Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 03:29
Static task
static1
Behavioral task
behavioral1
Sample
031decac2cb181f31c707803aa2a2edc.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
031decac2cb181f31c707803aa2a2edc.exe
Resource
win10v2004-20231215-en
General
-
Target
031decac2cb181f31c707803aa2a2edc.exe
-
Size
583KB
-
MD5
031decac2cb181f31c707803aa2a2edc
-
SHA1
5ab0c7ac9c09bcf7e4a64d093b64e4000067ab5d
-
SHA256
061122d18c313b03b4a8fd69151323b0ae076d66c1c43c918151c28b9ba215d9
-
SHA512
c9560d861b7bef614cdc35e17ad3b9fd8727b1e8bef17407ad4b42e6ffe7d4aa233ce7b96838b5ae9d603b3f190909df5b6ba5f1f7c95712580a86e37d4bd29b
-
SSDEEP
12288:0MEu3ONKVAJ1DCgQ858ErdsRRlQsgL6ZetSjf66Fv:0MEMONv1+88AoRqs26Z5fH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1964 bccccabedebdh.exe -
Loads dropped DLL 2 IoCs
pid Process 3752 031decac2cb181f31c707803aa2a2edc.exe 3752 031decac2cb181f31c707803aa2a2edc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2892 1964 WerFault.exe 89 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4632 wmic.exe Token: SeSecurityPrivilege 4632 wmic.exe Token: SeTakeOwnershipPrivilege 4632 wmic.exe Token: SeLoadDriverPrivilege 4632 wmic.exe Token: SeSystemProfilePrivilege 4632 wmic.exe Token: SeSystemtimePrivilege 4632 wmic.exe Token: SeProfSingleProcessPrivilege 4632 wmic.exe Token: SeIncBasePriorityPrivilege 4632 wmic.exe Token: SeCreatePagefilePrivilege 4632 wmic.exe Token: SeBackupPrivilege 4632 wmic.exe Token: SeRestorePrivilege 4632 wmic.exe Token: SeShutdownPrivilege 4632 wmic.exe Token: SeDebugPrivilege 4632 wmic.exe Token: SeSystemEnvironmentPrivilege 4632 wmic.exe Token: SeRemoteShutdownPrivilege 4632 wmic.exe Token: SeUndockPrivilege 4632 wmic.exe Token: SeManageVolumePrivilege 4632 wmic.exe Token: 33 4632 wmic.exe Token: 34 4632 wmic.exe Token: 35 4632 wmic.exe Token: 36 4632 wmic.exe Token: SeIncreaseQuotaPrivilege 4632 wmic.exe Token: SeSecurityPrivilege 4632 wmic.exe Token: SeTakeOwnershipPrivilege 4632 wmic.exe Token: SeLoadDriverPrivilege 4632 wmic.exe Token: SeSystemProfilePrivilege 4632 wmic.exe Token: SeSystemtimePrivilege 4632 wmic.exe Token: SeProfSingleProcessPrivilege 4632 wmic.exe Token: SeIncBasePriorityPrivilege 4632 wmic.exe Token: SeCreatePagefilePrivilege 4632 wmic.exe Token: SeBackupPrivilege 4632 wmic.exe Token: SeRestorePrivilege 4632 wmic.exe Token: SeShutdownPrivilege 4632 wmic.exe Token: SeDebugPrivilege 4632 wmic.exe Token: SeSystemEnvironmentPrivilege 4632 wmic.exe Token: SeRemoteShutdownPrivilege 4632 wmic.exe Token: SeUndockPrivilege 4632 wmic.exe Token: SeManageVolumePrivilege 4632 wmic.exe Token: 33 4632 wmic.exe Token: 34 4632 wmic.exe Token: 35 4632 wmic.exe Token: 36 4632 wmic.exe Token: SeIncreaseQuotaPrivilege 4528 wmic.exe Token: SeSecurityPrivilege 4528 wmic.exe Token: SeTakeOwnershipPrivilege 4528 wmic.exe Token: SeLoadDriverPrivilege 4528 wmic.exe Token: SeSystemProfilePrivilege 4528 wmic.exe Token: SeSystemtimePrivilege 4528 wmic.exe Token: SeProfSingleProcessPrivilege 4528 wmic.exe Token: SeIncBasePriorityPrivilege 4528 wmic.exe Token: SeCreatePagefilePrivilege 4528 wmic.exe Token: SeBackupPrivilege 4528 wmic.exe Token: SeRestorePrivilege 4528 wmic.exe Token: SeShutdownPrivilege 4528 wmic.exe Token: SeDebugPrivilege 4528 wmic.exe Token: SeSystemEnvironmentPrivilege 4528 wmic.exe Token: SeRemoteShutdownPrivilege 4528 wmic.exe Token: SeUndockPrivilege 4528 wmic.exe Token: SeManageVolumePrivilege 4528 wmic.exe Token: 33 4528 wmic.exe Token: 34 4528 wmic.exe Token: 35 4528 wmic.exe Token: 36 4528 wmic.exe Token: SeIncreaseQuotaPrivilege 4528 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3752 wrote to memory of 1964 3752 031decac2cb181f31c707803aa2a2edc.exe 89 PID 3752 wrote to memory of 1964 3752 031decac2cb181f31c707803aa2a2edc.exe 89 PID 3752 wrote to memory of 1964 3752 031decac2cb181f31c707803aa2a2edc.exe 89 PID 1964 wrote to memory of 4632 1964 bccccabedebdh.exe 90 PID 1964 wrote to memory of 4632 1964 bccccabedebdh.exe 90 PID 1964 wrote to memory of 4632 1964 bccccabedebdh.exe 90 PID 1964 wrote to memory of 4528 1964 bccccabedebdh.exe 94 PID 1964 wrote to memory of 4528 1964 bccccabedebdh.exe 94 PID 1964 wrote to memory of 4528 1964 bccccabedebdh.exe 94 PID 1964 wrote to memory of 2368 1964 bccccabedebdh.exe 96 PID 1964 wrote to memory of 2368 1964 bccccabedebdh.exe 96 PID 1964 wrote to memory of 2368 1964 bccccabedebdh.exe 96 PID 1964 wrote to memory of 4712 1964 bccccabedebdh.exe 99 PID 1964 wrote to memory of 4712 1964 bccccabedebdh.exe 99 PID 1964 wrote to memory of 4712 1964 bccccabedebdh.exe 99 PID 1964 wrote to memory of 4996 1964 bccccabedebdh.exe 101 PID 1964 wrote to memory of 4996 1964 bccccabedebdh.exe 101 PID 1964 wrote to memory of 4996 1964 bccccabedebdh.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\031decac2cb181f31c707803aa2a2edc.exe"C:\Users\Admin\AppData\Local\Temp\031decac2cb181f31c707803aa2a2edc.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\bccccabedebdh.exeC:\Users\Admin\AppData\Local\Temp\bccccabedebdh.exe 7-1-3-7-7-6-2-3-6-0-1 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703507880.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703507880.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703507880.txt bios get version3⤵PID:2368
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703507880.txt bios get version3⤵PID:4712
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703507880.txt bios get version3⤵PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1964 -s 8523⤵
- Program crash
PID:2892
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1964 -ip 19641⤵PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
827KB
MD52153de65c1b1ab27c8afd64cee88b571
SHA1a25c63df6f4c335a1554625abf88d043c9bb4030
SHA256a9298c0463511f7c1a37c60b65f1766fec51083cc103dd3331d6ac1ab4c76ee0
SHA5126a600c903f42af0c2d5774af6e16a4a6ff0516f5b39164f8fcffa4d70679a928d9655f1629c6e8f2aa079af828ab0fddf35905ce36e88e748dbed31930626492
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5
-
Filesize
122KB
MD52690b36fa914f15c6532dbc1a4f1158d
SHA18f0d38bcb9081058c8c249b12994004f5115c70e
SHA25670f39e836f56eee07099c64d28dda45cf3176eb808f38833b732fb5b5318accb
SHA512d2092cfc876ff2fb0686b577a6ef82dca43ec3eb91c7547103f34bbc88b3fbe93c67a864f0501aa4f07b004c0493fda6822292247623bbc30de2a6ff9ecd00c0