Analysis

  • max time kernel
    37s
  • max time network
    37s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-12-2020 03:36

Errors

Reason
Machine shutdown

General

  • Target

    sample.exe

  • Size

    5.1MB

  • MD5

    3a92b81cf885e960e1449ef9afaa0534

  • SHA1

    4a44220eef6874036c0413be132bb5a21d71d2ff

  • SHA256

    16015c33b2b39392a2776d1c0e5917d0051483ab0e473679447798e0fc5e65b0

  • SHA512

    97d32f84b56e872109ca21b7a1b183c33a3f721878962819247b74bbef400bde9638dfc006905f2cfc2c8903d0974f9783c7cc8693e189a46af00bcecf8bb7e1

Malware Config

Signatures

  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Modifies extensions of user files
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "shutdown /r /f /t 1"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\shutdown.exe
        shutdown /r /f /t 1
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1408
  • C:\Windows\system32\wlrmdr.exe
    -s -1 -f 2 -t You're about to be signed out -m Windows will shut down in less than a minute. -a 3
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1604
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0 /state0:0xa3ad1055 /state1:0x41c64e6d
    1⤵
    • Modifies WinLogon to allow AutoLogon
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1360-7-0x0000000000000000-mapping.dmp
  • memory/1408-8-0x0000000000000000-mapping.dmp
  • memory/4760-2-0x0000000000400000-0x0000000000938000-memory.dmp
    Filesize

    5.2MB