifies registry key
PID:4564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD5aae744afbfa3c7d6ee85e8c1102e2240
SHA17a8c5fc8a443ba3937fb4b578af789fbf65dee26
SHA256360cf8dbbfe097ea81fbc425990607742307a72c25abe0d969bf772b0c0cd5a1
SHA512a6eccbacfc2560b68c651ef337a7efeb65a0cac19e0d7ba197b21edac1f97de64f4035ba42c80b0cbb987091d0a32ad3ca66763a4bb85350a70629ea75c419d8
-
Filesize
9KB
MD5b576009859b958e45c645f138b77dfc5
SHA164a75442c105ee731736f379c3737bcc200830a4
SHA256ff76f608d11d6cd68329abdf5325e87613d691a9135fc7791cb451440168cdef
SHA512fa1d219f39f609da3d1ae651b707d5c4e71686904c4ee738971bdccaf526a519acb3155e8a731305e4825493440e9a7c2ece2ed0ce74f8267fcb8e41d490257d