Analysis
-
max time kernel
120s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 15:50
Static task
static1
Behavioral task
behavioral1
Sample
0467c608b2c23fca837bf7700e9c582e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0467c608b2c23fca837bf7700e9c582e.exe
Resource
win10v2004-20231222-en
General
-
Target
0467c608b2c23fca837bf7700e9c582e.exe
-
Size
645KB
-
MD5
0467c608b2c23fca837bf7700e9c582e
-
SHA1
85f798abb1dbd8f0df7d509dda0517e9b02bc27d
-
SHA256
225167df446036bfd0d183064b328e6efebc50e2ec8d7115a9d845007e4bb55e
-
SHA512
cbc42ee4bfba6839efccd35b7f6182c931819d7cf247ad4617ef4a1526cfa9636198f2eeb71f343aafa38164d9e75d4554b08879efb38fe3115a2cf4fb17b2ae
-
SSDEEP
12288:j59M8OKTMqvlilA6pXhFEbij6HeJ2AsGkNK3k3gan9aQExKD/G2l7DBZvIffc8vV:j59MYNvlyA6pXHEbSJ2psUwan9QKD/jC
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2800 1432609282.exe -
Loads dropped DLL 11 IoCs
pid Process 1724 0467c608b2c23fca837bf7700e9c582e.exe 1724 0467c608b2c23fca837bf7700e9c582e.exe 1724 0467c608b2c23fca837bf7700e9c582e.exe 1724 0467c608b2c23fca837bf7700e9c582e.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe 320 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 320 2800 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2884 wmic.exe Token: SeSecurityPrivilege 2884 wmic.exe Token: SeTakeOwnershipPrivilege 2884 wmic.exe Token: SeLoadDriverPrivilege 2884 wmic.exe Token: SeSystemProfilePrivilege 2884 wmic.exe Token: SeSystemtimePrivilege 2884 wmic.exe Token: SeProfSingleProcessPrivilege 2884 wmic.exe Token: SeIncBasePriorityPrivilege 2884 wmic.exe Token: SeCreatePagefilePrivilege 2884 wmic.exe Token: SeBackupPrivilege 2884 wmic.exe Token: SeRestorePrivilege 2884 wmic.exe Token: SeShutdownPrivilege 2884 wmic.exe Token: SeDebugPrivilege 2884 wmic.exe Token: SeSystemEnvironmentPrivilege 2884 wmic.exe Token: SeRemoteShutdownPrivilege 2884 wmic.exe Token: SeUndockPrivilege 2884 wmic.exe Token: SeManageVolumePrivilege 2884 wmic.exe Token: 33 2884 wmic.exe Token: 34 2884 wmic.exe Token: 35 2884 wmic.exe Token: SeIncreaseQuotaPrivilege 2884 wmic.exe Token: SeSecurityPrivilege 2884 wmic.exe Token: SeTakeOwnershipPrivilege 2884 wmic.exe Token: SeLoadDriverPrivilege 2884 wmic.exe Token: SeSystemProfilePrivilege 2884 wmic.exe Token: SeSystemtimePrivilege 2884 wmic.exe Token: SeProfSingleProcessPrivilege 2884 wmic.exe Token: SeIncBasePriorityPrivilege 2884 wmic.exe Token: SeCreatePagefilePrivilege 2884 wmic.exe Token: SeBackupPrivilege 2884 wmic.exe Token: SeRestorePrivilege 2884 wmic.exe Token: SeShutdownPrivilege 2884 wmic.exe Token: SeDebugPrivilege 2884 wmic.exe Token: SeSystemEnvironmentPrivilege 2884 wmic.exe Token: SeRemoteShutdownPrivilege 2884 wmic.exe Token: SeUndockPrivilege 2884 wmic.exe Token: SeManageVolumePrivilege 2884 wmic.exe Token: 33 2884 wmic.exe Token: 34 2884 wmic.exe Token: 35 2884 wmic.exe Token: SeIncreaseQuotaPrivilege 2624 wmic.exe Token: SeSecurityPrivilege 2624 wmic.exe Token: SeTakeOwnershipPrivilege 2624 wmic.exe Token: SeLoadDriverPrivilege 2624 wmic.exe Token: SeSystemProfilePrivilege 2624 wmic.exe Token: SeSystemtimePrivilege 2624 wmic.exe Token: SeProfSingleProcessPrivilege 2624 wmic.exe Token: SeIncBasePriorityPrivilege 2624 wmic.exe Token: SeCreatePagefilePrivilege 2624 wmic.exe Token: SeBackupPrivilege 2624 wmic.exe Token: SeRestorePrivilege 2624 wmic.exe Token: SeShutdownPrivilege 2624 wmic.exe Token: SeDebugPrivilege 2624 wmic.exe Token: SeSystemEnvironmentPrivilege 2624 wmic.exe Token: SeRemoteShutdownPrivilege 2624 wmic.exe Token: SeUndockPrivilege 2624 wmic.exe Token: SeManageVolumePrivilege 2624 wmic.exe Token: 33 2624 wmic.exe Token: 34 2624 wmic.exe Token: 35 2624 wmic.exe Token: SeIncreaseQuotaPrivilege 2624 wmic.exe Token: SeSecurityPrivilege 2624 wmic.exe Token: SeTakeOwnershipPrivilege 2624 wmic.exe Token: SeLoadDriverPrivilege 2624 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2800 1724 0467c608b2c23fca837bf7700e9c582e.exe 28 PID 1724 wrote to memory of 2800 1724 0467c608b2c23fca837bf7700e9c582e.exe 28 PID 1724 wrote to memory of 2800 1724 0467c608b2c23fca837bf7700e9c582e.exe 28 PID 1724 wrote to memory of 2800 1724 0467c608b2c23fca837bf7700e9c582e.exe 28 PID 2800 wrote to memory of 2884 2800 1432609282.exe 29 PID 2800 wrote to memory of 2884 2800 1432609282.exe 29 PID 2800 wrote to memory of 2884 2800 1432609282.exe 29 PID 2800 wrote to memory of 2884 2800 1432609282.exe 29 PID 2800 wrote to memory of 2624 2800 1432609282.exe 32 PID 2800 wrote to memory of 2624 2800 1432609282.exe 32 PID 2800 wrote to memory of 2624 2800 1432609282.exe 32 PID 2800 wrote to memory of 2624 2800 1432609282.exe 32 PID 2800 wrote to memory of 808 2800 1432609282.exe 34 PID 2800 wrote to memory of 808 2800 1432609282.exe 34 PID 2800 wrote to memory of 808 2800 1432609282.exe 34 PID 2800 wrote to memory of 808 2800 1432609282.exe 34 PID 2800 wrote to memory of 2020 2800 1432609282.exe 36 PID 2800 wrote to memory of 2020 2800 1432609282.exe 36 PID 2800 wrote to memory of 2020 2800 1432609282.exe 36 PID 2800 wrote to memory of 2020 2800 1432609282.exe 36 PID 2800 wrote to memory of 2956 2800 1432609282.exe 39 PID 2800 wrote to memory of 2956 2800 1432609282.exe 39 PID 2800 wrote to memory of 2956 2800 1432609282.exe 39 PID 2800 wrote to memory of 2956 2800 1432609282.exe 39 PID 2800 wrote to memory of 320 2800 1432609282.exe 40 PID 2800 wrote to memory of 320 2800 1432609282.exe 40 PID 2800 wrote to memory of 320 2800 1432609282.exe 40 PID 2800 wrote to memory of 320 2800 1432609282.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\0467c608b2c23fca837bf7700e9c582e.exe"C:\Users\Admin\AppData\Local\Temp\0467c608b2c23fca837bf7700e9c582e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\1432609282.exeC:\Users\Admin\AppData\Local\Temp\1432609282.exe 6!0!1!1!1!8!5!1!9!2!6 KVBIQzwpLi8uMRopU1RBT0E/PCceKUhFU1ZOSkZIOzsqGi9DSFJMREM0MC4yNzYfLjtEQzQuGilQUU5DTT5TVkc+NzMyMTQYKlI8UFA/Ul5UUUQ4Z2tyajQvLnJxbilDPFFFJ1ROTyw5S08lR0hATx8uQkREQkJHPjc4RTAvQ3Bnb2dLGi9DMDxGUEw5Q0waL0MxPCUsHyZCLTctMB8uPC88JC8aKUQ0PCwpGy5HUEk+VUJTXkhNSE0/PVM9Hy5PSkpDTEFOWUVUS0A1Gy5HUEk+VUJTXkY8TDw7GilFV0ReTU1LNB4pP1hEXkJFP0tATD83IC5HTktPXjlQSVFTRFE8KhsuS0Y7SEtYTlRXUFFDOxopVkw8MRgqQ0ovNxovUVRNTERMPF1RP0xCTkw9REw4RT9PUks8HydEUlZQT0hUSExENW9xbGMaKVJEU1RKSUhFRVlPU0RRXjw8WEo7LBovR0hDPVM8KB4pQ1NeQ1hGPExAQVk/TkJRWEhPRDs7YFtscmQfJz9OTkxGSUFDXkhIODAuNigzMy0wNCspMCg1GilUSExENSwzKjAwKzYwNzgYKkNGVUhGT0BDXkxETDw7LykyNS4xKCw0ITI0LzY5MTgiPEw=2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703438776.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703438776.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703438776.txt bios get version3⤵PID:808
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703438776.txt bios get version3⤵PID:2020
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703438776.txt bios get version3⤵PID:2956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
157KB
MD5ca2aa5503cb874c5dcb4988fbfd87c17
SHA1463edcb290bf397e38faf82c2288dc0546fb7a1b
SHA2568ab71beb445f6e40d5e4cd4e99264ca0fff8cb945053efb8e6783f094baa6a6f
SHA5125c238c84f679240a7a594e4e15fae5fb30f1842c686dfdfc20f5b1ba8190b448687eab630cdd0229b7c236b88bd8212c8bdcbb9ad45cb5b5bf3c8ccbe3cc54a5
-
Filesize
755KB
MD5ea58e0160ba62d92e7c80606e9a7f75f
SHA1b02bf94c23ba7d18bb45094cbda5f616b2ae0024
SHA256603895273fa0319ce6937f9e650e2c098c00bcc43fcfbacb2e3471bbcc0a8c16
SHA512acff2de7e92846ac762784e8e54f058f40efaa1ebe6eee90a54485a03a52f70dbcc0eb7ede76085f0412d5568160e5ab73e4b991bcf4f7f4ac635841b12d2939
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901