Analysis

  • max time kernel
    2s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 16:56

General

  • Target

    CSRPS.exe

  • Size

    9.1MB

  • MD5

    74d3f521a38b23cd25ed61e4f8d99f16

  • SHA1

    c4cd0e519aeca41e94665f2c5ea60a322deb3680

  • SHA256

    1d822b3faabb8f65fc30076d32a95757a2c369ccb64ae54572e9f562280ae845

  • SHA512

    ec1c8b0eb895fd8947cad6126abc5bca3a712e42475228b9dcb3496098e720abb83d4cba4621edbd8d3ad7f306a5f57ced9c2c98fe2c2d0c8ebbbf99d7faf0f1

  • SSDEEP

    196608:bmFQso3Id5AypjCIN325pMKhQaLh6sOo5LZvqy1f:OQseId5AyZIpMKVLhJtJqS

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CSRPS.exe
    "C:\Users\Admin\AppData\Local\Temp\CSRPS.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\SysWOW64\SCHTASKS.exe
      SCHTASKS /Query /TN "CSRPS"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C SCHTASKS /Create /F /RL HIGHEST /TN "CSRPS" /TR "C:\Users\Admin\AppData\Local\Temp\CSRPS.exe" /SC ONLOGON /DELAY 0001:00
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /Create /F /RL HIGHEST /TN "CSRPS" /TR "C:\Users\Admin\AppData\Local\Temp\CSRPS.exe" /SC ONLOGON /DELAY 0001:00
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C netsh advfirewall firewall add rule name="CSRPS" dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\CSRPS.exe" enable=yes profile=any
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name="CSRPS" dir=in action=allow program="C:\Users\Admin\AppData\Local\Temp\CSRPS.exe" enable=yes profile=any
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:2792
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ipconfig /flushdns
      2⤵
        PID:2836
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig /flushdns
          3⤵
          • Gathers network information
          PID:2488

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\hcx.dll

      Filesize

      398KB

      MD5

      287c055b14d6ab41b021486e4fef3708

      SHA1

      d705e8d163d60b39e0265e30a56966c58323bef3

      SHA256

      3976547348f3cd6887ad0bc6a1f1f54010b58ca5cc1a77a937e882def475ab9e

      SHA512

      fbc627c5d06ff4440d67f7fe97ad187bf6b6472ce9f0584e7ad3d1a391e7006db97d81ac6800a80bd8304172959f01a3bc72c55773d421f2332148731a71f0b1

    • memory/3004-30-0x0000000000400000-0x0000000000D36000-memory.dmp

      Filesize

      9.2MB

    • memory/3004-47-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-8-0x00000000002D0000-0x00000000002D1000-memory.dmp

      Filesize

      4KB

    • memory/3004-7-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-1-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-12-0x000000000BEB0000-0x000000000BEB1000-memory.dmp

      Filesize

      4KB

    • memory/3004-10-0x000000000C440000-0x000000000C4A8000-memory.dmp

      Filesize

      416KB

    • memory/3004-31-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-53-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-6-0x0000000000400000-0x0000000000D36000-memory.dmp

      Filesize

      9.2MB

    • memory/3004-19-0x0000000000400000-0x0000000000D36000-memory.dmp

      Filesize

      9.2MB

    • memory/3004-33-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-35-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-37-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-39-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-41-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-43-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-0-0x00000000002D0000-0x00000000002D1000-memory.dmp

      Filesize

      4KB

    • memory/3004-51-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB

    • memory/3004-20-0x0000000005E20000-0x000000000A8D7000-memory.dmp

      Filesize

      74.7MB