Analysis

  • max time kernel
    61s
  • max time network
    64s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 22:00

Errors

Reason
Machine shutdown

General

  • Target

    Wolfteam/api_ms_win_core_timezone_l1_1_0.dll

  • Size

    18KB

  • MD5

    fbfd4e793c857621f39f072eda5090df

  • SHA1

    a58fc3833c54916b1f5bdf7a795782a3fd9350d2

  • SHA256

    a64bc428270acd0abe920239d79930dd0bff1e800adf4d746e55d86d59edac25

  • SHA512

    851e0f35cf4f2cd4b35c106e0cd1911b26116aa96592ce9cf788355ed17f72cf5e1c0833435bf1528300b8440e049b652391c13202721cdafa4b01c47461ec3b

Score
8/10

Malware Config

Signatures

  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Wolfteam\api_ms_win_core_timezone_l1_1_0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Wolfteam\api_ms_win_core_timezone_l1_1_0.dll,#1
      2⤵
        PID:4672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 616
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 616
          3⤵
          • Program crash
          PID:636
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0 /state0:0xa3ad2855 /state1:0x41c64e6d
      1⤵
      • Modifies WinLogon to allow AutoLogon
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:4356

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4672-2-0x0000000000000000-mapping.dmp
    • memory/5052-3-0x0000000004240000-0x0000000004241000-memory.dmp
      Filesize

      4KB