Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 08:50
Static task
static1
Behavioral task
behavioral1
Sample
131f035b4cbb42fc062567f831a90c08.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
131f035b4cbb42fc062567f831a90c08.exe
Resource
win10v2004-20231215-en
General
-
Target
131f035b4cbb42fc062567f831a90c08.exe
-
Size
677KB
-
MD5
131f035b4cbb42fc062567f831a90c08
-
SHA1
5cfa103dadf4c032ee742f198da0533589192b88
-
SHA256
74b47c5a88ee2144a368e0103ff934ecd3b8a804c9ac979d578d3ce151d40642
-
SHA512
b234c7b0ae1206839be7afd87c79b82325a7b54a770a25fea219dde0d67b5c452cc5ef3a32152dd1377d3c88183ae1788b8ca1e7b89a0e53b7b57a5563efba1e
-
SSDEEP
12288:sMiTU0FxrFZYzMwnCVtJw5D6cFrbItNyc+vIkhXtxuuUMi1cwoGRL:sV40oYlw5knYIOtxuuIoGN
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2772 1432069282.exe -
Loads dropped DLL 11 IoCs
pid Process 1516 131f035b4cbb42fc062567f831a90c08.exe 1516 131f035b4cbb42fc062567f831a90c08.exe 1516 131f035b4cbb42fc062567f831a90c08.exe 1516 131f035b4cbb42fc062567f831a90c08.exe 1704 WerFault.exe 1704 WerFault.exe 1704 WerFault.exe 1704 WerFault.exe 1704 WerFault.exe 1704 WerFault.exe 1704 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1704 2772 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2696 wmic.exe Token: SeSecurityPrivilege 2696 wmic.exe Token: SeTakeOwnershipPrivilege 2696 wmic.exe Token: SeLoadDriverPrivilege 2696 wmic.exe Token: SeSystemProfilePrivilege 2696 wmic.exe Token: SeSystemtimePrivilege 2696 wmic.exe Token: SeProfSingleProcessPrivilege 2696 wmic.exe Token: SeIncBasePriorityPrivilege 2696 wmic.exe Token: SeCreatePagefilePrivilege 2696 wmic.exe Token: SeBackupPrivilege 2696 wmic.exe Token: SeRestorePrivilege 2696 wmic.exe Token: SeShutdownPrivilege 2696 wmic.exe Token: SeDebugPrivilege 2696 wmic.exe Token: SeSystemEnvironmentPrivilege 2696 wmic.exe Token: SeRemoteShutdownPrivilege 2696 wmic.exe Token: SeUndockPrivilege 2696 wmic.exe Token: SeManageVolumePrivilege 2696 wmic.exe Token: 33 2696 wmic.exe Token: 34 2696 wmic.exe Token: 35 2696 wmic.exe Token: SeIncreaseQuotaPrivilege 2696 wmic.exe Token: SeSecurityPrivilege 2696 wmic.exe Token: SeTakeOwnershipPrivilege 2696 wmic.exe Token: SeLoadDriverPrivilege 2696 wmic.exe Token: SeSystemProfilePrivilege 2696 wmic.exe Token: SeSystemtimePrivilege 2696 wmic.exe Token: SeProfSingleProcessPrivilege 2696 wmic.exe Token: SeIncBasePriorityPrivilege 2696 wmic.exe Token: SeCreatePagefilePrivilege 2696 wmic.exe Token: SeBackupPrivilege 2696 wmic.exe Token: SeRestorePrivilege 2696 wmic.exe Token: SeShutdownPrivilege 2696 wmic.exe Token: SeDebugPrivilege 2696 wmic.exe Token: SeSystemEnvironmentPrivilege 2696 wmic.exe Token: SeRemoteShutdownPrivilege 2696 wmic.exe Token: SeUndockPrivilege 2696 wmic.exe Token: SeManageVolumePrivilege 2696 wmic.exe Token: 33 2696 wmic.exe Token: 34 2696 wmic.exe Token: 35 2696 wmic.exe Token: SeIncreaseQuotaPrivilege 2560 wmic.exe Token: SeSecurityPrivilege 2560 wmic.exe Token: SeTakeOwnershipPrivilege 2560 wmic.exe Token: SeLoadDriverPrivilege 2560 wmic.exe Token: SeSystemProfilePrivilege 2560 wmic.exe Token: SeSystemtimePrivilege 2560 wmic.exe Token: SeProfSingleProcessPrivilege 2560 wmic.exe Token: SeIncBasePriorityPrivilege 2560 wmic.exe Token: SeCreatePagefilePrivilege 2560 wmic.exe Token: SeBackupPrivilege 2560 wmic.exe Token: SeRestorePrivilege 2560 wmic.exe Token: SeShutdownPrivilege 2560 wmic.exe Token: SeDebugPrivilege 2560 wmic.exe Token: SeSystemEnvironmentPrivilege 2560 wmic.exe Token: SeRemoteShutdownPrivilege 2560 wmic.exe Token: SeUndockPrivilege 2560 wmic.exe Token: SeManageVolumePrivilege 2560 wmic.exe Token: 33 2560 wmic.exe Token: 34 2560 wmic.exe Token: 35 2560 wmic.exe Token: SeIncreaseQuotaPrivilege 2560 wmic.exe Token: SeSecurityPrivilege 2560 wmic.exe Token: SeTakeOwnershipPrivilege 2560 wmic.exe Token: SeLoadDriverPrivilege 2560 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1516 wrote to memory of 2772 1516 131f035b4cbb42fc062567f831a90c08.exe 28 PID 1516 wrote to memory of 2772 1516 131f035b4cbb42fc062567f831a90c08.exe 28 PID 1516 wrote to memory of 2772 1516 131f035b4cbb42fc062567f831a90c08.exe 28 PID 1516 wrote to memory of 2772 1516 131f035b4cbb42fc062567f831a90c08.exe 28 PID 2772 wrote to memory of 2696 2772 1432069282.exe 29 PID 2772 wrote to memory of 2696 2772 1432069282.exe 29 PID 2772 wrote to memory of 2696 2772 1432069282.exe 29 PID 2772 wrote to memory of 2696 2772 1432069282.exe 29 PID 2772 wrote to memory of 2560 2772 1432069282.exe 33 PID 2772 wrote to memory of 2560 2772 1432069282.exe 33 PID 2772 wrote to memory of 2560 2772 1432069282.exe 33 PID 2772 wrote to memory of 2560 2772 1432069282.exe 33 PID 2772 wrote to memory of 2548 2772 1432069282.exe 35 PID 2772 wrote to memory of 2548 2772 1432069282.exe 35 PID 2772 wrote to memory of 2548 2772 1432069282.exe 35 PID 2772 wrote to memory of 2548 2772 1432069282.exe 35 PID 2772 wrote to memory of 3008 2772 1432069282.exe 37 PID 2772 wrote to memory of 3008 2772 1432069282.exe 37 PID 2772 wrote to memory of 3008 2772 1432069282.exe 37 PID 2772 wrote to memory of 3008 2772 1432069282.exe 37 PID 2772 wrote to memory of 2812 2772 1432069282.exe 39 PID 2772 wrote to memory of 2812 2772 1432069282.exe 39 PID 2772 wrote to memory of 2812 2772 1432069282.exe 39 PID 2772 wrote to memory of 2812 2772 1432069282.exe 39 PID 2772 wrote to memory of 1704 2772 1432069282.exe 40 PID 2772 wrote to memory of 1704 2772 1432069282.exe 40 PID 2772 wrote to memory of 1704 2772 1432069282.exe 40 PID 2772 wrote to memory of 1704 2772 1432069282.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\131f035b4cbb42fc062567f831a90c08.exe"C:\Users\Admin\AppData\Local\Temp\131f035b4cbb42fc062567f831a90c08.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\1432069282.exeC:\Users\Admin\AppData\Local\Temp\1432069282.exe 9/7/7/7/1/0/5/1/8/3/1 JklCPTwzKzEqHS5KTjtJSEQ4LxgsTTxNUEhRS0RDNS0fJj1CTFNJPzwqLTEwMBkoQkk/PCgdLkdLSD1UQ09eQUE8KC8yLR8vTkRKU0RJWE5LSz1jc2xtOSYobGt1Lj9ES0gsS0hJJkBQSy1BS0VGGSg8S0k+SkFBPG4/QkRFQjQwKjNNQSorQEhHSC8rLkouPhkoQzE4Mi4yMywrGShDMjgsKR0uOyw2JjAgKkMsOiwoGSg9ND0oMBgsT0lIPU5CVFpPSkZVODxSNh8vS1FHQVQ6TVg+VEw8PBgsT0lIPU5CVFpNOUpENBkoPldFWlRKSTwXKD5RRF8+TDxJSEU+NhkuSEpSTFxBSUhQTERSODIYLFM/OkdEWE9QXk1PSzQZKE9MPS0fJ0FSKDYZKFFVSVNBSkRWUD5FQk9IREFKQD4+TktLPRsuQVBeSU5HTUhNQDxsb3RcGShLRFRQUUZGTT5YTkxEUlpDOVZSNCsZKEdJP0RQOjAXKEJMXkRUTTlKSDpYPkdCUlRPTEJDNF9aZXJlGy48TFZFRUg6Q19ETzUuNi0nKjI0Liw0LSswLyoZKFNJSEQ1LjMqKykwNDEyNxgsQ0ZQR0VOQT9eTEZMPDYuKDA5KjEoLjQhKikzMjk1MjAnT0QZKE5APUpvXW9gHCtfMi04KyogVGhlXWhwcitJUyMzLSgeLFsqRV9obGZuZSQ9a2h2YHFIXmJiIiRJcWVuc2ciMV0rJyoxLi43MChVXGtsYm5uIDFeLjElKi8ZLlVNSzVlc2tpHixgJS1lHS9lXl5tKi0wLDApYWRqYmBnLWlpZWciMV1LbmdTaWhkPGx2ZWVoWmNNXG1ZZGRpWF1eb2xqeB0vZSgtLCsvNzAwMC4kKV9daHZuZ25ZYWxYZ1pgZHIgMV4uMyorKTA0MTMwHTBlJysxLzU1LzMtLzdRK0dsSnpENVpBamxFYmh4SkF2K0lCam5HTUhrVUMoc0thRm5CVm8wSnFPYkRNbGtMQzN1RVAzX1JiaDhLdGpfVWgrLkRMdmtTQ0k0SUpsYFF5RTBKOzVkUWZdZFcyY2JZVEQrXE8qL2MtZl9VVltlUStZblNDKS5PYkc/SlM0LEs8PnRLZGBpS0VBREktamlGTGVLTk8vX1YwLGtaY2Z32⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703543102.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703543102.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703543102.txt bios get version3⤵PID:2548
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703543102.txt bios get version3⤵PID:3008
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703543102.txt bios get version3⤵PID:2812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:1704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
398KB
MD521aa95c0bc1f038ce3963e47576bc6e1
SHA1dd50cd0584c83a9fd19d7cbbcb548a9d328381a8
SHA25667244f4e37b3a508e0f45463d8dbdef49e2d7d70245a0c204ea30e416088fdc4
SHA512dd79d288e94b368c2888a05d487823ad2f6d18e97dfbc15bfbf46b3ea04de55cc3daab3de1664f39e6406f3a0ca799f4a21f628cf69409c13da5f8b6a33cdc9e
-
Filesize
262KB
MD5c066a382ed4724ce66cf208db60eb7f1
SHA195c86779bf97644278f24fc801b95fbf53107119
SHA25610506ec2acd37c3904058bb43f5f72ccbb6a35791f8dd82c3b4592705a2ab410
SHA512a0f1576d20ba88774c6b6da9111a954438214419632ed2747eb6fd29bf8d0db83594537cb653fa32b5b54f178578f8d7167e52bef5b27c866247edbe494710ab
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
708KB
MD568556189d12ad89804053b6e36a698e1
SHA17a520b139313b21237b08350353b40143d7296ee
SHA2566eff30196996836ab77daded9d6d2b8f86d2d93cbd4b203f670a45f786efffa7
SHA512e6b4c3528e36d95ebeecdca7b290ab3f4c2dcb5206a2819449ee67eeab6720a7c99134643c35b9e7e195260380d84fa9f1b04d4303224571176ca22ac7db829d
-
Filesize
380KB
MD5a572c5a6d3b7fa9fcc4180b1f1255f36
SHA1bfbb2c55bbb4e17860d0e546766146d2a61611b4
SHA256e927756d56e2034ac05ff04a0fc84e6062f3d35ec935973a7939065e96caf2af
SHA512f2cb9589b72176b72773f041ebb6a2be1caadb08e4c94b2e2d3ffa10f0549e6bca213092fd8d600399593e004f33ce0a58bd9424919acbea4e7fa0a9d8fee207
-
Filesize
1021KB
MD51694becfd0e46f7f04f607f0ce364d1c
SHA1cdde5a9ca3510f49549858d7a6b94766e0095bb7
SHA256e4cc1342b0a515f757f10e11377d647de35318d0ebf1e438b7a627c1a155421f
SHA512f0621e587ff4420be3a34bc5013c61ae202cb9f341d26fa25c3283a933892575e48d7747fdaaa397822e0091ce45de14c5c4d163a780fb16e5ea6aa189ccf382
-
Filesize
158KB
MD516d002663804917fea207d1ad20511d6
SHA10addd00d772ba2f24bf8e8bf7e38f47c70194249
SHA25646f8924dfb2e47973810b8f13d1d46c1a82f3849d16e08f56ec540fe0bdb2a5b
SHA51224d1765dfa2c23599f85aada762e7827e298037a024bf48ad5151b4debe97b7d4621834460464dadf6824ddee8077476000e3cdc1fbe7074030afd0d731c5d76
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5