Resubmissions

26-05-2023 11:26

230526-njwrjafb85 6

26-05-2023 11:05

230526-m61tbsff4y 9

Analysis

  • max time kernel
    114s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2023 11:26

Errors

Reason
Machine shutdown

General

  • Target

    Electron.zip

  • Size

    4.0MB

  • MD5

    97076579ad60bab9d10873ce2919a6cc

  • SHA1

    d6c75777c0d5fc972f706b67ca9a67b6c9c1edc0

  • SHA256

    3ed7846a7c6517e3cdd5f964d9092bf4cd12aa949e017557809b1c0919c2746b

  • SHA512

    8a69b425b0c90446a675a6e56ce815975a50083d25623e053b769ed922b967528c375d8f247c74eb9c6181d2eb16cb465dbc21887f6044deec313bbc5b477a0d

  • SSDEEP

    98304:fCAG9ljur60nkCXKNLzXhjpsB1uo8rsVF2ImbxXd2Be2WyL:fCXjuO0nkTC4o6RZ2Z

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 32 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Electron.zip
    1⤵
      PID:1480
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\NewSearch.mhtml
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:916 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1996
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:1724
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x550
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
      • C:\Windows\system32\csrss.exe
        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
        1⤵
        • Enumerates system info in registry
        • Suspicious use of WriteProcessMemory
        PID:1504
      • C:\Windows\system32\winlogon.exe
        winlogon.exe
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1604
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:1824

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1604-58-0x00000000026E0000-0x00000000026E1000-memory.dmp
          Filesize

          4KB

        • memory/1604-59-0x00000000026E0000-0x00000000026E1000-memory.dmp
          Filesize

          4KB

        • memory/1724-57-0x00000000028C0000-0x00000000028C1000-memory.dmp
          Filesize

          4KB

        • memory/1824-60-0x00000000026C0000-0x00000000026C1000-memory.dmp
          Filesize

          4KB