Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-12-2023 03:10
Static task
static1
Behavioral task
behavioral1
Sample
4f1da84f519f5b0af73e35452f99a6f3.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4f1da84f519f5b0af73e35452f99a6f3.exe
Resource
win10v2004-20231215-en
General
-
Target
4f1da84f519f5b0af73e35452f99a6f3.exe
-
Size
580KB
-
MD5
4f1da84f519f5b0af73e35452f99a6f3
-
SHA1
75cdf1b479cae446d0d03e7b694938f1ab59c49d
-
SHA256
1450eb1b4a16d7cccc81899109684bb6be4bc141dce0be65fff4c73c9dbc4a44
-
SHA512
a68b0756102d5aa52a5954f2aec454013c7b7c882c800bfae851d95dd83f5ea974c7e5a007249271414104f736068fc76075a1bb9a8b20fce50eeb9e3935f724
-
SSDEEP
12288:dllx/IMjM0IoRqWH/jHbjOl3aXPZ8j8/Se0Xinq0jCaqWN0X:dxfjXI+1/jHbilKfmCqqDjd
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2740 bdcabfceeg.exe -
Loads dropped DLL 10 IoCs
pid Process 2892 4f1da84f519f5b0af73e35452f99a6f3.exe 2892 4f1da84f519f5b0af73e35452f99a6f3.exe 2892 4f1da84f519f5b0af73e35452f99a6f3.exe 3056 WerFault.exe 3056 WerFault.exe 3056 WerFault.exe 3056 WerFault.exe 3056 WerFault.exe 3056 WerFault.exe 3056 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 3056 2740 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2756 wmic.exe Token: SeSecurityPrivilege 2756 wmic.exe Token: SeTakeOwnershipPrivilege 2756 wmic.exe Token: SeLoadDriverPrivilege 2756 wmic.exe Token: SeSystemProfilePrivilege 2756 wmic.exe Token: SeSystemtimePrivilege 2756 wmic.exe Token: SeProfSingleProcessPrivilege 2756 wmic.exe Token: SeIncBasePriorityPrivilege 2756 wmic.exe Token: SeCreatePagefilePrivilege 2756 wmic.exe Token: SeBackupPrivilege 2756 wmic.exe Token: SeRestorePrivilege 2756 wmic.exe Token: SeShutdownPrivilege 2756 wmic.exe Token: SeDebugPrivilege 2756 wmic.exe Token: SeSystemEnvironmentPrivilege 2756 wmic.exe Token: SeRemoteShutdownPrivilege 2756 wmic.exe Token: SeUndockPrivilege 2756 wmic.exe Token: SeManageVolumePrivilege 2756 wmic.exe Token: 33 2756 wmic.exe Token: 34 2756 wmic.exe Token: 35 2756 wmic.exe Token: SeIncreaseQuotaPrivilege 2756 wmic.exe Token: SeSecurityPrivilege 2756 wmic.exe Token: SeTakeOwnershipPrivilege 2756 wmic.exe Token: SeLoadDriverPrivilege 2756 wmic.exe Token: SeSystemProfilePrivilege 2756 wmic.exe Token: SeSystemtimePrivilege 2756 wmic.exe Token: SeProfSingleProcessPrivilege 2756 wmic.exe Token: SeIncBasePriorityPrivilege 2756 wmic.exe Token: SeCreatePagefilePrivilege 2756 wmic.exe Token: SeBackupPrivilege 2756 wmic.exe Token: SeRestorePrivilege 2756 wmic.exe Token: SeShutdownPrivilege 2756 wmic.exe Token: SeDebugPrivilege 2756 wmic.exe Token: SeSystemEnvironmentPrivilege 2756 wmic.exe Token: SeRemoteShutdownPrivilege 2756 wmic.exe Token: SeUndockPrivilege 2756 wmic.exe Token: SeManageVolumePrivilege 2756 wmic.exe Token: 33 2756 wmic.exe Token: 34 2756 wmic.exe Token: 35 2756 wmic.exe Token: SeIncreaseQuotaPrivilege 2980 wmic.exe Token: SeSecurityPrivilege 2980 wmic.exe Token: SeTakeOwnershipPrivilege 2980 wmic.exe Token: SeLoadDriverPrivilege 2980 wmic.exe Token: SeSystemProfilePrivilege 2980 wmic.exe Token: SeSystemtimePrivilege 2980 wmic.exe Token: SeProfSingleProcessPrivilege 2980 wmic.exe Token: SeIncBasePriorityPrivilege 2980 wmic.exe Token: SeCreatePagefilePrivilege 2980 wmic.exe Token: SeBackupPrivilege 2980 wmic.exe Token: SeRestorePrivilege 2980 wmic.exe Token: SeShutdownPrivilege 2980 wmic.exe Token: SeDebugPrivilege 2980 wmic.exe Token: SeSystemEnvironmentPrivilege 2980 wmic.exe Token: SeRemoteShutdownPrivilege 2980 wmic.exe Token: SeUndockPrivilege 2980 wmic.exe Token: SeManageVolumePrivilege 2980 wmic.exe Token: 33 2980 wmic.exe Token: 34 2980 wmic.exe Token: 35 2980 wmic.exe Token: SeIncreaseQuotaPrivilege 2776 wmic.exe Token: SeSecurityPrivilege 2776 wmic.exe Token: SeTakeOwnershipPrivilege 2776 wmic.exe Token: SeLoadDriverPrivilege 2776 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2892 wrote to memory of 2740 2892 4f1da84f519f5b0af73e35452f99a6f3.exe 27 PID 2892 wrote to memory of 2740 2892 4f1da84f519f5b0af73e35452f99a6f3.exe 27 PID 2892 wrote to memory of 2740 2892 4f1da84f519f5b0af73e35452f99a6f3.exe 27 PID 2892 wrote to memory of 2740 2892 4f1da84f519f5b0af73e35452f99a6f3.exe 27 PID 2740 wrote to memory of 2756 2740 bdcabfceeg.exe 16 PID 2740 wrote to memory of 2756 2740 bdcabfceeg.exe 16 PID 2740 wrote to memory of 2756 2740 bdcabfceeg.exe 16 PID 2740 wrote to memory of 2756 2740 bdcabfceeg.exe 16 PID 2740 wrote to memory of 2980 2740 bdcabfceeg.exe 26 PID 2740 wrote to memory of 2980 2740 bdcabfceeg.exe 26 PID 2740 wrote to memory of 2980 2740 bdcabfceeg.exe 26 PID 2740 wrote to memory of 2980 2740 bdcabfceeg.exe 26 PID 2740 wrote to memory of 2776 2740 bdcabfceeg.exe 25 PID 2740 wrote to memory of 2776 2740 bdcabfceeg.exe 25 PID 2740 wrote to memory of 2776 2740 bdcabfceeg.exe 25 PID 2740 wrote to memory of 2776 2740 bdcabfceeg.exe 25 PID 2740 wrote to memory of 2552 2740 bdcabfceeg.exe 19 PID 2740 wrote to memory of 2552 2740 bdcabfceeg.exe 19 PID 2740 wrote to memory of 2552 2740 bdcabfceeg.exe 19 PID 2740 wrote to memory of 2552 2740 bdcabfceeg.exe 19 PID 2740 wrote to memory of 2500 2740 bdcabfceeg.exe 21 PID 2740 wrote to memory of 2500 2740 bdcabfceeg.exe 21 PID 2740 wrote to memory of 2500 2740 bdcabfceeg.exe 21 PID 2740 wrote to memory of 2500 2740 bdcabfceeg.exe 21 PID 2740 wrote to memory of 3056 2740 bdcabfceeg.exe 22 PID 2740 wrote to memory of 3056 2740 bdcabfceeg.exe 22 PID 2740 wrote to memory of 3056 2740 bdcabfceeg.exe 22 PID 2740 wrote to memory of 3056 2740 bdcabfceeg.exe 22
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f1da84f519f5b0af73e35452f99a6f3.exe"C:\Users\Admin\AppData\Local\Temp\4f1da84f519f5b0af73e35452f99a6f3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\bdcabfceeg.exeC:\Users\Admin\AppData\Local\Temp\bdcabfceeg.exe 1-4-5-2-9-9-9-3-6-2-1 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2740
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703655544.txt bios get serialnumber1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703655544.txt bios get version1⤵PID:2552
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703655544.txt bios get version1⤵PID:2500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 3681⤵
- Loads dropped DLL
- Program crash
PID:3056
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703655544.txt bios get version1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703655544.txt bios get version1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
381KB
MD56a70b931332eda93b72b95bedd99a8b4
SHA1b15832b69075da2960b3606a3ae44ffa0b41ffc9
SHA256494b617712bcfb760154a84478d5e4ca71e5ff9fda1b169d53a42fd33ef46186
SHA512a8e23278e5c7e134490347061fc833a1b34b6dbc513095df0500018f35ec0d23b746e2581168c8916a39f4d3e6878838007ac1d935cc34a2b0db699817af6b38
-
Filesize
117KB
MD5eb6c8f26fd18387ce3ae7e2e87ff367d
SHA1cd2d70b318d3b26991272c34f7b40bf888db3f98
SHA256b3238feac8627b3c3d167885a4e2d048d9922e1758595f1e3e5dd12f40fc6720
SHA5121b03d5febd435c73b23d9d04e937025d19d4dcbc7e5af649fe55538879737fb89b31e12e95787178d66ae8d3cee128a9735cc91b23d6bf114dcaae4ea9e46bab
-
Filesize
384KB
MD537e13274534a0dc85916e4f6d618f068
SHA174b924cae9583adf5666c907c86515476e4fe7af
SHA2567d13dd5e8b9ef6eb29cfcd7508af8c758b13274e1db0953241fd0ca5356c12df
SHA512fdb121c550d3e0ed42acda675a29ae20320be616e02275088c5a668de2111da2f06b17988cb2b250712eb310cabc1be43bb619d55206773f31658bf329026396
-
Filesize
826KB
MD54339ea2714d2483661e8c83a18e6bfbe
SHA1a4b1763595ab0505caf1602ed8b53bb5ab91188a
SHA25604c21546d294e13e868e517122c424f967af0d7e2cf52adee7d787de74adb7a5
SHA5122e9fec4b0f487428d5013e8e0bc36d799e622c9d56092f07c4f1b409d6732161c65438a648f2d797c4cc8dd08d667c62a5aec0f7994ab7628d283655fd014f2c