Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 03:44
Static task
static1
Behavioral task
behavioral1
Sample
039dd9394e2a0501e3930ca5c2252b39.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
039dd9394e2a0501e3930ca5c2252b39.exe
Resource
win10v2004-20231215-en
General
-
Target
039dd9394e2a0501e3930ca5c2252b39.exe
-
Size
677KB
-
MD5
039dd9394e2a0501e3930ca5c2252b39
-
SHA1
122384e9f67f58f0a9dab0344d2410875d9f268f
-
SHA256
38d4d9602810dac11dae56b544c8643946ddbc6294eb53d9424c605c3deaa7e4
-
SHA512
c4385e0f3d629887e19b7ac3b52ff3313c03b79d2c9c91f3fa443ae8d1c67c75aea4e84d0b399cdd06b475586048738b12979120d115ca62b954c04a251c40a2
-
SSDEEP
12288:n7FkxxnYNxh6a5HYLeViPaQ+o8/GYpXdO2zcSHnPMepV8xAwKQs5ZYnGKrOZ:n7FaFYNOSYuiPadoYGYJ82RHPMDo5ZYS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4276 1432026082.exe -
Loads dropped DLL 2 IoCs
pid Process 4868 039dd9394e2a0501e3930ca5c2252b39.exe 4868 039dd9394e2a0501e3930ca5c2252b39.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3056 4276 WerFault.exe 91 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2488 wmic.exe Token: SeSecurityPrivilege 2488 wmic.exe Token: SeTakeOwnershipPrivilege 2488 wmic.exe Token: SeLoadDriverPrivilege 2488 wmic.exe Token: SeSystemProfilePrivilege 2488 wmic.exe Token: SeSystemtimePrivilege 2488 wmic.exe Token: SeProfSingleProcessPrivilege 2488 wmic.exe Token: SeIncBasePriorityPrivilege 2488 wmic.exe Token: SeCreatePagefilePrivilege 2488 wmic.exe Token: SeBackupPrivilege 2488 wmic.exe Token: SeRestorePrivilege 2488 wmic.exe Token: SeShutdownPrivilege 2488 wmic.exe Token: SeDebugPrivilege 2488 wmic.exe Token: SeSystemEnvironmentPrivilege 2488 wmic.exe Token: SeRemoteShutdownPrivilege 2488 wmic.exe Token: SeUndockPrivilege 2488 wmic.exe Token: SeManageVolumePrivilege 2488 wmic.exe Token: 33 2488 wmic.exe Token: 34 2488 wmic.exe Token: 35 2488 wmic.exe Token: 36 2488 wmic.exe Token: SeIncreaseQuotaPrivilege 2488 wmic.exe Token: SeSecurityPrivilege 2488 wmic.exe Token: SeTakeOwnershipPrivilege 2488 wmic.exe Token: SeLoadDriverPrivilege 2488 wmic.exe Token: SeSystemProfilePrivilege 2488 wmic.exe Token: SeSystemtimePrivilege 2488 wmic.exe Token: SeProfSingleProcessPrivilege 2488 wmic.exe Token: SeIncBasePriorityPrivilege 2488 wmic.exe Token: SeCreatePagefilePrivilege 2488 wmic.exe Token: SeBackupPrivilege 2488 wmic.exe Token: SeRestorePrivilege 2488 wmic.exe Token: SeShutdownPrivilege 2488 wmic.exe Token: SeDebugPrivilege 2488 wmic.exe Token: SeSystemEnvironmentPrivilege 2488 wmic.exe Token: SeRemoteShutdownPrivilege 2488 wmic.exe Token: SeUndockPrivilege 2488 wmic.exe Token: SeManageVolumePrivilege 2488 wmic.exe Token: 33 2488 wmic.exe Token: 34 2488 wmic.exe Token: 35 2488 wmic.exe Token: 36 2488 wmic.exe Token: SeIncreaseQuotaPrivilege 4532 wmic.exe Token: SeSecurityPrivilege 4532 wmic.exe Token: SeTakeOwnershipPrivilege 4532 wmic.exe Token: SeLoadDriverPrivilege 4532 wmic.exe Token: SeSystemProfilePrivilege 4532 wmic.exe Token: SeSystemtimePrivilege 4532 wmic.exe Token: SeProfSingleProcessPrivilege 4532 wmic.exe Token: SeIncBasePriorityPrivilege 4532 wmic.exe Token: SeCreatePagefilePrivilege 4532 wmic.exe Token: SeBackupPrivilege 4532 wmic.exe Token: SeRestorePrivilege 4532 wmic.exe Token: SeShutdownPrivilege 4532 wmic.exe Token: SeDebugPrivilege 4532 wmic.exe Token: SeSystemEnvironmentPrivilege 4532 wmic.exe Token: SeRemoteShutdownPrivilege 4532 wmic.exe Token: SeUndockPrivilege 4532 wmic.exe Token: SeManageVolumePrivilege 4532 wmic.exe Token: 33 4532 wmic.exe Token: 34 4532 wmic.exe Token: 35 4532 wmic.exe Token: 36 4532 wmic.exe Token: SeIncreaseQuotaPrivilege 4532 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4868 wrote to memory of 4276 4868 039dd9394e2a0501e3930ca5c2252b39.exe 91 PID 4868 wrote to memory of 4276 4868 039dd9394e2a0501e3930ca5c2252b39.exe 91 PID 4868 wrote to memory of 4276 4868 039dd9394e2a0501e3930ca5c2252b39.exe 91 PID 4276 wrote to memory of 2488 4276 1432026082.exe 92 PID 4276 wrote to memory of 2488 4276 1432026082.exe 92 PID 4276 wrote to memory of 2488 4276 1432026082.exe 92 PID 4276 wrote to memory of 4532 4276 1432026082.exe 95 PID 4276 wrote to memory of 4532 4276 1432026082.exe 95 PID 4276 wrote to memory of 4532 4276 1432026082.exe 95 PID 4276 wrote to memory of 4952 4276 1432026082.exe 97 PID 4276 wrote to memory of 4952 4276 1432026082.exe 97 PID 4276 wrote to memory of 4952 4276 1432026082.exe 97 PID 4276 wrote to memory of 3596 4276 1432026082.exe 99 PID 4276 wrote to memory of 3596 4276 1432026082.exe 99 PID 4276 wrote to memory of 3596 4276 1432026082.exe 99 PID 4276 wrote to memory of 3952 4276 1432026082.exe 101 PID 4276 wrote to memory of 3952 4276 1432026082.exe 101 PID 4276 wrote to memory of 3952 4276 1432026082.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\039dd9394e2a0501e3930ca5c2252b39.exe"C:\Users\Admin\AppData\Local\Temp\039dd9394e2a0501e3930ca5c2252b39.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\1432026082.exeC:\Users\Admin\AppData\Local\Temp\1432026082.exe 9]3]7]2]7]9]3]4]1]7]7 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703624688.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703624688.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703624688.txt bios get version3⤵PID:4952
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703624688.txt bios get version3⤵PID:3596
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703624688.txt bios get version3⤵PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 8643⤵
- Program crash
PID:3056
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4276 -ip 42761⤵PID:3636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1021KB
MD506d92043f7440dc67af4c9ca4ea1b4c8
SHA18efafd47053445403d0231befefd6d2194a0b4fc
SHA25600382b5d8424966c67920c7061a4371b78839b7ff7b8a57ba70ab216cef585bb
SHA512986d7c45e86a050506861f90165dcb4f3027ed841f7ffbf8a4c5dc7581afbcea1f21646a4148f1734e21e3e2bd919bc188c8b256f728e2e16e03f454624bf545
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5
-
Filesize
158KB
MD5704dfc3222f6734fe248d96c42aac826
SHA10348ab95aa6268554f35b9e1c9be3192c6ffa7b8
SHA256416f599582e7d5e1a92938221cb8d7abb93593fea0907ab5884d549a3d5e6818
SHA512e48c9ba9c819ce6c60e48379fb70dec4751c15b30ed3baccd7b376757b47b00c414a4e84cbc1fde83d8d8c7b57f0b1bfe7dc5463a256dd6a99deaae3bef380d0