Resubmissions

15-09-2024 23:12

240915-27aqvsxhjq 8

15-09-2024 23:02

240915-21efgaxake 8

15-09-2024 22:58

240915-2xypyaxdkj 3

15-09-2024 22:56

240915-2wn44sxcpk 3

15-09-2024 22:43

240915-2np2fawhpr 3

15-09-2024 22:42

240915-2m3k5swhmk 10

15-09-2024 22:33

240915-2gqdmawbja 8

15-09-2024 22:27

240915-2de4gswekk 7

15-09-2024 22:15

240915-16esravenh 10

Analysis

  • max time kernel
    86s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 21:52

Errors

Reason
Machine shutdown

General

  • Target

    eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/000/[email protected]

  • Size

    6.7MB

  • MD5

    f2b7074e1543720a9a98fda660e02688

  • SHA1

    1029492c1a12789d8af78d54adcb921e24b9e5ca

  • SHA256

    4ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966

  • SHA512

    73f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff

  • SSDEEP

    3072:eaLA1++iCeFj0im6X/AXpT8vVMCcHVcdhghUuz1o9Y:fLJlC6j0CX4XmvWHVcd62uO9

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeeeeeeeeeeeee\Malware_pack_2\Malware_pack_2\000\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\eeeeeeeeeeeeee\Malware_pack_2\Malware_pack_2\000\[email protected]"
    1⤵
    • Enumerates connected drives
    • Modifies WinLogon
    • Sets desktop wallpaper using registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im explorer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:968
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im taskmgr.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:736
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic useraccount where name='Admin' set FullName='UR NEXT'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4496
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic useraccount where name='Admin' rename 'UR NEXT'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:752
      • C:\Windows\SysWOW64\shutdown.exe
        shutdown /f /r /t 0
        3⤵
          PID:4400
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3688 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5108
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x4 /state0:0xa3948055 /state1:0x41c64e6d
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:3276

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

        Filesize

        64KB

        MD5

        b17223e59994f60c5833030795f2bcac

        SHA1

        66f5f5caf68849cfe574cbef7f8278dacdafdd5f

        SHA256

        49fdaa4ee215c3a142144184d0e82964efb4c11c7d8ce726c5806bfca13888ca

        SHA512

        c7aea16c9327e9c19860c4a1487a94cb7edc8953d57aef9617a6d9accd645eb3fecf5e81f0eca6348f9dea86077d55d00546fc270bcd5d5cb9d8c864d9bf0003

      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

        Filesize

        9KB

        MD5

        7050d5ae8acfbe560fa11073fef8185d

        SHA1

        5bc38e77ff06785fe0aec5a345c4ccd15752560e

        SHA256

        cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

        SHA512

        a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

      • C:\Users\Admin\AppData\Local\Temp\one.rtf

        Filesize

        403B

        MD5

        6fbd6ce25307749d6e0a66ebbc0264e7

        SHA1

        faee71e2eac4c03b96aabecde91336a6510fff60

        SHA256

        e152b106733d9263d3cf175f0b6197880d70acb753f8bde8035a3e4865b31690

        SHA512

        35a0d6d91178ec10619cf4d2fd44d3e57aa0266e1779e15b1eef6e9c359c77c384e0ffe4edb2cde980a6847e53f47733e6eacb72d46762066b3541dee3d29064

      • C:\Users\Admin\AppData\Local\Temp\rniw.exe

        Filesize

        76KB

        MD5

        9232120b6ff11d48a90069b25aa30abc

        SHA1

        97bb45f4076083fca037eee15d001fd284e53e47

        SHA256

        70faa0e1498461731f873d3594f20cbf2beaa6f123a06b66f9df59a9cdf862be

        SHA512

        b06688a9fc0b853d2895f11e812c48d5871f2793183fda5e9638ded22fc5dc1e813f174baedc980a1f0b6a7b0a65cd61f29bb16acc6dd45da62988eb012d6877

      • C:\Users\Admin\AppData\Local\Temp\text.txt

        Filesize

        396B

        MD5

        9037ebf0a18a1c17537832bc73739109

        SHA1

        1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

        SHA256

        38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

        SHA512

        4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

      • C:\Users\Admin\AppData\Local\Temp\v.mp4

        Filesize

        81KB

        MD5

        d2774b188ab5dde3e2df5033a676a0b4

        SHA1

        6e8f668cba211f1c3303e4947676f2fc9e4a1bcc

        SHA256

        95374cf300097872a546d89306374e7cf2676f7a8b4c70274245d2dccfc79443

        SHA512

        3047a831ed9c8690b00763061807e98e15e9534ebc9499e3e5abb938199f9716c0e24a83a13291a8fd5b91a6598aeeef377d6793f6461fc0247ec4bbd901a131

      • C:\Users\Admin\AppData\Local\Temp\windl.bat

        Filesize

        771B

        MD5

        a9401e260d9856d1134692759d636e92

        SHA1

        4141d3c60173741e14f36dfe41588bb2716d2867

        SHA256

        b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7

        SHA512

        5cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6

      • memory/224-837-0x0000000005E00000-0x0000000005E10000-memory.dmp

        Filesize

        64KB

      • memory/224-841-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-11-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/224-3-0x00000000063C0000-0x0000000006964000-memory.dmp

        Filesize

        5.6MB

      • memory/224-626-0x0000000005E00000-0x0000000005E10000-memory.dmp

        Filesize

        64KB

      • memory/224-831-0x000000000C500000-0x000000000C538000-memory.dmp

        Filesize

        224KB

      • memory/224-832-0x000000000C4D0000-0x000000000C4DE000-memory.dmp

        Filesize

        56KB

      • memory/224-835-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-836-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-0-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/224-838-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-840-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-839-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-15-0x0000000005E00000-0x0000000005E10000-memory.dmp

        Filesize

        64KB

      • memory/224-842-0x000000000C730000-0x000000000C740000-memory.dmp

        Filesize

        64KB

      • memory/224-843-0x000000000C730000-0x000000000C740000-memory.dmp

        Filesize

        64KB

      • memory/224-844-0x000000000C730000-0x000000000C740000-memory.dmp

        Filesize

        64KB

      • memory/224-845-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-846-0x000000000C730000-0x000000000C740000-memory.dmp

        Filesize

        64KB

      • memory/224-848-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-849-0x000000000C570000-0x000000000C580000-memory.dmp

        Filesize

        64KB

      • memory/224-850-0x000000000C730000-0x000000000C740000-memory.dmp

        Filesize

        64KB

      • memory/224-851-0x000000000C730000-0x000000000C740000-memory.dmp

        Filesize

        64KB

      • memory/224-2-0x0000000005E00000-0x0000000005E10000-memory.dmp

        Filesize

        64KB

      • memory/224-1-0x0000000000AF0000-0x000000000119E000-memory.dmp

        Filesize

        6.7MB

      • memory/224-871-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB