Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 13:15
Static task
static1
Behavioral task
behavioral1
Sample
dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe
Resource
win10v2004-20241007-en
General
-
Target
dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe
-
Size
2.3MB
-
MD5
8c7721a07d8a75318cd69d3e99e6f26f
-
SHA1
e689e4b95e1adab3dc8b3aa86679de192f380577
-
SHA256
dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c
-
SHA512
8b693458e5032302de273e4181de78d1228f0753913ac54f078176c8419cfd45a21e2de8ffaea958f977eb8637142b331807f75557999733f98cfdbfc29f66f6
-
SSDEEP
49152:g/K22SdQ1bMbFg1Um7t/cxKlW667eR0HO8jgwCsyKlr2mgxvJ:g/K22Sd4nJ7t/tlNPjKlqhh
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Local\\csrssx.exe," reg.exe -
Executes dropped EXE 1 IoCs
Processes:
csrssx.exepid Process 2940 csrssx.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.execmd.exePING.EXEcmd.exePING.EXEreg.exePING.EXEcsrssx.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrssx.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEcmd.exePING.EXEPING.EXEpid Process 3896 cmd.exe 3692 PING.EXE 4136 cmd.exe 1308 PING.EXE 3568 PING.EXE -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid Process 3692 PING.EXE 1308 PING.EXE 3568 PING.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.execsrssx.exepid Process 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 2940 csrssx.exe 2940 csrssx.exe 2940 csrssx.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.execsrssx.exedescription pid Process Token: SeDebugPrivilege 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe Token: SeDebugPrivilege 2940 csrssx.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.execmd.execmd.exedescription pid Process procid_target PID 3132 wrote to memory of 3896 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 91 PID 3132 wrote to memory of 3896 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 91 PID 3132 wrote to memory of 3896 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 91 PID 3896 wrote to memory of 3692 3896 cmd.exe 93 PID 3896 wrote to memory of 3692 3896 cmd.exe 93 PID 3896 wrote to memory of 3692 3896 cmd.exe 93 PID 3132 wrote to memory of 4136 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 103 PID 3132 wrote to memory of 4136 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 103 PID 3132 wrote to memory of 4136 3132 dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe 103 PID 4136 wrote to memory of 1308 4136 cmd.exe 105 PID 4136 wrote to memory of 1308 4136 cmd.exe 105 PID 4136 wrote to memory of 1308 4136 cmd.exe 105 PID 3896 wrote to memory of 1520 3896 cmd.exe 106 PID 3896 wrote to memory of 1520 3896 cmd.exe 106 PID 3896 wrote to memory of 1520 3896 cmd.exe 106 PID 4136 wrote to memory of 3568 4136 cmd.exe 107 PID 4136 wrote to memory of 3568 4136 cmd.exe 107 PID 4136 wrote to memory of 3568 4136 cmd.exe 107 PID 4136 wrote to memory of 2940 4136 cmd.exe 108 PID 4136 wrote to memory of 2940 4136 cmd.exe 108 PID 4136 wrote to memory of 2940 4136 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe"C:\Users\Admin\AppData\Local\Temp\dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 35 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\csrssx.exe,"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 353⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3692
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\csrssx.exe,"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 45 > nul && copy "C:\Users\Admin\AppData\Local\Temp\dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c.exe" "C:\Users\Admin\AppData\Local\csrssx.exe" && ping 127.0.0.1 -n 45 > nul && "C:\Users\Admin\AppData\Local\csrssx.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 453⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1308
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 453⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3568
-
-
C:\Users\Admin\AppData\Local\csrssx.exe"C:\Users\Admin\AppData\Local\csrssx.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD58c7721a07d8a75318cd69d3e99e6f26f
SHA1e689e4b95e1adab3dc8b3aa86679de192f380577
SHA256dcbcfe00290d92cfea7ff37d322cf80991016d6379888cdaf27451c6543a894c
SHA5128b693458e5032302de273e4181de78d1228f0753913ac54f078176c8419cfd45a21e2de8ffaea958f977eb8637142b331807f75557999733f98cfdbfc29f66f6