Analysis
-
max time kernel
162s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 21:27
Static task
static1
Behavioral task
behavioral1
Sample
046db1aeae13d2d94b9a7c0e993ad9f9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
046db1aeae13d2d94b9a7c0e993ad9f9.exe
Resource
win10v2004-20231215-en
General
-
Target
046db1aeae13d2d94b9a7c0e993ad9f9.exe
-
Size
648KB
-
MD5
046db1aeae13d2d94b9a7c0e993ad9f9
-
SHA1
21d36be14de2bf33e641401cd6b74bf573fd8b78
-
SHA256
2dc58b31ddd1ab485f4c2327fb73c513efa9775486503a00656cd364a4c59361
-
SHA512
167b3b9cdfe4f841eba5d7955c7c90a3a45aa610a6322b4925726750156e3fd76d31b5ff44fb340636cddf7446203b0ea53026e2a352406c2a8e9bb89ec404ca
-
SSDEEP
12288:2Qk8Fs2pPcx5AL6AnR9SUCnp4XS3h1GvLzZUBlG7BAJ0+bcqc7Db:2QtVPcHq609LqKSR1QZtt+bk7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2992 1430995618.exe -
Loads dropped DLL 2 IoCs
pid Process 1728 046db1aeae13d2d94b9a7c0e993ad9f9.exe 1728 046db1aeae13d2d94b9a7c0e993ad9f9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3352 2992 WerFault.exe 96 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4484 wmic.exe Token: SeSecurityPrivilege 4484 wmic.exe Token: SeTakeOwnershipPrivilege 4484 wmic.exe Token: SeLoadDriverPrivilege 4484 wmic.exe Token: SeSystemProfilePrivilege 4484 wmic.exe Token: SeSystemtimePrivilege 4484 wmic.exe Token: SeProfSingleProcessPrivilege 4484 wmic.exe Token: SeIncBasePriorityPrivilege 4484 wmic.exe Token: SeCreatePagefilePrivilege 4484 wmic.exe Token: SeBackupPrivilege 4484 wmic.exe Token: SeRestorePrivilege 4484 wmic.exe Token: SeShutdownPrivilege 4484 wmic.exe Token: SeDebugPrivilege 4484 wmic.exe Token: SeSystemEnvironmentPrivilege 4484 wmic.exe Token: SeRemoteShutdownPrivilege 4484 wmic.exe Token: SeUndockPrivilege 4484 wmic.exe Token: SeManageVolumePrivilege 4484 wmic.exe Token: 33 4484 wmic.exe Token: 34 4484 wmic.exe Token: 35 4484 wmic.exe Token: 36 4484 wmic.exe Token: SeIncreaseQuotaPrivilege 4484 wmic.exe Token: SeSecurityPrivilege 4484 wmic.exe Token: SeTakeOwnershipPrivilege 4484 wmic.exe Token: SeLoadDriverPrivilege 4484 wmic.exe Token: SeSystemProfilePrivilege 4484 wmic.exe Token: SeSystemtimePrivilege 4484 wmic.exe Token: SeProfSingleProcessPrivilege 4484 wmic.exe Token: SeIncBasePriorityPrivilege 4484 wmic.exe Token: SeCreatePagefilePrivilege 4484 wmic.exe Token: SeBackupPrivilege 4484 wmic.exe Token: SeRestorePrivilege 4484 wmic.exe Token: SeShutdownPrivilege 4484 wmic.exe Token: SeDebugPrivilege 4484 wmic.exe Token: SeSystemEnvironmentPrivilege 4484 wmic.exe Token: SeRemoteShutdownPrivilege 4484 wmic.exe Token: SeUndockPrivilege 4484 wmic.exe Token: SeManageVolumePrivilege 4484 wmic.exe Token: 33 4484 wmic.exe Token: 34 4484 wmic.exe Token: 35 4484 wmic.exe Token: 36 4484 wmic.exe Token: SeIncreaseQuotaPrivilege 5008 wmic.exe Token: SeSecurityPrivilege 5008 wmic.exe Token: SeTakeOwnershipPrivilege 5008 wmic.exe Token: SeLoadDriverPrivilege 5008 wmic.exe Token: SeSystemProfilePrivilege 5008 wmic.exe Token: SeSystemtimePrivilege 5008 wmic.exe Token: SeProfSingleProcessPrivilege 5008 wmic.exe Token: SeIncBasePriorityPrivilege 5008 wmic.exe Token: SeCreatePagefilePrivilege 5008 wmic.exe Token: SeBackupPrivilege 5008 wmic.exe Token: SeRestorePrivilege 5008 wmic.exe Token: SeShutdownPrivilege 5008 wmic.exe Token: SeDebugPrivilege 5008 wmic.exe Token: SeSystemEnvironmentPrivilege 5008 wmic.exe Token: SeRemoteShutdownPrivilege 5008 wmic.exe Token: SeUndockPrivilege 5008 wmic.exe Token: SeManageVolumePrivilege 5008 wmic.exe Token: 33 5008 wmic.exe Token: 34 5008 wmic.exe Token: 35 5008 wmic.exe Token: 36 5008 wmic.exe Token: SeIncreaseQuotaPrivilege 5008 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2992 1728 046db1aeae13d2d94b9a7c0e993ad9f9.exe 96 PID 1728 wrote to memory of 2992 1728 046db1aeae13d2d94b9a7c0e993ad9f9.exe 96 PID 1728 wrote to memory of 2992 1728 046db1aeae13d2d94b9a7c0e993ad9f9.exe 96 PID 2992 wrote to memory of 4484 2992 1430995618.exe 97 PID 2992 wrote to memory of 4484 2992 1430995618.exe 97 PID 2992 wrote to memory of 4484 2992 1430995618.exe 97 PID 2992 wrote to memory of 5008 2992 1430995618.exe 99 PID 2992 wrote to memory of 5008 2992 1430995618.exe 99 PID 2992 wrote to memory of 5008 2992 1430995618.exe 99 PID 2992 wrote to memory of 4824 2992 1430995618.exe 101 PID 2992 wrote to memory of 4824 2992 1430995618.exe 101 PID 2992 wrote to memory of 4824 2992 1430995618.exe 101 PID 2992 wrote to memory of 2088 2992 1430995618.exe 103 PID 2992 wrote to memory of 2088 2992 1430995618.exe 103 PID 2992 wrote to memory of 2088 2992 1430995618.exe 103 PID 2992 wrote to memory of 4436 2992 1430995618.exe 105 PID 2992 wrote to memory of 4436 2992 1430995618.exe 105 PID 2992 wrote to memory of 4436 2992 1430995618.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\046db1aeae13d2d94b9a7c0e993ad9f9.exe"C:\Users\Admin\AppData\Local\Temp\046db1aeae13d2d94b9a7c0e993ad9f9.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\1430995618.exeC:\Users\Admin\AppData\Local\Temp\1430995618.exe 6#2#3#9#8#5#0#7#0#1#2 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703916498.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703916498.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703916498.txt bios get version3⤵PID:4824
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703916498.txt bios get version3⤵PID:2088
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703916498.txt bios get version3⤵PID:4436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 9323⤵
- Program crash
PID:3352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2992 -ip 29921⤵PID:4344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
928KB
MD5cdc736e0f419328a520686337059422a
SHA14e62d9bb159ddba558c607398adee7f8e5fe7eb9
SHA256304263d7a4374aeb5505c5a8c7811e3db48fd6b7db775a19f87f83b3b088d70c
SHA512cb92774f0fe2df891082daac52171223fd58b2a14b4bdc333cfb83a7d699829cb3bc31923f7470b8c27d38ff85bacdff78ab2f6859d14372a98f5659a23b47a7
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
153KB
MD5579e648da79a708b00d8bb322865a4fa
SHA1f645f2e6280a97d6ba2e3226095620cc4a9024e5
SHA25604e0e019fb9fa13892e12dd64703f7c2852cb2a82aa4e6e2252965ce334f18d8
SHA512cf28629517d136dc850c573b0e67d01ca3694158488d2840904ff4244aa848595b4fabea606dd0929f936c6fa149c534a26d24b62b4e7648771e012b93781f15
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5