Analysis
-
max time kernel
143s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 22:08
Static task
static1
Behavioral task
behavioral1
Sample
053648b96ea0701448feab37943a48a7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
053648b96ea0701448feab37943a48a7.exe
Resource
win10v2004-20231215-en
General
-
Target
053648b96ea0701448feab37943a48a7.exe
-
Size
640KB
-
MD5
053648b96ea0701448feab37943a48a7
-
SHA1
55958087776efba9a8502183bcb3d08d9259ee08
-
SHA256
c68341a4b47884155d62d081d4dbc341a1697bef62229bc7d9cfefa5391dac27
-
SHA512
6a759843fd57c3d54a195a986c4c0be35ec3a7b40a0e8f59415cad5a9ac12bb78d36ff3523899d5e09c0c0c6655b76a53da280b1aaaf9b5bd61a930b1133b261
-
SSDEEP
12288:3oUom7SSICTMRHZ58dhhmC+02P0sJRPF3Z4mxxiiguUpWqIDxwrrea84AVTZF:uSbA1i9+xM6FQmXrg3RAVb
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1980 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2816 lisp.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat lisp.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\SYSTEM\lisp.exe 053648b96ea0701448feab37943a48a7.exe File opened for modification C:\Windows\SYSTEM\lisp.exe 053648b96ea0701448feab37943a48a7.exe File created C:\Windows\uninstal.bat 053648b96ea0701448feab37943a48a7.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" lisp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lisp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E411C6D7-0E75-47A3-8D24-0E2B518A82CB} lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E411C6D7-0E75-47A3-8D24-0E2B518A82CB}\WpadDecisionReason = "1" lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" lisp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lisp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-ce-cb-92-a5-59\WpadDetectedUrl lisp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lisp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-ce-cb-92-a5-59 lisp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-ce-cb-92-a5-59\WpadDecisionTime = 5039b290d13ada01 lisp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" lisp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E411C6D7-0E75-47A3-8D24-0E2B518A82CB}\WpadDecision = "0" lisp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E411C6D7-0E75-47A3-8D24-0E2B518A82CB}\WpadDecisionTime = 5039b290d13ada01 lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-ce-cb-92-a5-59\WpadDecisionReason = "1" lisp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-ce-cb-92-a5-59\WpadDecision = "0" lisp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" lisp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E411C6D7-0E75-47A3-8D24-0E2B518A82CB}\WpadDecisionTime = 703722c6d13ada01 lisp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings lisp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E411C6D7-0E75-47A3-8D24-0E2B518A82CB}\6e-ce-cb-92-a5-59 lisp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix lisp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\6e-ce-cb-92-a5-59\WpadDecisionTime = 703722c6d13ada01 lisp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections lisp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad lisp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 lisp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{E411C6D7-0E75-47A3-8D24-0E2B518A82CB}\WpadNetworkName = "Network 3" lisp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" lisp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2444 053648b96ea0701448feab37943a48a7.exe Token: SeDebugPrivilege 2816 lisp.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2816 lisp.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1980 2444 053648b96ea0701448feab37943a48a7.exe 29 PID 2444 wrote to memory of 1980 2444 053648b96ea0701448feab37943a48a7.exe 29 PID 2444 wrote to memory of 1980 2444 053648b96ea0701448feab37943a48a7.exe 29 PID 2444 wrote to memory of 1980 2444 053648b96ea0701448feab37943a48a7.exe 29 PID 2444 wrote to memory of 1980 2444 053648b96ea0701448feab37943a48a7.exe 29 PID 2444 wrote to memory of 1980 2444 053648b96ea0701448feab37943a48a7.exe 29 PID 2444 wrote to memory of 1980 2444 053648b96ea0701448feab37943a48a7.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\053648b96ea0701448feab37943a48a7.exe"C:\Users\Admin\AppData\Local\Temp\053648b96ea0701448feab37943a48a7.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:1980
-
-
C:\Windows\SYSTEM\lisp.exeC:\Windows\SYSTEM\lisp.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2816
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
640KB
MD5053648b96ea0701448feab37943a48a7
SHA155958087776efba9a8502183bcb3d08d9259ee08
SHA256c68341a4b47884155d62d081d4dbc341a1697bef62229bc7d9cfefa5391dac27
SHA5126a759843fd57c3d54a195a986c4c0be35ec3a7b40a0e8f59415cad5a9ac12bb78d36ff3523899d5e09c0c0c6655b76a53da280b1aaaf9b5bd61a930b1133b261
-
Filesize
190B
MD568b48cd831e15a631fe2eee2eeee83b4
SHA1dade551c17b8cb2c447eff8dd8bd5e98557f30d3
SHA256c503dba2e7c2b31b51fdd145a92ba7c0e58d3561ad45434736f88fe3b4c029e8
SHA512c2b8654f1c97d6c404a252f0f483e70f68568a37ce98cf9935ee844b3c7ac1967028740ca933e48ee958bd97ebb43119c31f7543412da2a0118fd959f61c8428