Analysis
-
max time kernel
166s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 09:43
Static task
static1
Behavioral task
behavioral1
Sample
14d14e0557fd93f40bf8aea809613342.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
14d14e0557fd93f40bf8aea809613342.exe
Resource
win10v2004-20231215-en
General
-
Target
14d14e0557fd93f40bf8aea809613342.exe
-
Size
581KB
-
MD5
14d14e0557fd93f40bf8aea809613342
-
SHA1
1d3421d3259ad4f5fd81d22c54f921247b940d22
-
SHA256
c0801442ae6dc76c81636772dc41c5b78b48aad497d11641775fcb03beff9988
-
SHA512
efeac11676d9f96a439f6bfae4bfb96ca9221329405aa62d24c49afe16dc4ac03eb24895c300670aa687c878fd29eecf4a264f03bb50fee2bab2b87ad6d00cf6
-
SSDEEP
12288:WwDJhNH8ZkXWykEr8369tNFMP8NdHXpZ2achJC4+X:WKJbl+36tKPdhJ78
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1084 1431831751.exe -
Loads dropped DLL 2 IoCs
pid Process 2120 14d14e0557fd93f40bf8aea809613342.exe 2120 14d14e0557fd93f40bf8aea809613342.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4080 1084 WerFault.exe 91 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4012 wmic.exe Token: SeSecurityPrivilege 4012 wmic.exe Token: SeTakeOwnershipPrivilege 4012 wmic.exe Token: SeLoadDriverPrivilege 4012 wmic.exe Token: SeSystemProfilePrivilege 4012 wmic.exe Token: SeSystemtimePrivilege 4012 wmic.exe Token: SeProfSingleProcessPrivilege 4012 wmic.exe Token: SeIncBasePriorityPrivilege 4012 wmic.exe Token: SeCreatePagefilePrivilege 4012 wmic.exe Token: SeBackupPrivilege 4012 wmic.exe Token: SeRestorePrivilege 4012 wmic.exe Token: SeShutdownPrivilege 4012 wmic.exe Token: SeDebugPrivilege 4012 wmic.exe Token: SeSystemEnvironmentPrivilege 4012 wmic.exe Token: SeRemoteShutdownPrivilege 4012 wmic.exe Token: SeUndockPrivilege 4012 wmic.exe Token: SeManageVolumePrivilege 4012 wmic.exe Token: 33 4012 wmic.exe Token: 34 4012 wmic.exe Token: 35 4012 wmic.exe Token: 36 4012 wmic.exe Token: SeIncreaseQuotaPrivilege 4012 wmic.exe Token: SeSecurityPrivilege 4012 wmic.exe Token: SeTakeOwnershipPrivilege 4012 wmic.exe Token: SeLoadDriverPrivilege 4012 wmic.exe Token: SeSystemProfilePrivilege 4012 wmic.exe Token: SeSystemtimePrivilege 4012 wmic.exe Token: SeProfSingleProcessPrivilege 4012 wmic.exe Token: SeIncBasePriorityPrivilege 4012 wmic.exe Token: SeCreatePagefilePrivilege 4012 wmic.exe Token: SeBackupPrivilege 4012 wmic.exe Token: SeRestorePrivilege 4012 wmic.exe Token: SeShutdownPrivilege 4012 wmic.exe Token: SeDebugPrivilege 4012 wmic.exe Token: SeSystemEnvironmentPrivilege 4012 wmic.exe Token: SeRemoteShutdownPrivilege 4012 wmic.exe Token: SeUndockPrivilege 4012 wmic.exe Token: SeManageVolumePrivilege 4012 wmic.exe Token: 33 4012 wmic.exe Token: 34 4012 wmic.exe Token: 35 4012 wmic.exe Token: 36 4012 wmic.exe Token: SeIncreaseQuotaPrivilege 2160 wmic.exe Token: SeSecurityPrivilege 2160 wmic.exe Token: SeTakeOwnershipPrivilege 2160 wmic.exe Token: SeLoadDriverPrivilege 2160 wmic.exe Token: SeSystemProfilePrivilege 2160 wmic.exe Token: SeSystemtimePrivilege 2160 wmic.exe Token: SeProfSingleProcessPrivilege 2160 wmic.exe Token: SeIncBasePriorityPrivilege 2160 wmic.exe Token: SeCreatePagefilePrivilege 2160 wmic.exe Token: SeBackupPrivilege 2160 wmic.exe Token: SeRestorePrivilege 2160 wmic.exe Token: SeShutdownPrivilege 2160 wmic.exe Token: SeDebugPrivilege 2160 wmic.exe Token: SeSystemEnvironmentPrivilege 2160 wmic.exe Token: SeRemoteShutdownPrivilege 2160 wmic.exe Token: SeUndockPrivilege 2160 wmic.exe Token: SeManageVolumePrivilege 2160 wmic.exe Token: 33 2160 wmic.exe Token: 34 2160 wmic.exe Token: 35 2160 wmic.exe Token: 36 2160 wmic.exe Token: SeIncreaseQuotaPrivilege 2160 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2120 wrote to memory of 1084 2120 14d14e0557fd93f40bf8aea809613342.exe 91 PID 2120 wrote to memory of 1084 2120 14d14e0557fd93f40bf8aea809613342.exe 91 PID 2120 wrote to memory of 1084 2120 14d14e0557fd93f40bf8aea809613342.exe 91 PID 1084 wrote to memory of 4012 1084 1431831751.exe 92 PID 1084 wrote to memory of 4012 1084 1431831751.exe 92 PID 1084 wrote to memory of 4012 1084 1431831751.exe 92 PID 1084 wrote to memory of 2160 1084 1431831751.exe 96 PID 1084 wrote to memory of 2160 1084 1431831751.exe 96 PID 1084 wrote to memory of 2160 1084 1431831751.exe 96 PID 1084 wrote to memory of 4240 1084 1431831751.exe 99 PID 1084 wrote to memory of 4240 1084 1431831751.exe 99 PID 1084 wrote to memory of 4240 1084 1431831751.exe 99 PID 1084 wrote to memory of 4996 1084 1431831751.exe 101 PID 1084 wrote to memory of 4996 1084 1431831751.exe 101 PID 1084 wrote to memory of 4996 1084 1431831751.exe 101 PID 1084 wrote to memory of 3392 1084 1431831751.exe 103 PID 1084 wrote to memory of 3392 1084 1431831751.exe 103 PID 1084 wrote to memory of 3392 1084 1431831751.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\14d14e0557fd93f40bf8aea809613342.exe"C:\Users\Admin\AppData\Local\Temp\14d14e0557fd93f40bf8aea809613342.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\1431831751.exeC:\Users\Admin\AppData\Local\Temp\1431831751.exe 6)1)9)6)2)8)1)8)2)5)7 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704020186.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704020186.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704020186.txt bios get version3⤵PID:4240
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704020186.txt bios get version3⤵PID:4996
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704020186.txt bios get version3⤵PID:3392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 9563⤵
- Program crash
PID:4080
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 1084 -ip 10841⤵PID:1756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b