Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
17/01/2024, 19:21
Behavioral task
behavioral1
Sample
63652f9292efd244acba57450c992226.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
63652f9292efd244acba57450c992226.exe
Resource
win10v2004-20231222-en
General
-
Target
63652f9292efd244acba57450c992226.exe
-
Size
390KB
-
MD5
63652f9292efd244acba57450c992226
-
SHA1
1741cd019a07a0d3c2320cddabf9f0d647b49ab5
-
SHA256
b50cb54a9ab60b6f15fa1dc80839aa5b7ed29df905302b0e512e6636c78d44b9
-
SHA512
258e3f794a50d251b5050b447f75db1559a64bae9f5fe8b9fa35ed0b15e99fd459263d7c46b70d68f7b53bcbd38998e7d39086d43c4cfe559d051e5854c335e2
-
SSDEEP
6144:9yy/QuYdv1NYBwKRlWuBX5gOuCMZaxaw6hQn8ZlMKHBEbXNLwP1NVO0C:9ySYCzJgOeZQCsYrEDRYjO0C
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3844 cssrs.exe -
resource yara_rule behavioral2/memory/4184-0-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/files/0x000700000002322a-4.dat upx behavioral2/memory/3844-6-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/4184-8-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/4184-9-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-10-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-11-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-12-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-14-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-16-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-17-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-20-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-21-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-23-0x0000000000400000-0x00000000004D2000-memory.dmp upx behavioral2/memory/3844-63-0x0000000000400000-0x00000000004D2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaUpdatecda9 = "c:\\systeam\\reaction\\cssrs.exe" reg.exe -
Kills process with taskkill 2 IoCs
pid Process 3560 taskkill.exe 3272 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3272 taskkill.exe Token: SeDebugPrivilege 3560 taskkill.exe Token: SeManageVolumePrivilege 1328 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4184 wrote to memory of 3272 4184 63652f9292efd244acba57450c992226.exe 69 PID 4184 wrote to memory of 3272 4184 63652f9292efd244acba57450c992226.exe 69 PID 4184 wrote to memory of 3272 4184 63652f9292efd244acba57450c992226.exe 69 PID 4184 wrote to memory of 3560 4184 63652f9292efd244acba57450c992226.exe 68 PID 4184 wrote to memory of 3560 4184 63652f9292efd244acba57450c992226.exe 68 PID 4184 wrote to memory of 3560 4184 63652f9292efd244acba57450c992226.exe 68 PID 4184 wrote to memory of 3844 4184 63652f9292efd244acba57450c992226.exe 100 PID 4184 wrote to memory of 3844 4184 63652f9292efd244acba57450c992226.exe 100 PID 4184 wrote to memory of 3844 4184 63652f9292efd244acba57450c992226.exe 100 PID 3844 wrote to memory of 3644 3844 cssrs.exe 101 PID 3844 wrote to memory of 3644 3844 cssrs.exe 101 PID 3844 wrote to memory of 3644 3844 cssrs.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\63652f9292efd244acba57450c992226.exe"C:\Users\Admin\AppData\Local\Temp\63652f9292efd244acba57450c992226.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f /im cssrs.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f /im cssrs.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
\??\c:\systeam\reaction\cssrs.exec:\systeam\reaction\cssrs.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v JavaUpdatecda9 /d "c:\systeam\reaction\cssrs.exe" /f3⤵
- Adds Run key to start application
PID:3644
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:388
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
390KB
MD563652f9292efd244acba57450c992226
SHA11741cd019a07a0d3c2320cddabf9f0d647b49ab5
SHA256b50cb54a9ab60b6f15fa1dc80839aa5b7ed29df905302b0e512e6636c78d44b9
SHA512258e3f794a50d251b5050b447f75db1559a64bae9f5fe8b9fa35ed0b15e99fd459263d7c46b70d68f7b53bcbd38998e7d39086d43c4cfe559d051e5854c335e2