Resubmissions

27-05-2024 22:11

240527-14ae9ada43 10

27-05-2024 21:15

240527-z3zhbabd59 10

13-02-2024 12:11

240213-pcwzdshd2w 10

13-02-2024 12:08

240213-pa6qtahc7y 10

18-12-2023 08:13

231218-j4g2nabaf5 10

05-12-2023 08:54

231205-kt32taae27 10

05-12-2023 07:41

231205-jjdthahh6w 10

05-12-2023 07:38

231205-jgmcvshh5x 10

26-11-2023 09:39

231126-lmxf5agd87 10

Analysis

  • max time kernel
    4s
  • max time network
    11s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231129-en
  • resource tags

    arch:x64arch:x86image:win11-20231129-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-12-2023 08:54

Errors

Reason
Machine shutdown

General

  • Target

    Malware-database-main/000.exe

  • Size

    6.7MB

  • MD5

    f2b7074e1543720a9a98fda660e02688

  • SHA1

    1029492c1a12789d8af78d54adcb921e24b9e5ca

  • SHA256

    4ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966

  • SHA512

    73f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff

  • SSDEEP

    3072:eaLA1++iCeFj0im6X/AXpT8vVMCcHVcdhghUuz1o9Y:fLJlC6j0CX4XmvWHVcd62uO9

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 2 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\000.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\000.exe"
    1⤵
    • Enumerates connected drives
    • Modifies WinLogon
    • Sets desktop wallpaper using registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im explorer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3936
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im taskmgr.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4016
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic useraccount where name='Admin' set FullName='UR NEXT'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:220
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic useraccount where name='Admin' rename 'UR NEXT'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
      • C:\Windows\SysWOW64\shutdown.exe
        shutdown /f /r /t 0
        3⤵
          PID:4144
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x4 /state0:0xa3a08055 /state1:0x41c64e6d
      1⤵
        PID:1840

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

        Filesize

        640KB

        MD5

        32141b4b264c09f562dc42bb8c9f1c8a

        SHA1

        7abca1b56e87ac62d4f173713b53495d7b5c7282

        SHA256

        bb3dcd5b2665950f8a02892f78565054f59a6574e8dfa0f15950b4103d5984c1

        SHA512

        62d7f61be009dd0f1fbd996e15ee34e5a40e15bd7b14da54bc7fed0bdb9a6fe8509ddee15ff7cee0504a30eef451cba0ecab18b8a3cecc9c727dcbbb3ba49186

      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

        Filesize

        9KB

        MD5

        7050d5ae8acfbe560fa11073fef8185d

        SHA1

        5bc38e77ff06785fe0aec5a345c4ccd15752560e

        SHA256

        cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

        SHA512

        a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

      • C:\Users\Admin\AppData\Local\Temp\one.rtf

        Filesize

        403B

        MD5

        6fbd6ce25307749d6e0a66ebbc0264e7

        SHA1

        faee71e2eac4c03b96aabecde91336a6510fff60

        SHA256

        e152b106733d9263d3cf175f0b6197880d70acb753f8bde8035a3e4865b31690

        SHA512

        35a0d6d91178ec10619cf4d2fd44d3e57aa0266e1779e15b1eef6e9c359c77c384e0ffe4edb2cde980a6847e53f47733e6eacb72d46762066b3541dee3d29064

      • C:\Users\Admin\AppData\Local\Temp\rniw.exe

        Filesize

        76KB

        MD5

        9232120b6ff11d48a90069b25aa30abc

        SHA1

        97bb45f4076083fca037eee15d001fd284e53e47

        SHA256

        70faa0e1498461731f873d3594f20cbf2beaa6f123a06b66f9df59a9cdf862be

        SHA512

        b06688a9fc0b853d2895f11e812c48d5871f2793183fda5e9638ded22fc5dc1e813f174baedc980a1f0b6a7b0a65cd61f29bb16acc6dd45da62988eb012d6877

      • C:\Users\Admin\AppData\Local\Temp\text.txt

        Filesize

        396B

        MD5

        9037ebf0a18a1c17537832bc73739109

        SHA1

        1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

        SHA256

        38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

        SHA512

        4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

      • C:\Users\Admin\AppData\Local\Temp\windl.bat

        Filesize

        771B

        MD5

        a9401e260d9856d1134692759d636e92

        SHA1

        4141d3c60173741e14f36dfe41588bb2716d2867

        SHA256

        b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7

        SHA512

        5cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6

      • C:\Users\Admin\Desktop\UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR N1XT.txt

        Filesize

        396B

        MD5

        9037ebf0a18a1c17537832bc73739109

        SHA1

        1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

        SHA256

        38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

        SHA512

        4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

      • memory/3752-31-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-38-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-22-0x0000000009F80000-0x0000000009FB8000-memory.dmp

        Filesize

        224KB

      • memory/3752-29-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-30-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-34-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-32-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-1-0x0000000000FA0000-0x000000000164E000-memory.dmp

        Filesize

        6.7MB

      • memory/3752-35-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-36-0x000000000C510000-0x000000000C520000-memory.dmp

        Filesize

        64KB

      • memory/3752-37-0x000000000C510000-0x000000000C520000-memory.dmp

        Filesize

        64KB

      • memory/3752-23-0x0000000009F50000-0x0000000009F5E000-memory.dmp

        Filesize

        56KB

      • memory/3752-40-0x000000000C510000-0x000000000C520000-memory.dmp

        Filesize

        64KB

      • memory/3752-41-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-42-0x000000000C510000-0x000000000C520000-memory.dmp

        Filesize

        64KB

      • memory/3752-39-0x000000000A130000-0x000000000A140000-memory.dmp

        Filesize

        64KB

      • memory/3752-43-0x000000000C510000-0x000000000C520000-memory.dmp

        Filesize

        64KB

      • memory/3752-10-0x0000000006190000-0x00000000061A0000-memory.dmp

        Filesize

        64KB

      • memory/3752-3-0x00000000067C0000-0x0000000006D66000-memory.dmp

        Filesize

        5.6MB

      • memory/3752-2-0x0000000006190000-0x00000000061A0000-memory.dmp

        Filesize

        64KB

      • memory/3752-0-0x0000000074C80000-0x0000000075431000-memory.dmp

        Filesize

        7.7MB

      • memory/3752-862-0x0000000074C80000-0x0000000075431000-memory.dmp

        Filesize

        7.7MB