Report - csrs.exe

Gen1 Generic Malware Downloader Malicious Library UPX Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P persistence AntiDebug AntiVM PE File PE32 OS P
ScreenShot
Created 2024.06.07 17:52 Machine s1_win7_x6403_us
Filename csrs.exe
Type PE32 executable (console) Intel 80386, for MS Windows
AI Score Not founds Behavior Score
3.4
ZERO API file : clean
VT API (file) 51 detected (, Trojan.Win32.Bingoml.4!c, Malicious, Trojan/Win32.Shelma.C2919667, malicious (high confidence), Detected, HackTool.Win32.Mpacket.SM, Trojan.Generic.32877271 (B), Trojan.Shelma, W32.AIDetectMalware, ML.Attribute.HighConfidence, W32/ABRisk.VLPP-7399, Artemis!ED43F6043F51, Python/Agent.DK, TR/AD.PatchedWinSwrort.jplel, Trojan.Generic.D1F5AAD7, Win32.Trojan.Bingoml.Iflw, Riskware ( 0040eff71 ), Exploit:Win/MS17-010.E, Trojan.Win32.Agent.Vdbc, W32.Trojan.Miner, Trojan.Win32.Downloader.ns, Trojan.Siggen17.18615, Trojan:Win32/Almi_Agent.f, MALICIOUS, Trojan.Malware.120297654.susgen, Trj/Genetic.gen, malicious.43f51f, ti!A62C67BB2C90, Trojan.Generic.32877271, Trojan.TR/AD.PatchedWinSwrort.jplel, Trojan:Win32/Trickbot!mclg, Generic.Malware.AI.DDS, Mal/Generic-S, generic.ml, Unsafe, Malicious (score: 99), BehavesLike.Win32.Generic.vc, Sf:ShellCode-GG [Trj, Trojan.PYC.Shellcode.ewfvwj, Trojan.Win32.Bingoml.cdtt, malware (ai score=94))
md5 ed43f6043f51fba6b2a8a4062256154d
sha256 a62c67bb2c90d79ffc64d3862c73ea77255581d224a8736c470dc72a6716c6e3
ssdeep 98304:188SKeTpHfNgRVccndCe+AOSF2lFGzo0qoyYUOzn52bISsD9C775URDNJLN:+ieT7gVccdF+cFYG4gkESsDseBNxN
imphash
impfuzzy
  Network IP location

Signature (9cnts)

Level Description
watch Found URLs in memory pointing to an IP address rather than a domain (potentially indicative of Command & Control traffic)
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Potentially malicious URLs were found in the process memory dump
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Command line console output was observed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (46cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Network_Downloader File Downloader memory
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_DLL (no description) binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure