Resubmissions

07-09-2023 14:45

230907-r45fysaf5s 10

07-09-2023 14:12

230907-rjbyxaad5s 10

Analysis

  • max time kernel
    60s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2023 14:12

Errors

Reason
Machine shutdown

General

  • Target

    88be20529ed15c95b7c9dc1ae66949fb09ebc934188de565a43e6fecf6bf63cb.exe

  • Size

    614KB

  • MD5

    c7d23cb33b0db8303d7cc43fb4d7fdcd

  • SHA1

    b456525f89a5fc70d3022fc41dec753a8a84ab16

  • SHA256

    88be20529ed15c95b7c9dc1ae66949fb09ebc934188de565a43e6fecf6bf63cb

  • SHA512

    688b6efb0e2af25b6d8695171ce2bf9ccadc147beab555bcf836b38de884e8c854ea4b7cf4e951b1451caefa741c5c6a03cca1e824a1549ef374e8092f7b3da9

  • SSDEEP

    12288:aiXf2YxXtNvqOt093nvo8eb+s5KaadA6r7/Z77u5V4nutiXhb+:xvtxdNvq98+CjadAY7E5VRtkZ+

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88be20529ed15c95b7c9dc1ae66949fb09ebc934188de565a43e6fecf6bf63cb.exe
    "C:\Users\Admin\AppData\Local\Temp\88be20529ed15c95b7c9dc1ae66949fb09ebc934188de565a43e6fecf6bf63cb.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\lsdkasj.bat
      2⤵
        PID:2640
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:3052
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:2476

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\lsdkasj.bat

          Filesize

          143B

          MD5

          afd85e05c28795f6befa3f6ddb2fb9d7

          SHA1

          190322438076f7f9f5784eb9224f59b5f3598253

          SHA256

          40e5aca2b2950ea278f65976df53cd39d3e7f96670f5d08f371c83689edfcb4e

          SHA512

          d360b3a7f1ae09359720733768cf058aca0bc3ab63578c50378016fb6ef9b14f8ba60a52c9e273d4a5c46904c77f4680edd46af1b841b428eb030209b33677c5

        • C:\Users\Admin\AppData\Local\Temp\lsdkasj.bat

          Filesize

          143B

          MD5

          afd85e05c28795f6befa3f6ddb2fb9d7

          SHA1

          190322438076f7f9f5784eb9224f59b5f3598253

          SHA256

          40e5aca2b2950ea278f65976df53cd39d3e7f96670f5d08f371c83689edfcb4e

          SHA512

          d360b3a7f1ae09359720733768cf058aca0bc3ab63578c50378016fb6ef9b14f8ba60a52c9e273d4a5c46904c77f4680edd46af1b841b428eb030209b33677c5

        • memory/320-0-0x0000000000400000-0x000000000069F000-memory.dmp

          Filesize

          2.6MB

        • memory/320-1-0x00000000003B0000-0x00000000003B1000-memory.dmp

          Filesize

          4KB

        • memory/320-2-0x0000000000400000-0x000000000069F000-memory.dmp

          Filesize

          2.6MB

        • memory/320-4-0x00000000003B0000-0x00000000003B1000-memory.dmp

          Filesize

          4KB

        • memory/320-17-0x0000000000400000-0x000000000069F000-memory.dmp

          Filesize

          2.6MB

        • memory/320-18-0x0000000000400000-0x000000000069F000-memory.dmp

          Filesize

          2.6MB

        • memory/2476-20-0x00000000026E0000-0x00000000026E1000-memory.dmp

          Filesize

          4KB

        • memory/3052-19-0x00000000029C0000-0x00000000029C1000-memory.dmp

          Filesize

          4KB