Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14/01/2024, 08:46
Static task
static1
Behavioral task
behavioral1
Sample
5ace14115d8f8881ed4fde86397673fd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5ace14115d8f8881ed4fde86397673fd.exe
Resource
win10v2004-20231215-en
General
-
Target
5ace14115d8f8881ed4fde86397673fd.exe
-
Size
23KB
-
MD5
5ace14115d8f8881ed4fde86397673fd
-
SHA1
8da8a13321b7428d8a31449248ef975285e2f69e
-
SHA256
ecc6813aec4ba2f24bfe772096e643567f947712c081e4c3ed45d908009305b1
-
SHA512
8cfd156d58ee710b5138d61a5496bab634f576eeddf6e6137cb8fa02fd943d02f2e988563b1a68045d01538bcd59630b7d4c8360a37f034192b46969f55fbd5e
-
SSDEEP
384:8EYLcKNs5MRfmNZadsZT9uxTce3LEfljkvqyenicc+Leh:/SDy5MCYdsaTRLUlgNvZ+Lo
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1740 csrss.exe 2536 csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\csrss.exe 5ace14115d8f8881ed4fde86397673fd.exe File opened for modification C:\Windows\csrss.exe 5ace14115d8f8881ed4fde86397673fd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2536 csrss.exe 2536 csrss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2536 csrss.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1740 1708 5ace14115d8f8881ed4fde86397673fd.exe 28 PID 1708 wrote to memory of 1740 1708 5ace14115d8f8881ed4fde86397673fd.exe 28 PID 1708 wrote to memory of 1740 1708 5ace14115d8f8881ed4fde86397673fd.exe 28 PID 1708 wrote to memory of 1740 1708 5ace14115d8f8881ed4fde86397673fd.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ace14115d8f8881ed4fde86397673fd.exe"C:\Users\Admin\AppData\Local\Temp\5ace14115d8f8881ed4fde86397673fd.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\csrss.exeC:\Windows\csrss.exe2⤵
- Executes dropped EXE
PID:1740
-
-
C:\Windows\csrss.exeC:\Windows\csrss.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD55ace14115d8f8881ed4fde86397673fd
SHA18da8a13321b7428d8a31449248ef975285e2f69e
SHA256ecc6813aec4ba2f24bfe772096e643567f947712c081e4c3ed45d908009305b1
SHA5128cfd156d58ee710b5138d61a5496bab634f576eeddf6e6137cb8fa02fd943d02f2e988563b1a68045d01538bcd59630b7d4c8360a37f034192b46969f55fbd5e