Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 06:03

General

  • Target

    Automatic_converter_rff_to_mp4.exe

  • Size

    322KB

  • MD5

    1b4f89bdb12a349de92ca7f1261e67a0

  • SHA1

    f368916850332757d7ed2f0ee335c16b9c9fc95b

  • SHA256

    d4c83205cf6f3098ab6a757312525f4d14a57a819306eeea5c0d022b00b38cf3

  • SHA512

    f2f7985fbf462bc35e099b58308ddef91320d3d81040f77e7c1c0a3cfc3a4da50c849efd0f063c839848a80927398cc24bc8368d5b0b92014abe2ea7bdc2ddeb

  • SSDEEP

    6144:iibVlHNEHBpDDf2vfQ21NV0zUiCqWjH6YPON9q:igtCpPfGfZSWPf

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Possible privilege escalation attempt 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Automatic_converter_rff_to_mp4.exe
    "C:\Users\Admin\AppData\Local\Temp\Automatic_converter_rff_to_mp4.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant "%username%:F"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2304
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32 /grant "Admin:F"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4228
    • C:\Windows\System32\WormLocker2.0.exe
      "C:\Windows\System32\WormLocker2.0.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Windows\System32\ransom_voice.vbs"
        3⤵
          PID:4484
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x3f0 0x528
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1188

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    File and Directory Permissions Modification

    1
    T1222

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_05C46ECA458C43CF9D8A3985DAC7D582.dat
      Filesize

      940B

      MD5

      47aa12ad798f1d8ceaa6a6aa5cfeae50

      SHA1

      2294b41df32dd91bab588d11318a461a6097f742

      SHA256

      d1d7f95546fac981ad0c4b3c54d6d6a333eedeb2b036941f2506f521bbfa1fd6

      SHA512

      6d14bea39a164b98f723d792e2ad63b8d9faea25bcfe112708ef8a064f3765687f5c9cb8281d62132cda09613e6f7b0f00e7887a01d83eb6975a24ea187a01da

    • C:\Windows\System32\WormLocker2.0.exe
      Filesize

      116KB

      MD5

      041aa5e99ae545dac5f9306bb20d869e

      SHA1

      88ea126645bfd418abba44cca4a16adf12084d2f

      SHA256

      830c271c8aca775457a090a51c93ad08f9665361eeeaa3fda3f9ae032202ad73

      SHA512

      4b8007dddd519c77bb596f6d17f270da62b236894b6fd7f1c528e553b1aac3a7f9c0df4bb40b678461f70bde3c5a8ac4b5e97e5372dd127a8184862c7f6f4c7c

    • C:\Windows\System32\ransom_voice.vbs
      Filesize

      397B

      MD5

      c1f9613622f740c2f00c2fa8881ba7ba

      SHA1

      bf3271720634bebb3c41ef2b33af525b62f931bc

      SHA256

      d200a1e942b8cfdcd8190d1ad59f92e27e39b919ba230f2dd88d70c3df428c7b

      SHA512

      49e00bb3c76f7e69818a889f045f3d3c43badf2116facccbbf69c61de19f91a42aee891b9a5b72a256453e2fc5c637adac1e354cf88e6782679afa886ad1c615

    • memory/1540-21-0x0000000000890000-0x00000000008B2000-memory.dmp
      Filesize

      136KB

    • memory/1540-23-0x00007FFCBF2A0000-0x00007FFCBFD61000-memory.dmp
      Filesize

      10.8MB

    • memory/1540-100-0x00007FFCBF2A0000-0x00007FFCBFD61000-memory.dmp
      Filesize

      10.8MB

    • memory/4528-1-0x0000000000AC0000-0x0000000000B16000-memory.dmp
      Filesize

      344KB

    • memory/4528-0-0x00007FFCBF2A3000-0x00007FFCBF2A5000-memory.dmp
      Filesize

      8KB

    • memory/4528-2-0x00007FFCBF2A0000-0x00007FFCBFD61000-memory.dmp
      Filesize

      10.8MB

    • memory/4528-22-0x00007FFCBF2A0000-0x00007FFCBFD61000-memory.dmp
      Filesize

      10.8MB