Overview
overview
10Static
static
10Malware-da...00.exe
windows7-x64
Malware-da...00.exe
windows10-2004-x64
Malware-da...ws.exe
windows7-x64
6Malware-da...ws.exe
windows10-2004-x64
6Malware-da...as.exe
windows7-x64
1Malware-da...as.exe
windows10-2004-x64
1Malware-da...ck.exe
windows7-x64
1Malware-da...ck.exe
windows10-2004-x64
1Malware-da...V2.exe
windows7-x64
10Malware-da...V2.exe
windows10-2004-x64
10Malware-da...er.exe
windows7-x64
1Malware-da...er.exe
windows10-2004-x64
1Malware-da...an.exe
windows7-x64
1Malware-da...an.exe
windows10-2004-x64
1Malware-da...up.exe
windows7-x64
1Malware-da...up.exe
windows10-2004-x64
1Malware-da...nt.exe
windows7-x64
Malware-da...nt.exe
windows10-2004-x64
Malware-da...ye.exe
windows7-x64
Malware-da...ye.exe
windows10-2004-x64
Malware-da...ry.exe
windows7-x64
10Malware-da...ry.exe
windows10-2004-x64
10Malware-da...op.exe
windows7-x64
7Malware-da...op.exe
windows10-2004-x64
7Resubmissions
27-05-2024 22:11
240527-14ae9ada43 1027-05-2024 21:15
240527-z3zhbabd59 1013-02-2024 12:11
240213-pcwzdshd2w 1013-02-2024 12:08
240213-pa6qtahc7y 1018-12-2023 08:13
231218-j4g2nabaf5 1005-12-2023 08:54
231205-kt32taae27 1005-12-2023 07:41
231205-jjdthahh6w 1005-12-2023 07:38
231205-jgmcvshh5x 1026-11-2023 09:39
231126-lmxf5agd87 10Analysis
-
max time kernel
88s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 12:11
Behavioral task
behavioral1
Sample
Malware-database-main/000.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Malware-database-main/000.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
Malware-database-main/ChilledWindows.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
Malware-database-main/ChilledWindows.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
Malware-database-main/Christmas.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
Malware-database-main/Christmas.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
Malware-database-main/CookieClickerHack.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
Malware-database-main/CookieClickerHack.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
Malware-database-main/Electron V2.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
Malware-database-main/Electron V2.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
Malware-database-main/Flasher.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
Malware-database-main/Flasher.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
Malware-database-main/MEMZ Trojan.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
Malware-database-main/MEMZ Trojan.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
Malware-database-main/Popup.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
Malware-database-main/Popup.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
Malware-database-main/PowerPoint.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
Malware-database-main/PowerPoint.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral19
Sample
Malware-database-main/RedEye.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
Malware-database-main/RedEye.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
Malware-database-main/WannaCry.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
Malware-database-main/WannaCry.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
Malware-database-main/butterflyondesktop.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
Malware-database-main/butterflyondesktop.exe
Resource
win10v2004-20231215-en
Errors
General
-
Target
Malware-database-main/000.exe
-
Size
6.7MB
-
MD5
f2b7074e1543720a9a98fda660e02688
-
SHA1
1029492c1a12789d8af78d54adcb921e24b9e5ca
-
SHA256
4ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966
-
SHA512
73f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff
-
SSDEEP
3072:eaLA1++iCeFj0im6X/AXpT8vVMCcHVcdhghUuz1o9Y:fLJlC6j0CX4XmvWHVcd62uO9
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
000.exedescription ioc process File opened (read-only) \??\Y: 000.exe File opened (read-only) \??\B: 000.exe File opened (read-only) \??\L: 000.exe File opened (read-only) \??\M: 000.exe File opened (read-only) \??\T: 000.exe File opened (read-only) \??\U: 000.exe File opened (read-only) \??\G: 000.exe File opened (read-only) \??\H: 000.exe File opened (read-only) \??\N: 000.exe File opened (read-only) \??\O: 000.exe File opened (read-only) \??\Z: 000.exe File opened (read-only) \??\J: 000.exe File opened (read-only) \??\P: 000.exe File opened (read-only) \??\Q: 000.exe File opened (read-only) \??\S: 000.exe File opened (read-only) \??\V: 000.exe File opened (read-only) \??\W: 000.exe File opened (read-only) \??\X: 000.exe File opened (read-only) \??\A: 000.exe File opened (read-only) \??\E: 000.exe File opened (read-only) \??\I: 000.exe File opened (read-only) \??\K: 000.exe File opened (read-only) \??\R: 000.exe -
Modifies WinLogon 2 TTPs 1 IoCs
Processes:
000.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoRestartShell = "0" 000.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
000.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\Desktop\Wallpaper 000.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 732 taskkill.exe 4784 taskkill.exe -
Modifies registry class 2 IoCs
Processes:
000.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icon.ico" 000.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3073191680-435865314-2862784915-1000\{20A18C70-7A5A-4F0F-8330-00AF699EC037} 000.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exetaskkill.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 732 taskkill.exe Token: SeDebugPrivilege 4784 taskkill.exe Token: SeIncreaseQuotaPrivilege 4976 WMIC.exe Token: SeSecurityPrivilege 4976 WMIC.exe Token: SeTakeOwnershipPrivilege 4976 WMIC.exe Token: SeLoadDriverPrivilege 4976 WMIC.exe Token: SeSystemProfilePrivilege 4976 WMIC.exe Token: SeSystemtimePrivilege 4976 WMIC.exe Token: SeProfSingleProcessPrivilege 4976 WMIC.exe Token: SeIncBasePriorityPrivilege 4976 WMIC.exe Token: SeCreatePagefilePrivilege 4976 WMIC.exe Token: SeBackupPrivilege 4976 WMIC.exe Token: SeRestorePrivilege 4976 WMIC.exe Token: SeShutdownPrivilege 4976 WMIC.exe Token: SeDebugPrivilege 4976 WMIC.exe Token: SeSystemEnvironmentPrivilege 4976 WMIC.exe Token: SeRemoteShutdownPrivilege 4976 WMIC.exe Token: SeUndockPrivilege 4976 WMIC.exe Token: SeManageVolumePrivilege 4976 WMIC.exe Token: 33 4976 WMIC.exe Token: 34 4976 WMIC.exe Token: 35 4976 WMIC.exe Token: 36 4976 WMIC.exe Token: SeIncreaseQuotaPrivilege 4976 WMIC.exe Token: SeSecurityPrivilege 4976 WMIC.exe Token: SeTakeOwnershipPrivilege 4976 WMIC.exe Token: SeLoadDriverPrivilege 4976 WMIC.exe Token: SeSystemProfilePrivilege 4976 WMIC.exe Token: SeSystemtimePrivilege 4976 WMIC.exe Token: SeProfSingleProcessPrivilege 4976 WMIC.exe Token: SeIncBasePriorityPrivilege 4976 WMIC.exe Token: SeCreatePagefilePrivilege 4976 WMIC.exe Token: SeBackupPrivilege 4976 WMIC.exe Token: SeRestorePrivilege 4976 WMIC.exe Token: SeShutdownPrivilege 4976 WMIC.exe Token: SeDebugPrivilege 4976 WMIC.exe Token: SeSystemEnvironmentPrivilege 4976 WMIC.exe Token: SeRemoteShutdownPrivilege 4976 WMIC.exe Token: SeUndockPrivilege 4976 WMIC.exe Token: SeManageVolumePrivilege 4976 WMIC.exe Token: 33 4976 WMIC.exe Token: 34 4976 WMIC.exe Token: 35 4976 WMIC.exe Token: 36 4976 WMIC.exe Token: SeIncreaseQuotaPrivilege 4856 WMIC.exe Token: SeSecurityPrivilege 4856 WMIC.exe Token: SeTakeOwnershipPrivilege 4856 WMIC.exe Token: SeLoadDriverPrivilege 4856 WMIC.exe Token: SeSystemProfilePrivilege 4856 WMIC.exe Token: SeSystemtimePrivilege 4856 WMIC.exe Token: SeProfSingleProcessPrivilege 4856 WMIC.exe Token: SeIncBasePriorityPrivilege 4856 WMIC.exe Token: SeCreatePagefilePrivilege 4856 WMIC.exe Token: SeBackupPrivilege 4856 WMIC.exe Token: SeRestorePrivilege 4856 WMIC.exe Token: SeShutdownPrivilege 4856 WMIC.exe Token: SeDebugPrivilege 4856 WMIC.exe Token: SeSystemEnvironmentPrivilege 4856 WMIC.exe Token: SeRemoteShutdownPrivilege 4856 WMIC.exe Token: SeUndockPrivilege 4856 WMIC.exe Token: SeManageVolumePrivilege 4856 WMIC.exe Token: 33 4856 WMIC.exe Token: 34 4856 WMIC.exe Token: 35 4856 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
000.exepid process 4572 000.exe 4572 000.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
000.execmd.exedescription pid process target process PID 4572 wrote to memory of 3436 4572 000.exe cmd.exe PID 4572 wrote to memory of 3436 4572 000.exe cmd.exe PID 4572 wrote to memory of 3436 4572 000.exe cmd.exe PID 3436 wrote to memory of 732 3436 cmd.exe taskkill.exe PID 3436 wrote to memory of 732 3436 cmd.exe taskkill.exe PID 3436 wrote to memory of 732 3436 cmd.exe taskkill.exe PID 3436 wrote to memory of 4784 3436 cmd.exe taskkill.exe PID 3436 wrote to memory of 4784 3436 cmd.exe taskkill.exe PID 3436 wrote to memory of 4784 3436 cmd.exe taskkill.exe PID 3436 wrote to memory of 4976 3436 cmd.exe WMIC.exe PID 3436 wrote to memory of 4976 3436 cmd.exe WMIC.exe PID 3436 wrote to memory of 4976 3436 cmd.exe WMIC.exe PID 3436 wrote to memory of 4856 3436 cmd.exe WMIC.exe PID 3436 wrote to memory of 4856 3436 cmd.exe WMIC.exe PID 3436 wrote to memory of 4856 3436 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Malware-database-main\000.exe"C:\Users\Admin\AppData\Local\Temp\Malware-database-main\000.exe"1⤵
- Enumerates connected drives
- Modifies WinLogon
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:732 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4784 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic useraccount where name='Admin' set FullName='UR NEXT'3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4976 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic useraccount where name='Admin' rename 'UR NEXT'3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4856 -
C:\Windows\SysWOW64\shutdown.exeshutdown /f /r /t 03⤵PID:848
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39ac055 /state1:0x41c64e6d1⤵PID:4136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b17223e59994f60c5833030795f2bcac
SHA166f5f5caf68849cfe574cbef7f8278dacdafdd5f
SHA25649fdaa4ee215c3a142144184d0e82964efb4c11c7d8ce726c5806bfca13888ca
SHA512c7aea16c9327e9c19860c4a1487a94cb7edc8953d57aef9617a6d9accd645eb3fecf5e81f0eca6348f9dea86077d55d00546fc270bcd5d5cb9d8c864d9bf0003
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
403B
MD56fbd6ce25307749d6e0a66ebbc0264e7
SHA1faee71e2eac4c03b96aabecde91336a6510fff60
SHA256e152b106733d9263d3cf175f0b6197880d70acb753f8bde8035a3e4865b31690
SHA51235a0d6d91178ec10619cf4d2fd44d3e57aa0266e1779e15b1eef6e9c359c77c384e0ffe4edb2cde980a6847e53f47733e6eacb72d46762066b3541dee3d29064
-
Filesize
76KB
MD59232120b6ff11d48a90069b25aa30abc
SHA197bb45f4076083fca037eee15d001fd284e53e47
SHA25670faa0e1498461731f873d3594f20cbf2beaa6f123a06b66f9df59a9cdf862be
SHA512b06688a9fc0b853d2895f11e812c48d5871f2793183fda5e9638ded22fc5dc1e813f174baedc980a1f0b6a7b0a65cd61f29bb16acc6dd45da62988eb012d6877
-
Filesize
396B
MD59037ebf0a18a1c17537832bc73739109
SHA11d951dedfa4c172a1aa1aae096cfb576c1fb1d60
SHA25638c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48
SHA5124fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f
-
Filesize
81KB
MD5d2774b188ab5dde3e2df5033a676a0b4
SHA16e8f668cba211f1c3303e4947676f2fc9e4a1bcc
SHA25695374cf300097872a546d89306374e7cf2676f7a8b4c70274245d2dccfc79443
SHA5123047a831ed9c8690b00763061807e98e15e9534ebc9499e3e5abb938199f9716c0e24a83a13291a8fd5b91a6598aeeef377d6793f6461fc0247ec4bbd901a131
-
Filesize
771B
MD5a9401e260d9856d1134692759d636e92
SHA14141d3c60173741e14f36dfe41588bb2716d2867
SHA256b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7
SHA5125cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6