Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 13:15
Static task
static1
Behavioral task
behavioral1
Sample
2101df77c7655b3e2fd18340cbffca35.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2101df77c7655b3e2fd18340cbffca35.exe
Resource
win10v2004-20231215-en
General
-
Target
2101df77c7655b3e2fd18340cbffca35.exe
-
Size
420KB
-
MD5
2101df77c7655b3e2fd18340cbffca35
-
SHA1
55507fa2b9d9163261c3f6d4d6f60367e3fd9165
-
SHA256
63de821a794c6d93b6dea899c772e5a58cea8ee7b1c948ce14005f597305e03b
-
SHA512
f675dd97a6354f24f3ce07fdc4e35ff1447035b45c2692ba8257b38085d0693b195786988fd56478759bee8ce74215c12ca3129d280b74733a77a77f32ac9b35
-
SSDEEP
6144:msxFR3QLYhY2rs+gtEuhpMrhq1qt8NVB++3xC0Rw9pr5aLUucJwNvuO5AUvP6+LZ:LF+LwYGgieq1iNVBxW9pr0cJwRvysZ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1828 7za.exe -
Loads dropped DLL 7 IoCs
pid Process 2856 2101df77c7655b3e2fd18340cbffca35.exe 2856 2101df77c7655b3e2fd18340cbffca35.exe 2856 2101df77c7655b3e2fd18340cbffca35.exe 2856 2101df77c7655b3e2fd18340cbffca35.exe 2856 2101df77c7655b3e2fd18340cbffca35.exe 2856 2101df77c7655b3e2fd18340cbffca35.exe 2856 2101df77c7655b3e2fd18340cbffca35.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2360 WMIC.exe Token: SeSecurityPrivilege 2360 WMIC.exe Token: SeTakeOwnershipPrivilege 2360 WMIC.exe Token: SeLoadDriverPrivilege 2360 WMIC.exe Token: SeSystemProfilePrivilege 2360 WMIC.exe Token: SeSystemtimePrivilege 2360 WMIC.exe Token: SeProfSingleProcessPrivilege 2360 WMIC.exe Token: SeIncBasePriorityPrivilege 2360 WMIC.exe Token: SeCreatePagefilePrivilege 2360 WMIC.exe Token: SeBackupPrivilege 2360 WMIC.exe Token: SeRestorePrivilege 2360 WMIC.exe Token: SeShutdownPrivilege 2360 WMIC.exe Token: SeDebugPrivilege 2360 WMIC.exe Token: SeSystemEnvironmentPrivilege 2360 WMIC.exe Token: SeRemoteShutdownPrivilege 2360 WMIC.exe Token: SeUndockPrivilege 2360 WMIC.exe Token: SeManageVolumePrivilege 2360 WMIC.exe Token: 33 2360 WMIC.exe Token: 34 2360 WMIC.exe Token: 35 2360 WMIC.exe Token: SeIncreaseQuotaPrivilege 2360 WMIC.exe Token: SeSecurityPrivilege 2360 WMIC.exe Token: SeTakeOwnershipPrivilege 2360 WMIC.exe Token: SeLoadDriverPrivilege 2360 WMIC.exe Token: SeSystemProfilePrivilege 2360 WMIC.exe Token: SeSystemtimePrivilege 2360 WMIC.exe Token: SeProfSingleProcessPrivilege 2360 WMIC.exe Token: SeIncBasePriorityPrivilege 2360 WMIC.exe Token: SeCreatePagefilePrivilege 2360 WMIC.exe Token: SeBackupPrivilege 2360 WMIC.exe Token: SeRestorePrivilege 2360 WMIC.exe Token: SeShutdownPrivilege 2360 WMIC.exe Token: SeDebugPrivilege 2360 WMIC.exe Token: SeSystemEnvironmentPrivilege 2360 WMIC.exe Token: SeRemoteShutdownPrivilege 2360 WMIC.exe Token: SeUndockPrivilege 2360 WMIC.exe Token: SeManageVolumePrivilege 2360 WMIC.exe Token: 33 2360 WMIC.exe Token: 34 2360 WMIC.exe Token: 35 2360 WMIC.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2360 2856 2101df77c7655b3e2fd18340cbffca35.exe 28 PID 2856 wrote to memory of 2360 2856 2101df77c7655b3e2fd18340cbffca35.exe 28 PID 2856 wrote to memory of 2360 2856 2101df77c7655b3e2fd18340cbffca35.exe 28 PID 2856 wrote to memory of 2360 2856 2101df77c7655b3e2fd18340cbffca35.exe 28 PID 2856 wrote to memory of 2848 2856 2101df77c7655b3e2fd18340cbffca35.exe 31 PID 2856 wrote to memory of 2848 2856 2101df77c7655b3e2fd18340cbffca35.exe 31 PID 2856 wrote to memory of 2848 2856 2101df77c7655b3e2fd18340cbffca35.exe 31 PID 2856 wrote to memory of 2848 2856 2101df77c7655b3e2fd18340cbffca35.exe 31 PID 2856 wrote to memory of 2740 2856 2101df77c7655b3e2fd18340cbffca35.exe 33 PID 2856 wrote to memory of 2740 2856 2101df77c7655b3e2fd18340cbffca35.exe 33 PID 2856 wrote to memory of 2740 2856 2101df77c7655b3e2fd18340cbffca35.exe 33 PID 2856 wrote to memory of 2740 2856 2101df77c7655b3e2fd18340cbffca35.exe 33 PID 2856 wrote to memory of 2640 2856 2101df77c7655b3e2fd18340cbffca35.exe 35 PID 2856 wrote to memory of 2640 2856 2101df77c7655b3e2fd18340cbffca35.exe 35 PID 2856 wrote to memory of 2640 2856 2101df77c7655b3e2fd18340cbffca35.exe 35 PID 2856 wrote to memory of 2640 2856 2101df77c7655b3e2fd18340cbffca35.exe 35 PID 2856 wrote to memory of 1828 2856 2101df77c7655b3e2fd18340cbffca35.exe 37 PID 2856 wrote to memory of 1828 2856 2101df77c7655b3e2fd18340cbffca35.exe 37 PID 2856 wrote to memory of 1828 2856 2101df77c7655b3e2fd18340cbffca35.exe 37 PID 2856 wrote to memory of 1828 2856 2101df77c7655b3e2fd18340cbffca35.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\2101df77c7655b3e2fd18340cbffca35.exe"C:\Users\Admin\AppData\Local\Temp\2101df77c7655b3e2fd18340cbffca35.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵PID:2740
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\nsd5CE1.tmp\7za.exe7za.exe e -y -p"484a706d18623bfd6f3acbe73663d86a" [RANDOM_STRING].7z2⤵
- Executes dropped EXE
PID:1828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD5c4555a660de6f82a4925f8adf1aec57d
SHA1df129ab822ac6fc72b5ea96122e5180580022339
SHA256733e43c433dff4c8187b0c12395857e67b6bafd860fa8aca285886f2666eef6a
SHA512f44ee71ae1c41890120814ef502a7efa26f09da6447104c07d4d322cc75ffb59af1673bbab926715d86f04126f4950e89579f9b9d5d990c4402df85eb93fe1f2
-
Filesize
193KB
MD510bd2af1b07ec6bc9cd17ba512569e59
SHA1807e17ab1b98177e135d30941b45081960d1e866
SHA2569c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c
SHA512deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe