Resubmissions
19-07-2023 14:51
230719-r8eq4ahe6y 713-07-2023 09:59
230713-lz4e7shb3w 726-10-2022 22:29
221026-2d749sheg4 8Analysis
-
max time kernel
1800s -
max time network
1170s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-de -
resource tags
arch:x64arch:x86image:win10v2004-20230703-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
19-07-2023 14:51
Behavioral task
behavioral1
Sample
b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe
Resource
win10-20230703-de
Behavioral task
behavioral2
Sample
b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe
Resource
win7-20230712-de
Behavioral task
behavioral3
Sample
b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe
Resource
win10v2004-20230703-de
General
-
Target
b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe
-
Size
24KB
-
MD5
06aa6f3e7fb5872e3ad8cbba6733aadd
-
SHA1
bc4477eb999719d9e808b78cc38a5fa0bd992fb2
-
SHA256
b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8
-
SHA512
68c17800e1f751e66ea4eee7ed4448d9f1bb3051e685bf6b4965e53723ec2ff028cbaa8c706aec3896b3f918ec8ac88d6e1d241c071bfcb5fdde1b1fe33fdfa8
-
SSDEEP
768:Kx/JRDAkCiEwnqlqsQlTpQJ0oxzVMzfz0qbnthtXh:Kx/JRQikwFZuJ0oxzmzfIe7x
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2408 csrss.exe -
resource yara_rule behavioral3/memory/1828-133-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral3/files/0x0008000000023297-136.dat upx behavioral3/memory/1828-138-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral3/files/0x0008000000023297-137.dat upx behavioral3/memory/2408-139-0x0000000000400000-0x0000000000412000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\csrss = "C:\\Windows\\csrss.exe" b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\csrss.exe b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe File created C:\Windows\csrss.exe b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe 2408 csrss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2408 csrss.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1828 wrote to memory of 2408 1828 b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe 92 PID 1828 wrote to memory of 2408 1828 b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe 92 PID 1828 wrote to memory of 2408 1828 b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe"C:\Users\Admin\AppData\Local\Temp\b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\csrss.exeC:\Windows\csrss.exe "C:\Users\Admin\AppData\Local\Temp\b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD506aa6f3e7fb5872e3ad8cbba6733aadd
SHA1bc4477eb999719d9e808b78cc38a5fa0bd992fb2
SHA256b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8
SHA51268c17800e1f751e66ea4eee7ed4448d9f1bb3051e685bf6b4965e53723ec2ff028cbaa8c706aec3896b3f918ec8ac88d6e1d241c071bfcb5fdde1b1fe33fdfa8
-
Filesize
24KB
MD506aa6f3e7fb5872e3ad8cbba6733aadd
SHA1bc4477eb999719d9e808b78cc38a5fa0bd992fb2
SHA256b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8
SHA51268c17800e1f751e66ea4eee7ed4448d9f1bb3051e685bf6b4965e53723ec2ff028cbaa8c706aec3896b3f918ec8ac88d6e1d241c071bfcb5fdde1b1fe33fdfa8