Analysis
-
max time kernel
143s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-01-2024 21:12
Static task
static1
Behavioral task
behavioral1
Sample
75879295ef6daf7f8cd035e9a04218d9.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
75879295ef6daf7f8cd035e9a04218d9.exe
Resource
win10v2004-20231222-en
General
-
Target
75879295ef6daf7f8cd035e9a04218d9.exe
-
Size
211KB
-
MD5
75879295ef6daf7f8cd035e9a04218d9
-
SHA1
a3e286680c49365945092e00a1f7daf29f1d6876
-
SHA256
796984b6441982bc882aa42f4eee533d01f7ee841039bdb0bc5c3526b3a16db6
-
SHA512
76b43d039e6d45195df7b697bbb1df93c455de364409c5dc25f49ca73acae249b8d04b966a426a74bb5e92c58d44880de243d7fa55b6427acc565c7809ad1968
-
SSDEEP
3072:DcgRimct5fFJ3EzhahRZ7LKT6JaWrr+RI+rgUk5CD/n:DcrzEg3VLu6JaQEI++5S/n
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 320 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2860 lwxkgoudzl.exe -
Loads dropped DLL 4 IoCs
pid Process 320 cmd.exe 320 cmd.exe 2860 lwxkgoudzl.exe 2860 lwxkgoudzl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2380 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2600 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2860 lwxkgoudzl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2380 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2860 lwxkgoudzl.exe 2860 lwxkgoudzl.exe 2860 lwxkgoudzl.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2860 lwxkgoudzl.exe 2860 lwxkgoudzl.exe 2860 lwxkgoudzl.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1680 wrote to memory of 320 1680 75879295ef6daf7f8cd035e9a04218d9.exe 28 PID 1680 wrote to memory of 320 1680 75879295ef6daf7f8cd035e9a04218d9.exe 28 PID 1680 wrote to memory of 320 1680 75879295ef6daf7f8cd035e9a04218d9.exe 28 PID 1680 wrote to memory of 320 1680 75879295ef6daf7f8cd035e9a04218d9.exe 28 PID 320 wrote to memory of 2380 320 cmd.exe 30 PID 320 wrote to memory of 2380 320 cmd.exe 30 PID 320 wrote to memory of 2380 320 cmd.exe 30 PID 320 wrote to memory of 2380 320 cmd.exe 30 PID 320 wrote to memory of 2600 320 cmd.exe 32 PID 320 wrote to memory of 2600 320 cmd.exe 32 PID 320 wrote to memory of 2600 320 cmd.exe 32 PID 320 wrote to memory of 2600 320 cmd.exe 32 PID 320 wrote to memory of 2860 320 cmd.exe 33 PID 320 wrote to memory of 2860 320 cmd.exe 33 PID 320 wrote to memory of 2860 320 cmd.exe 33 PID 320 wrote to memory of 2860 320 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\75879295ef6daf7f8cd035e9a04218d9.exe"C:\Users\Admin\AppData\Local\Temp\75879295ef6daf7f8cd035e9a04218d9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1680 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\75879295ef6daf7f8cd035e9a04218d9.exe" & start C:\Users\Admin\AppData\Local\LWXKGO~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 16803⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2600
-
-
C:\Users\Admin\AppData\Local\lwxkgoudzl.exeC:\Users\Admin\AppData\Local\LWXKGO~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD575879295ef6daf7f8cd035e9a04218d9
SHA1a3e286680c49365945092e00a1f7daf29f1d6876
SHA256796984b6441982bc882aa42f4eee533d01f7ee841039bdb0bc5c3526b3a16db6
SHA51276b43d039e6d45195df7b697bbb1df93c455de364409c5dc25f49ca73acae249b8d04b966a426a74bb5e92c58d44880de243d7fa55b6427acc565c7809ad1968