Analysis
-
max time kernel
6s -
max time network
6s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 12:39
Static task
static1
Behavioral task
behavioral1
Sample
000.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
000.exe
Resource
win10v2004-20240910-en
Errors
General
-
Target
000.exe
-
Size
6.7MB
-
MD5
27f84a42d581880d149185494ab621e1
-
SHA1
2fe06b762ea303d0824b15d02aff68a321128095
-
SHA256
5eed2b5832483191e67f2ffbdcf349a6256039a8a7f934fb6bb9188873f8a73b
-
SHA512
9896bed08127c0d30a38b7cf0a039161b26e64bc16d33357a46c890f14c0214d6b1a78999c5da5a4b1a070edc1fb49fa3017f092b1ddd6c1e5e7920f5de305cd
-
SSDEEP
196608:Apkr2dY/aBcjJOBHOBIQBajMtWvoJiLE1+XgRKz89G/4ZSb0Funwh6DsN2PIpCrH:Apkr2dY/aBcjJOBHOBIQBajMtWvoJiLn
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 000.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 000.exe -
Disables Task Manager via registry modification
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 000.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini 000.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 000.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 000.exe File opened (read-only) \??\H: 000.exe File opened (read-only) \??\N: 000.exe File opened (read-only) \??\P: 000.exe File opened (read-only) \??\Q: 000.exe File opened (read-only) \??\U: 000.exe File opened (read-only) \??\A: 000.exe File opened (read-only) \??\K: 000.exe File opened (read-only) \??\M: 000.exe File opened (read-only) \??\O: 000.exe File opened (read-only) \??\X: 000.exe File opened (read-only) \??\Y: 000.exe File opened (read-only) \??\Z: 000.exe File opened (read-only) \??\I: 000.exe File opened (read-only) \??\S: 000.exe File opened (read-only) \??\V: 000.exe File opened (read-only) \??\W: 000.exe File opened (read-only) \??\L: 000.exe File opened (read-only) \??\R: 000.exe File opened (read-only) \??\B: 000.exe File opened (read-only) \??\E: 000.exe File opened (read-only) \??\G: 000.exe File opened (read-only) \??\J: 000.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoRestartShell = "0" 000.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper 000.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 4 IoCs
pid Process 2736 taskkill.exe 2752 taskkill.exe 1808 taskkill.exe 1676 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icon.ico" 000.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2736 taskkill.exe Token: SeDebugPrivilege 2752 taskkill.exe Token: SeDebugPrivilege 1808 taskkill.exe Token: SeDebugPrivilege 1676 taskkill.exe Token: SeIncreaseQuotaPrivilege 2004 WMIC.exe Token: SeSecurityPrivilege 2004 WMIC.exe Token: SeTakeOwnershipPrivilege 2004 WMIC.exe Token: SeLoadDriverPrivilege 2004 WMIC.exe Token: SeSystemProfilePrivilege 2004 WMIC.exe Token: SeSystemtimePrivilege 2004 WMIC.exe Token: SeProfSingleProcessPrivilege 2004 WMIC.exe Token: SeIncBasePriorityPrivilege 2004 WMIC.exe Token: SeCreatePagefilePrivilege 2004 WMIC.exe Token: SeBackupPrivilege 2004 WMIC.exe Token: SeRestorePrivilege 2004 WMIC.exe Token: SeShutdownPrivilege 2004 WMIC.exe Token: SeDebugPrivilege 2004 WMIC.exe Token: SeSystemEnvironmentPrivilege 2004 WMIC.exe Token: SeRemoteShutdownPrivilege 2004 WMIC.exe Token: SeUndockPrivilege 2004 WMIC.exe Token: SeManageVolumePrivilege 2004 WMIC.exe Token: 33 2004 WMIC.exe Token: 34 2004 WMIC.exe Token: 35 2004 WMIC.exe Token: SeIncreaseQuotaPrivilege 2004 WMIC.exe Token: SeSecurityPrivilege 2004 WMIC.exe Token: SeTakeOwnershipPrivilege 2004 WMIC.exe Token: SeLoadDriverPrivilege 2004 WMIC.exe Token: SeSystemProfilePrivilege 2004 WMIC.exe Token: SeSystemtimePrivilege 2004 WMIC.exe Token: SeProfSingleProcessPrivilege 2004 WMIC.exe Token: SeIncBasePriorityPrivilege 2004 WMIC.exe Token: SeCreatePagefilePrivilege 2004 WMIC.exe Token: SeBackupPrivilege 2004 WMIC.exe Token: SeRestorePrivilege 2004 WMIC.exe Token: SeShutdownPrivilege 2004 WMIC.exe Token: SeDebugPrivilege 2004 WMIC.exe Token: SeSystemEnvironmentPrivilege 2004 WMIC.exe Token: SeRemoteShutdownPrivilege 2004 WMIC.exe Token: SeUndockPrivilege 2004 WMIC.exe Token: SeManageVolumePrivilege 2004 WMIC.exe Token: 33 2004 WMIC.exe Token: 34 2004 WMIC.exe Token: 35 2004 WMIC.exe Token: SeIncreaseQuotaPrivilege 1632 WMIC.exe Token: SeSecurityPrivilege 1632 WMIC.exe Token: SeTakeOwnershipPrivilege 1632 WMIC.exe Token: SeLoadDriverPrivilege 1632 WMIC.exe Token: SeSystemProfilePrivilege 1632 WMIC.exe Token: SeSystemtimePrivilege 1632 WMIC.exe Token: SeProfSingleProcessPrivilege 1632 WMIC.exe Token: SeIncBasePriorityPrivilege 1632 WMIC.exe Token: SeCreatePagefilePrivilege 1632 WMIC.exe Token: SeBackupPrivilege 1632 WMIC.exe Token: SeRestorePrivilege 1632 WMIC.exe Token: SeShutdownPrivilege 1632 WMIC.exe Token: SeDebugPrivilege 1632 WMIC.exe Token: SeSystemEnvironmentPrivilege 1632 WMIC.exe Token: SeRemoteShutdownPrivilege 1632 WMIC.exe Token: SeUndockPrivilege 1632 WMIC.exe Token: SeManageVolumePrivilege 1632 WMIC.exe Token: 33 1632 WMIC.exe Token: 34 1632 WMIC.exe Token: 35 1632 WMIC.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2452 wrote to memory of 3064 2452 000.exe 31 PID 2452 wrote to memory of 3064 2452 000.exe 31 PID 2452 wrote to memory of 3064 2452 000.exe 31 PID 3064 wrote to memory of 2736 3064 cmd.exe 33 PID 3064 wrote to memory of 2736 3064 cmd.exe 33 PID 3064 wrote to memory of 2736 3064 cmd.exe 33 PID 3064 wrote to memory of 2752 3064 cmd.exe 35 PID 3064 wrote to memory of 2752 3064 cmd.exe 35 PID 3064 wrote to memory of 2752 3064 cmd.exe 35 PID 3064 wrote to memory of 1808 3064 cmd.exe 36 PID 3064 wrote to memory of 1808 3064 cmd.exe 36 PID 3064 wrote to memory of 1808 3064 cmd.exe 36 PID 3064 wrote to memory of 1676 3064 cmd.exe 37 PID 3064 wrote to memory of 1676 3064 cmd.exe 37 PID 3064 wrote to memory of 1676 3064 cmd.exe 37 PID 3064 wrote to memory of 1668 3064 cmd.exe 38 PID 3064 wrote to memory of 1668 3064 cmd.exe 38 PID 3064 wrote to memory of 1668 3064 cmd.exe 38 PID 1668 wrote to memory of 2260 1668 net.exe 39 PID 1668 wrote to memory of 2260 1668 net.exe 39 PID 1668 wrote to memory of 2260 1668 net.exe 39 PID 3064 wrote to memory of 2004 3064 cmd.exe 40 PID 3064 wrote to memory of 2004 3064 cmd.exe 40 PID 3064 wrote to memory of 2004 3064 cmd.exe 40 PID 3064 wrote to memory of 1632 3064 cmd.exe 41 PID 3064 wrote to memory of 1632 3064 cmd.exe 41 PID 3064 wrote to memory of 1632 3064 cmd.exe 41 PID 3064 wrote to memory of 2500 3064 cmd.exe 42 PID 3064 wrote to memory of 2500 3064 cmd.exe 42 PID 3064 wrote to memory of 2500 3064 cmd.exe 42 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 000.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\000.exe"C:\Users\Admin\AppData\Local\Temp\000.exe"1⤵
- UAC bypass
- Disables RegEdit via registry modification
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies WinLogon
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2452 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im regedit.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ProcessHacker.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\system32\net.exenet user Admin URNEXT3⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Admin URNEXT4⤵PID:2260
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic useraccount where name='Admin' set FullName='UR NEXT'3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\Wbem\WMIC.exewmic useraccount where name='Admin' rename 'UR NEXT'3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\system32\shutdown.exeshutdown /f /r /t 03⤵PID:2500
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2964
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:2908
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD55e163b1f0c2e5bc318b58d39fd34acce
SHA1af9309ded2d9ba50e51c83c791ac6aa6ced07fc8
SHA256ef2fd3a239aa65c7c9cb204e5ae003ddd6a80d439c59f813e76d4e68987a259a
SHA5125da736740a1259a8e481aa4e6809f080ee18153767ccaab985017e695cc2a355c2c9e309e7d774fd3a2901d801627af1eedd6928373badc4d14ca67baea64369
-
Filesize
76KB
MD59232120b6ff11d48a90069b25aa30abc
SHA197bb45f4076083fca037eee15d001fd284e53e47
SHA25670faa0e1498461731f873d3594f20cbf2beaa6f123a06b66f9df59a9cdf862be
SHA512b06688a9fc0b853d2895f11e812c48d5871f2793183fda5e9638ded22fc5dc1e813f174baedc980a1f0b6a7b0a65cd61f29bb16acc6dd45da62988eb012d6877
-
Filesize
81KB
MD5d2774b188ab5dde3e2df5033a676a0b4
SHA16e8f668cba211f1c3303e4947676f2fc9e4a1bcc
SHA25695374cf300097872a546d89306374e7cf2676f7a8b4c70274245d2dccfc79443
SHA5123047a831ed9c8690b00763061807e98e15e9534ebc9499e3e5abb938199f9716c0e24a83a13291a8fd5b91a6598aeeef377d6793f6461fc0247ec4bbd901a131
-
Filesize
394B
MD5b35ffe3dc03de62e10b5dc3f5fa5e77c
SHA1775254045145cd3a0097fbfc7b069a62beee134d
SHA256f5f56b42be58680d2f666321e3c1d1d16e6b41406250e5226dfa723faef797cd
SHA51279d8f79e879f8c603d88aa34844d7f857668d9da8bcf8ededba8dd4f745b2ed5bf20e9ded70ac268119a68e524e12e23023edc451a576e4f22fcfac0f1b79ef7
-
Filesize
720B
MD5b73032c7921e596509a179f1e0780029
SHA1f155b7685b9e5b63fefab9ca0958772fa81876ce
SHA256b18604254c223c6b3b56b10bcf3caf9b07ac967d6c0626a5ae8472ec44cf8bd4
SHA51290ba246ef548036d6c8894891987658456e3bd85e2fe79bb2940e2d93ed74d512263670ef6af098181ee724dfda5192c659b8af4bbb4c36a27c3d135f6bfba12