Overview
overview
10Static
static
3Virus/000.exe
windows10-1703-x64
Virus/Bonzify.exe
windows10-1703-x64
8Virus/MEMZ.bat
windows10-1703-x64
7Virus/MEMZ.exe
windows10-1703-x64
7Virus/NoEscape.exe
windows10-1703-x64
Virus/Petya.exe
windows10-1703-x64
6Virus/Vine...al.exe
windows10-1703-x64
8Virus/WannaCry.exe
windows10-1703-x64
10Virus/WinX...p).exe
windows10-1703-x64
10Resubmissions
22-02-2024 15:00
240222-sdrylsbh25 10Analysis
-
max time kernel
10s -
max time network
40s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
22-02-2024 15:00
Static task
static1
Behavioral task
behavioral1
Sample
Virus/000.exe
Resource
win10-20240221-en
Behavioral task
behavioral2
Sample
Virus/Bonzify.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
Virus/MEMZ.bat
Resource
win10-20240221-en
Behavioral task
behavioral4
Sample
Virus/MEMZ.exe
Resource
win10-20240221-en
Behavioral task
behavioral5
Sample
Virus/NoEscape.exe
Resource
win10-20240221-en
Behavioral task
behavioral6
Sample
Virus/Petya.exe
Resource
win10-20240221-en
Behavioral task
behavioral7
Sample
Virus/VineMEMZ-Original.exe
Resource
win10-20240221-en
Behavioral task
behavioral8
Sample
Virus/WannaCry.exe
Resource
win10-20240221-en
Behavioral task
behavioral9
Sample
Virus/WinXP.Horror.Destructive (Created By WobbyChip).exe
Resource
win10-20240221-en
Errors
General
-
Target
Virus/000.exe
-
Size
6.7MB
-
MD5
d5671758956b39e048680b6a8275e96a
-
SHA1
33c341130bf9c93311001a6284692c86fec200ef
-
SHA256
4a900b344ef765a66f98cf39ac06273d565ca0f5d19f7ea4ca183786155d4a47
-
SHA512
972e89ed8b7b4d75df0a05c53e71fb5c29edaa173d7289656676b9d2a1ed439be1687beddc6fb1fbf068868c3da9c3d2deb03b55e5ab5e7968858b5efc49fbe7
-
SSDEEP
3072:V3LA1++iCeFj0im6X/AXpT8vVMCcHVcdhghUuzzo9Y:lLJlC6j0CX4XmvWHVcd62uo9
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
000.exedescription ioc process File opened (read-only) \??\Y: 000.exe File opened (read-only) \??\B: 000.exe File opened (read-only) \??\G: 000.exe File opened (read-only) \??\H: 000.exe File opened (read-only) \??\Q: 000.exe File opened (read-only) \??\R: 000.exe File opened (read-only) \??\S: 000.exe File opened (read-only) \??\U: 000.exe File opened (read-only) \??\I: 000.exe File opened (read-only) \??\J: 000.exe File opened (read-only) \??\M: 000.exe File opened (read-only) \??\N: 000.exe File opened (read-only) \??\P: 000.exe File opened (read-only) \??\V: 000.exe File opened (read-only) \??\W: 000.exe File opened (read-only) \??\T: 000.exe File opened (read-only) \??\X: 000.exe File opened (read-only) \??\Z: 000.exe File opened (read-only) \??\A: 000.exe File opened (read-only) \??\E: 000.exe File opened (read-only) \??\K: 000.exe File opened (read-only) \??\L: 000.exe File opened (read-only) \??\O: 000.exe -
Modifies WinLogon 2 TTPs 1 IoCs
Processes:
000.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoRestartShell = "0" 000.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
000.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3360119756-166634443-3920521668-1000\Control Panel\Desktop\Wallpaper 000.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 1408 taskkill.exe 1244 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
000.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icon.ico" 000.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exe000.exetaskkill.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1408 taskkill.exe Token: SeShutdownPrivilege 3328 000.exe Token: SeCreatePagefilePrivilege 3328 000.exe Token: SeDebugPrivilege 1244 taskkill.exe Token: SeIncreaseQuotaPrivilege 96 WMIC.exe Token: SeSecurityPrivilege 96 WMIC.exe Token: SeTakeOwnershipPrivilege 96 WMIC.exe Token: SeLoadDriverPrivilege 96 WMIC.exe Token: SeSystemProfilePrivilege 96 WMIC.exe Token: SeSystemtimePrivilege 96 WMIC.exe Token: SeProfSingleProcessPrivilege 96 WMIC.exe Token: SeIncBasePriorityPrivilege 96 WMIC.exe Token: SeCreatePagefilePrivilege 96 WMIC.exe Token: SeBackupPrivilege 96 WMIC.exe Token: SeRestorePrivilege 96 WMIC.exe Token: SeShutdownPrivilege 96 WMIC.exe Token: SeDebugPrivilege 96 WMIC.exe Token: SeSystemEnvironmentPrivilege 96 WMIC.exe Token: SeRemoteShutdownPrivilege 96 WMIC.exe Token: SeUndockPrivilege 96 WMIC.exe Token: SeManageVolumePrivilege 96 WMIC.exe Token: 33 96 WMIC.exe Token: 34 96 WMIC.exe Token: 35 96 WMIC.exe Token: 36 96 WMIC.exe Token: SeIncreaseQuotaPrivilege 96 WMIC.exe Token: SeSecurityPrivilege 96 WMIC.exe Token: SeTakeOwnershipPrivilege 96 WMIC.exe Token: SeLoadDriverPrivilege 96 WMIC.exe Token: SeSystemProfilePrivilege 96 WMIC.exe Token: SeSystemtimePrivilege 96 WMIC.exe Token: SeProfSingleProcessPrivilege 96 WMIC.exe Token: SeIncBasePriorityPrivilege 96 WMIC.exe Token: SeCreatePagefilePrivilege 96 WMIC.exe Token: SeBackupPrivilege 96 WMIC.exe Token: SeRestorePrivilege 96 WMIC.exe Token: SeShutdownPrivilege 96 WMIC.exe Token: SeDebugPrivilege 96 WMIC.exe Token: SeSystemEnvironmentPrivilege 96 WMIC.exe Token: SeRemoteShutdownPrivilege 96 WMIC.exe Token: SeUndockPrivilege 96 WMIC.exe Token: SeManageVolumePrivilege 96 WMIC.exe Token: 33 96 WMIC.exe Token: 34 96 WMIC.exe Token: 35 96 WMIC.exe Token: 36 96 WMIC.exe Token: SeIncreaseQuotaPrivilege 3080 WMIC.exe Token: SeSecurityPrivilege 3080 WMIC.exe Token: SeTakeOwnershipPrivilege 3080 WMIC.exe Token: SeLoadDriverPrivilege 3080 WMIC.exe Token: SeSystemProfilePrivilege 3080 WMIC.exe Token: SeSystemtimePrivilege 3080 WMIC.exe Token: SeProfSingleProcessPrivilege 3080 WMIC.exe Token: SeIncBasePriorityPrivilege 3080 WMIC.exe Token: SeCreatePagefilePrivilege 3080 WMIC.exe Token: SeBackupPrivilege 3080 WMIC.exe Token: SeRestorePrivilege 3080 WMIC.exe Token: SeShutdownPrivilege 3080 WMIC.exe Token: SeDebugPrivilege 3080 WMIC.exe Token: SeSystemEnvironmentPrivilege 3080 WMIC.exe Token: SeRemoteShutdownPrivilege 3080 WMIC.exe Token: SeUndockPrivilege 3080 WMIC.exe Token: SeManageVolumePrivilege 3080 WMIC.exe Token: 33 3080 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
000.exepid process 3328 000.exe 3328 000.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
000.execmd.exedescription pid process target process PID 3328 wrote to memory of 4680 3328 000.exe cmd.exe PID 3328 wrote to memory of 4680 3328 000.exe cmd.exe PID 3328 wrote to memory of 4680 3328 000.exe cmd.exe PID 4680 wrote to memory of 1408 4680 cmd.exe taskkill.exe PID 4680 wrote to memory of 1408 4680 cmd.exe taskkill.exe PID 4680 wrote to memory of 1408 4680 cmd.exe taskkill.exe PID 4680 wrote to memory of 1244 4680 cmd.exe taskkill.exe PID 4680 wrote to memory of 1244 4680 cmd.exe taskkill.exe PID 4680 wrote to memory of 1244 4680 cmd.exe taskkill.exe PID 4680 wrote to memory of 96 4680 cmd.exe WMIC.exe PID 4680 wrote to memory of 96 4680 cmd.exe WMIC.exe PID 4680 wrote to memory of 96 4680 cmd.exe WMIC.exe PID 4680 wrote to memory of 3080 4680 cmd.exe WMIC.exe PID 4680 wrote to memory of 3080 4680 cmd.exe WMIC.exe PID 4680 wrote to memory of 3080 4680 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Virus\000.exe"C:\Users\Admin\AppData\Local\Temp\Virus\000.exe"1⤵
- Enumerates connected drives
- Modifies WinLogon
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1408 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic useraccount where name='Admin' set FullName='UR NEXT'3⤵
- Suspicious use of AdjustPrivilegeToken
PID:96 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic useraccount where name='Admin' rename 'UR NEXT'3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3080 -
C:\Windows\SysWOW64\shutdown.exeshutdown /f /r /t 03⤵PID:3464
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ae5855 /state1:0x41c64e6d1⤵PID:3512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD5d8f20d2bce6f1962478a64026d725b61
SHA17d7212dccc194e64e7f76e66d4de1cf437b4eb1d
SHA256bfc48cfab6b0ff35bdf38e39fb7d7c62505e3a90ce9e7e43dd2ae848ee92310d
SHA5120cb3d85b4c7c1695606b07c273f26df17c3f6f130431d695ef1dc46be805d007880be3d257743ea7583625a5e5f39548d5ef134966f5b4a0a90416be03a26f06
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
403B
MD56fbd6ce25307749d6e0a66ebbc0264e7
SHA1faee71e2eac4c03b96aabecde91336a6510fff60
SHA256e152b106733d9263d3cf175f0b6197880d70acb753f8bde8035a3e4865b31690
SHA51235a0d6d91178ec10619cf4d2fd44d3e57aa0266e1779e15b1eef6e9c359c77c384e0ffe4edb2cde980a6847e53f47733e6eacb72d46762066b3541dee3d29064
-
Filesize
64KB
MD5900c9568247666d064041f295dabcd20
SHA132b4ba4ee470232ba85fd6570eb3273adba847ba
SHA25665e03fc9317cac07f38fc0f7ba1c8a87e49216d1c319b390777b39b6901b2a46
SHA512b5518aa0062f03a68dfbdf92c38ec0f6b166d262162d2b690bfa0511b09bba45f1b9938d869871c1ce32543861ad66952f6850c9f7409e17249647fd3aa5050c
-
Filesize
81KB
MD5d2774b188ab5dde3e2df5033a676a0b4
SHA16e8f668cba211f1c3303e4947676f2fc9e4a1bcc
SHA25695374cf300097872a546d89306374e7cf2676f7a8b4c70274245d2dccfc79443
SHA5123047a831ed9c8690b00763061807e98e15e9534ebc9499e3e5abb938199f9716c0e24a83a13291a8fd5b91a6598aeeef377d6793f6461fc0247ec4bbd901a131
-
Filesize
771B
MD5a9401e260d9856d1134692759d636e92
SHA14141d3c60173741e14f36dfe41588bb2716d2867
SHA256b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7
SHA5125cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6
-
Filesize
396B
MD59037ebf0a18a1c17537832bc73739109
SHA11d951dedfa4c172a1aa1aae096cfb576c1fb1d60
SHA25638c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48
SHA5124fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f