Analysis

  • max time kernel
    3s
  • max time network
    15s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-04-2024 20:48

Errors

Reason
Machine shutdown

General

  • Target

    windows-malware-master/000/000.exe

  • Size

    6.7MB

  • MD5

    d5671758956b39e048680b6a8275e96a

  • SHA1

    33c341130bf9c93311001a6284692c86fec200ef

  • SHA256

    4a900b344ef765a66f98cf39ac06273d565ca0f5d19f7ea4ca183786155d4a47

  • SHA512

    972e89ed8b7b4d75df0a05c53e71fb5c29edaa173d7289656676b9d2a1ed439be1687beddc6fb1fbf068868c3da9c3d2deb03b55e5ab5e7968858b5efc49fbe7

  • SSDEEP

    3072:V3LA1++iCeFj0im6X/AXpT8vVMCcHVcdhghUuzzo9Y:lLJlC6j0CX4XmvWHVcd62uo9

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\windows-malware-master\000\000.exe
    "C:\Users\Admin\AppData\Local\Temp\windows-malware-master\000\000.exe"
    1⤵
    • Enumerates connected drives
    • Modifies WinLogon
    • Sets desktop wallpaper using registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4640
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im explorer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4692
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im taskmgr.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4148
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic useraccount where name='Admin' set FullName='UR NEXT'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4664
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic useraccount where name='Admin' rename 'UR NEXT'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1004
      • C:\Windows\SysWOW64\shutdown.exe
        shutdown /f /r /t 0
        3⤵
          PID:4520
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0 /state0:0xa3aea055 /state1:0x41c64e6d
      1⤵
        PID:4784

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
        Filesize

        704KB

        MD5

        fbc2d9e8e40a50759098e7e1abd0d172

        SHA1

        94c8d21834cf34e6ff654b108f35d23ab9dcec63

        SHA256

        c3864c8f219644ce1e88259129277e4189a34571c9588dcfd4fca4fbb5b3b2af

        SHA512

        e6f37fa4a4d217c6acbaed11d2de5c7c9d06896746b36c66bf60b0ebd70612404fe72ca60faeff53c32e1a1c016ccbc142c69e538997037122de01b6cada2f97

      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
        Filesize

        9KB

        MD5

        7050d5ae8acfbe560fa11073fef8185d

        SHA1

        5bc38e77ff06785fe0aec5a345c4ccd15752560e

        SHA256

        cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

        SHA512

        a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

      • C:\Users\Admin\AppData\Local\Temp\one.rtf
        Filesize

        403B

        MD5

        6fbd6ce25307749d6e0a66ebbc0264e7

        SHA1

        faee71e2eac4c03b96aabecde91336a6510fff60

        SHA256

        e152b106733d9263d3cf175f0b6197880d70acb753f8bde8035a3e4865b31690

        SHA512

        35a0d6d91178ec10619cf4d2fd44d3e57aa0266e1779e15b1eef6e9c359c77c384e0ffe4edb2cde980a6847e53f47733e6eacb72d46762066b3541dee3d29064

      • C:\Users\Admin\AppData\Local\Temp\rniw.exe
        Filesize

        76KB

        MD5

        9232120b6ff11d48a90069b25aa30abc

        SHA1

        97bb45f4076083fca037eee15d001fd284e53e47

        SHA256

        70faa0e1498461731f873d3594f20cbf2beaa6f123a06b66f9df59a9cdf862be

        SHA512

        b06688a9fc0b853d2895f11e812c48d5871f2793183fda5e9638ded22fc5dc1e813f174baedc980a1f0b6a7b0a65cd61f29bb16acc6dd45da62988eb012d6877

      • C:\Users\Admin\AppData\Local\Temp\text.txt
        Filesize

        396B

        MD5

        9037ebf0a18a1c17537832bc73739109

        SHA1

        1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

        SHA256

        38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

        SHA512

        4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

      • C:\Users\Admin\AppData\Local\Temp\windl.bat
        Filesize

        771B

        MD5

        a9401e260d9856d1134692759d636e92

        SHA1

        4141d3c60173741e14f36dfe41588bb2716d2867

        SHA256

        b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7

        SHA512

        5cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6

      • memory/2412-31-0x000000000CA80000-0x000000000CA90000-memory.dmp
        Filesize

        64KB

      • memory/2412-32-0x000000000D160000-0x000000000D170000-memory.dmp
        Filesize

        64KB

      • memory/2412-11-0x0000000005A00000-0x0000000005A10000-memory.dmp
        Filesize

        64KB

      • memory/2412-28-0x000000000CA80000-0x000000000CA90000-memory.dmp
        Filesize

        64KB

      • memory/2412-0-0x0000000073230000-0x000000007391E000-memory.dmp
        Filesize

        6.9MB

      • memory/2412-30-0x000000000CA80000-0x000000000CA90000-memory.dmp
        Filesize

        64KB

      • memory/2412-29-0x000000000CA80000-0x000000000CA90000-memory.dmp
        Filesize

        64KB

      • memory/2412-22-0x000000000CAA0000-0x000000000CAD8000-memory.dmp
        Filesize

        224KB

      • memory/2412-36-0x000000000D160000-0x000000000D170000-memory.dmp
        Filesize

        64KB

      • memory/2412-35-0x000000000CA80000-0x000000000CA90000-memory.dmp
        Filesize

        64KB

      • memory/2412-34-0x000000000CA80000-0x000000000CA90000-memory.dmp
        Filesize

        64KB

      • memory/2412-33-0x000000000D160000-0x000000000D170000-memory.dmp
        Filesize

        64KB

      • memory/2412-3-0x0000000005F40000-0x000000000643E000-memory.dmp
        Filesize

        5.0MB

      • memory/2412-2-0x0000000005A00000-0x0000000005A10000-memory.dmp
        Filesize

        64KB

      • memory/2412-1-0x00000000009B0000-0x000000000105E000-memory.dmp
        Filesize

        6.7MB

      • memory/2412-855-0x0000000073230000-0x000000007391E000-memory.dmp
        Filesize

        6.9MB