Analysis
-
max time kernel
0s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 14:44
Static task
static1
Behavioral task
behavioral1
Sample
26944ecfc4a80356a360bde9b70b78ad.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
26944ecfc4a80356a360bde9b70b78ad.exe
Resource
win10v2004-20231215-en
General
-
Target
26944ecfc4a80356a360bde9b70b78ad.exe
-
Size
218KB
-
MD5
26944ecfc4a80356a360bde9b70b78ad
-
SHA1
f15c9672befaf37134333ff22826d0cf7e1a6140
-
SHA256
12036799c69f1a0c72bacf52238610af17a30aba78badb4264b953be9c205b6d
-
SHA512
fc5e48dfde15dee571d0ee3e2e02ebec9f468d0f3825700f61d1322c7140110e1327e2ef51b10150dbe94c181c3350abed1b4f835840c53dcf514bb28e5ff81a
-
SSDEEP
3072:QgXdZt9P6D3XJr3wOMMY0B/UkoLJyMlVdeiag95q5OU3XpzswKFszJNXH/wODa:Qe34F3wOY0ZqyMheiaKqAU+wKsz73I9
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 2204 26944ecfc4a80356a360bde9b70b78ad.exe 2204 26944ecfc4a80356a360bde9b70b78ad.exe 2204 26944ecfc4a80356a360bde9b70b78ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3024 WMIC.exe Token: SeSecurityPrivilege 3024 WMIC.exe Token: SeTakeOwnershipPrivilege 3024 WMIC.exe Token: SeLoadDriverPrivilege 3024 WMIC.exe Token: SeSystemProfilePrivilege 3024 WMIC.exe Token: SeSystemtimePrivilege 3024 WMIC.exe Token: SeProfSingleProcessPrivilege 3024 WMIC.exe Token: SeIncBasePriorityPrivilege 3024 WMIC.exe Token: SeCreatePagefilePrivilege 3024 WMIC.exe Token: SeBackupPrivilege 3024 WMIC.exe Token: SeRestorePrivilege 3024 WMIC.exe Token: SeShutdownPrivilege 3024 WMIC.exe Token: SeDebugPrivilege 3024 WMIC.exe Token: SeSystemEnvironmentPrivilege 3024 WMIC.exe Token: SeRemoteShutdownPrivilege 3024 WMIC.exe Token: SeUndockPrivilege 3024 WMIC.exe Token: SeManageVolumePrivilege 3024 WMIC.exe Token: 33 3024 WMIC.exe Token: 34 3024 WMIC.exe Token: 35 3024 WMIC.exe Token: SeIncreaseQuotaPrivilege 3024 WMIC.exe Token: SeSecurityPrivilege 3024 WMIC.exe Token: SeTakeOwnershipPrivilege 3024 WMIC.exe Token: SeLoadDriverPrivilege 3024 WMIC.exe Token: SeSystemProfilePrivilege 3024 WMIC.exe Token: SeSystemtimePrivilege 3024 WMIC.exe Token: SeProfSingleProcessPrivilege 3024 WMIC.exe Token: SeIncBasePriorityPrivilege 3024 WMIC.exe Token: SeCreatePagefilePrivilege 3024 WMIC.exe Token: SeBackupPrivilege 3024 WMIC.exe Token: SeRestorePrivilege 3024 WMIC.exe Token: SeShutdownPrivilege 3024 WMIC.exe Token: SeDebugPrivilege 3024 WMIC.exe Token: SeSystemEnvironmentPrivilege 3024 WMIC.exe Token: SeRemoteShutdownPrivilege 3024 WMIC.exe Token: SeUndockPrivilege 3024 WMIC.exe Token: SeManageVolumePrivilege 3024 WMIC.exe Token: 33 3024 WMIC.exe Token: 34 3024 WMIC.exe Token: 35 3024 WMIC.exe Token: SeIncreaseQuotaPrivilege 2700 WMIC.exe Token: SeSecurityPrivilege 2700 WMIC.exe Token: SeTakeOwnershipPrivilege 2700 WMIC.exe Token: SeLoadDriverPrivilege 2700 WMIC.exe Token: SeSystemProfilePrivilege 2700 WMIC.exe Token: SeSystemtimePrivilege 2700 WMIC.exe Token: SeProfSingleProcessPrivilege 2700 WMIC.exe Token: SeIncBasePriorityPrivilege 2700 WMIC.exe Token: SeCreatePagefilePrivilege 2700 WMIC.exe Token: SeBackupPrivilege 2700 WMIC.exe Token: SeRestorePrivilege 2700 WMIC.exe Token: SeShutdownPrivilege 2700 WMIC.exe Token: SeDebugPrivilege 2700 WMIC.exe Token: SeSystemEnvironmentPrivilege 2700 WMIC.exe Token: SeRemoteShutdownPrivilege 2700 WMIC.exe Token: SeUndockPrivilege 2700 WMIC.exe Token: SeManageVolumePrivilege 2700 WMIC.exe Token: 33 2700 WMIC.exe Token: 34 2700 WMIC.exe Token: 35 2700 WMIC.exe Token: SeIncreaseQuotaPrivilege 2700 WMIC.exe Token: SeSecurityPrivilege 2700 WMIC.exe Token: SeTakeOwnershipPrivilege 2700 WMIC.exe Token: SeLoadDriverPrivilege 2700 WMIC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2204 wrote to memory of 3024 2204 26944ecfc4a80356a360bde9b70b78ad.exe 18 PID 2204 wrote to memory of 3024 2204 26944ecfc4a80356a360bde9b70b78ad.exe 18 PID 2204 wrote to memory of 3024 2204 26944ecfc4a80356a360bde9b70b78ad.exe 18 PID 2204 wrote to memory of 3024 2204 26944ecfc4a80356a360bde9b70b78ad.exe 18 PID 2204 wrote to memory of 2700 2204 26944ecfc4a80356a360bde9b70b78ad.exe 29 PID 2204 wrote to memory of 2700 2204 26944ecfc4a80356a360bde9b70b78ad.exe 29 PID 2204 wrote to memory of 2700 2204 26944ecfc4a80356a360bde9b70b78ad.exe 29 PID 2204 wrote to memory of 2700 2204 26944ecfc4a80356a360bde9b70b78ad.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\26944ecfc4a80356a360bde9b70b78ad.exe"C:\Users\Admin\AppData\Local\Temp\26944ecfc4a80356a360bde9b70b78ad.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\nsi84B.tmp\biSetup2420.exe"C:\Users\Admin\AppData\Local\Temp\nsi84B.tmp\biSetup2420.exe" /initurl http://d3jsbkpsgh9q55.cloudfront.net/init/26944ecfc4a80356a360bde9b70b78ad/:uid:? /affid "-" /id "0" /name " " /uniqid 26944ecfc4a80356a360bde9b70b78ad /uuid 00000000-0000-0000-0000-000000000000 /biosserial /biosversion ROCKS - 1 /csname Standard PC (Q35 + ICH9, 2009)2⤵PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\nsi84B.tmp\lzma.exe"C:\Users\Admin\AppData\Local\Temp\nsi84B.tmp\lzma.exe" "d" "C:\Users\Admin\AppData\Local\Temp\nsi84B.tmp\or0si5r5mldkcsh" "C:\Users\Admin\AppData\Local\Temp\nsi84B.tmp\biSetup2420.exe"2⤵PID:2528
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵PID:2596
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic bios get serialnumber, version1⤵PID:2580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe