Analysis
-
max time kernel
164s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 20:22
Static task
static1
Behavioral task
behavioral1
Sample
02f5259678077a6d455f670adca36ac2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
02f5259678077a6d455f670adca36ac2.exe
Resource
win10v2004-20231215-en
General
-
Target
02f5259678077a6d455f670adca36ac2.exe
-
Size
581KB
-
MD5
02f5259678077a6d455f670adca36ac2
-
SHA1
0cc34608818bfd4f797d9db87529915c59acc3c4
-
SHA256
24a8e6cd4ee77858484f8947b20f2ac98f098058c9416d1dd43bb35404ccf5eb
-
SHA512
345f42f0de188abc78e677a5bf742ebab518c1920ce9659a17876d0990c5a3474bb5443e698f86b2d34d55fe6a2da1ca0aa4865cc0fda75a51b8189082969e23
-
SSDEEP
12288:O1fKkLD1wFKlaqoQgRlWh5VDgMktwr9Nnc1ospPD2I5ndGr:O1CkXGarFgRUFDguzn+92GnU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3968 bcjcabffgid.exe -
Loads dropped DLL 2 IoCs
pid Process 1452 02f5259678077a6d455f670adca36ac2.exe 1452 02f5259678077a6d455f670adca36ac2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2328 3968 WerFault.exe 96 3716 3968 WerFault.exe 96 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1632 wmic.exe Token: SeSecurityPrivilege 1632 wmic.exe Token: SeTakeOwnershipPrivilege 1632 wmic.exe Token: SeLoadDriverPrivilege 1632 wmic.exe Token: SeSystemProfilePrivilege 1632 wmic.exe Token: SeSystemtimePrivilege 1632 wmic.exe Token: SeProfSingleProcessPrivilege 1632 wmic.exe Token: SeIncBasePriorityPrivilege 1632 wmic.exe Token: SeCreatePagefilePrivilege 1632 wmic.exe Token: SeBackupPrivilege 1632 wmic.exe Token: SeRestorePrivilege 1632 wmic.exe Token: SeShutdownPrivilege 1632 wmic.exe Token: SeDebugPrivilege 1632 wmic.exe Token: SeSystemEnvironmentPrivilege 1632 wmic.exe Token: SeRemoteShutdownPrivilege 1632 wmic.exe Token: SeUndockPrivilege 1632 wmic.exe Token: SeManageVolumePrivilege 1632 wmic.exe Token: 33 1632 wmic.exe Token: 34 1632 wmic.exe Token: 35 1632 wmic.exe Token: 36 1632 wmic.exe Token: SeIncreaseQuotaPrivilege 1632 wmic.exe Token: SeSecurityPrivilege 1632 wmic.exe Token: SeTakeOwnershipPrivilege 1632 wmic.exe Token: SeLoadDriverPrivilege 1632 wmic.exe Token: SeSystemProfilePrivilege 1632 wmic.exe Token: SeSystemtimePrivilege 1632 wmic.exe Token: SeProfSingleProcessPrivilege 1632 wmic.exe Token: SeIncBasePriorityPrivilege 1632 wmic.exe Token: SeCreatePagefilePrivilege 1632 wmic.exe Token: SeBackupPrivilege 1632 wmic.exe Token: SeRestorePrivilege 1632 wmic.exe Token: SeShutdownPrivilege 1632 wmic.exe Token: SeDebugPrivilege 1632 wmic.exe Token: SeSystemEnvironmentPrivilege 1632 wmic.exe Token: SeRemoteShutdownPrivilege 1632 wmic.exe Token: SeUndockPrivilege 1632 wmic.exe Token: SeManageVolumePrivilege 1632 wmic.exe Token: 33 1632 wmic.exe Token: 34 1632 wmic.exe Token: 35 1632 wmic.exe Token: 36 1632 wmic.exe Token: SeIncreaseQuotaPrivilege 3172 wmic.exe Token: SeSecurityPrivilege 3172 wmic.exe Token: SeTakeOwnershipPrivilege 3172 wmic.exe Token: SeLoadDriverPrivilege 3172 wmic.exe Token: SeSystemProfilePrivilege 3172 wmic.exe Token: SeSystemtimePrivilege 3172 wmic.exe Token: SeProfSingleProcessPrivilege 3172 wmic.exe Token: SeIncBasePriorityPrivilege 3172 wmic.exe Token: SeCreatePagefilePrivilege 3172 wmic.exe Token: SeBackupPrivilege 3172 wmic.exe Token: SeRestorePrivilege 3172 wmic.exe Token: SeShutdownPrivilege 3172 wmic.exe Token: SeDebugPrivilege 3172 wmic.exe Token: SeSystemEnvironmentPrivilege 3172 wmic.exe Token: SeRemoteShutdownPrivilege 3172 wmic.exe Token: SeUndockPrivilege 3172 wmic.exe Token: SeManageVolumePrivilege 3172 wmic.exe Token: 33 3172 wmic.exe Token: 34 3172 wmic.exe Token: 35 3172 wmic.exe Token: 36 3172 wmic.exe Token: SeIncreaseQuotaPrivilege 3172 wmic.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1452 wrote to memory of 3968 1452 02f5259678077a6d455f670adca36ac2.exe 96 PID 1452 wrote to memory of 3968 1452 02f5259678077a6d455f670adca36ac2.exe 96 PID 1452 wrote to memory of 3968 1452 02f5259678077a6d455f670adca36ac2.exe 96 PID 3968 wrote to memory of 1632 3968 bcjcabffgid.exe 97 PID 3968 wrote to memory of 1632 3968 bcjcabffgid.exe 97 PID 3968 wrote to memory of 1632 3968 bcjcabffgid.exe 97 PID 3968 wrote to memory of 3172 3968 bcjcabffgid.exe 99 PID 3968 wrote to memory of 3172 3968 bcjcabffgid.exe 99 PID 3968 wrote to memory of 3172 3968 bcjcabffgid.exe 99 PID 3968 wrote to memory of 4708 3968 bcjcabffgid.exe 101 PID 3968 wrote to memory of 4708 3968 bcjcabffgid.exe 101 PID 3968 wrote to memory of 4708 3968 bcjcabffgid.exe 101 PID 3968 wrote to memory of 4024 3968 bcjcabffgid.exe 103 PID 3968 wrote to memory of 4024 3968 bcjcabffgid.exe 103 PID 3968 wrote to memory of 4024 3968 bcjcabffgid.exe 103 PID 3968 wrote to memory of 3896 3968 bcjcabffgid.exe 105 PID 3968 wrote to memory of 3896 3968 bcjcabffgid.exe 105 PID 3968 wrote to memory of 3896 3968 bcjcabffgid.exe 105 PID 3968 wrote to memory of 2328 3968 bcjcabffgid.exe 116 PID 3968 wrote to memory of 2328 3968 bcjcabffgid.exe 116 PID 3968 wrote to memory of 2328 3968 bcjcabffgid.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\02f5259678077a6d455f670adca36ac2.exe"C:\Users\Admin\AppData\Local\Temp\02f5259678077a6d455f670adca36ac2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\bcjcabffgid.exeC:\Users\Admin\AppData\Local\Temp\bcjcabffgid.exe 8-4-0-8-5-2-7-1-3-8-0 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703889252.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703889252.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703889252.txt bios get version3⤵PID:4708
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703889252.txt bios get version3⤵PID:4024
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703889252.txt bios get version3⤵PID:3896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 9323⤵
- Program crash
PID:2328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 9323⤵
- Program crash
PID:3716
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3968 -ip 39681⤵PID:1400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
822KB
MD5a99b8eb00a2df5838d1be6846c9c3365
SHA14cd5a20f78fdc5fb04e22405ad0edec40a243378
SHA2562c4b7b7611ce3b39d4969130da4d9b6e6d97cd2104e51b6a59c42cb25207efb4
SHA5123ec9028d194bd610fea139341dbf2cf41c05888a7a2037557e1e60bcff019a6e6da67faa1d612385db6591fe39ca61489df332e95a083fb9b958b457c8cd1349
-
Filesize
125KB
MD50453cd31a00d8b30697def769444a0d1
SHA1932ee994523365d7d3beb65ca6f05e422fd9b588
SHA25684e09bf2fd49b53a081635dffa617c05277212cabce857e0036bc70841e21853
SHA51288c794d028822427a510a0ce988f4694ca5a195336d9e6233d4b523d6ff72f9c394d4cf95a16d391e9f68f0d9296bf922a790669bbcb82f4e3376e8bd307b817
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5