Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01-02-2024 06:01
Static task
static1
Behavioral task
behavioral1
Sample
861f0e3cd1f0ed1addf4dca1a49e2004.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
861f0e3cd1f0ed1addf4dca1a49e2004.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nraigbw.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nraigbw.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20231215-en
General
-
Target
861f0e3cd1f0ed1addf4dca1a49e2004.exe
-
Size
581KB
-
MD5
861f0e3cd1f0ed1addf4dca1a49e2004
-
SHA1
dca05da3e6f23d4fbfb6c5669d80ae03ca9b1e82
-
SHA256
1363922d0e69f758379e2cddb43c9d8ba7963b3195602cdfd3f3bbd96179bd20
-
SHA512
0ff06e4cdbc660981b57a4b17b00de2e7b21429b512836c006cbe3cebeb7c2f90b0fee1fdf9cf21a8da6bbb264f641efdae31c898f54d40148c7e3918186afd4
-
SSDEEP
12288:M8C73yJg1PYuWJp9f++3QLa3nL0lqLbt3nQgfGA2reW4AfAcktWTEml:M8wug1gxfZ3QLKniqN3nQgf6rH4ckWB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2688 1431842551.exe -
Loads dropped DLL 11 IoCs
pid Process 2552 861f0e3cd1f0ed1addf4dca1a49e2004.exe 2552 861f0e3cd1f0ed1addf4dca1a49e2004.exe 2552 861f0e3cd1f0ed1addf4dca1a49e2004.exe 2552 861f0e3cd1f0ed1addf4dca1a49e2004.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe 2156 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2156 2688 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2700 wmic.exe Token: SeSecurityPrivilege 2700 wmic.exe Token: SeTakeOwnershipPrivilege 2700 wmic.exe Token: SeLoadDriverPrivilege 2700 wmic.exe Token: SeSystemProfilePrivilege 2700 wmic.exe Token: SeSystemtimePrivilege 2700 wmic.exe Token: SeProfSingleProcessPrivilege 2700 wmic.exe Token: SeIncBasePriorityPrivilege 2700 wmic.exe Token: SeCreatePagefilePrivilege 2700 wmic.exe Token: SeBackupPrivilege 2700 wmic.exe Token: SeRestorePrivilege 2700 wmic.exe Token: SeShutdownPrivilege 2700 wmic.exe Token: SeDebugPrivilege 2700 wmic.exe Token: SeSystemEnvironmentPrivilege 2700 wmic.exe Token: SeRemoteShutdownPrivilege 2700 wmic.exe Token: SeUndockPrivilege 2700 wmic.exe Token: SeManageVolumePrivilege 2700 wmic.exe Token: 33 2700 wmic.exe Token: 34 2700 wmic.exe Token: 35 2700 wmic.exe Token: SeIncreaseQuotaPrivilege 2700 wmic.exe Token: SeSecurityPrivilege 2700 wmic.exe Token: SeTakeOwnershipPrivilege 2700 wmic.exe Token: SeLoadDriverPrivilege 2700 wmic.exe Token: SeSystemProfilePrivilege 2700 wmic.exe Token: SeSystemtimePrivilege 2700 wmic.exe Token: SeProfSingleProcessPrivilege 2700 wmic.exe Token: SeIncBasePriorityPrivilege 2700 wmic.exe Token: SeCreatePagefilePrivilege 2700 wmic.exe Token: SeBackupPrivilege 2700 wmic.exe Token: SeRestorePrivilege 2700 wmic.exe Token: SeShutdownPrivilege 2700 wmic.exe Token: SeDebugPrivilege 2700 wmic.exe Token: SeSystemEnvironmentPrivilege 2700 wmic.exe Token: SeRemoteShutdownPrivilege 2700 wmic.exe Token: SeUndockPrivilege 2700 wmic.exe Token: SeManageVolumePrivilege 2700 wmic.exe Token: 33 2700 wmic.exe Token: 34 2700 wmic.exe Token: 35 2700 wmic.exe Token: SeIncreaseQuotaPrivilege 2380 wmic.exe Token: SeSecurityPrivilege 2380 wmic.exe Token: SeTakeOwnershipPrivilege 2380 wmic.exe Token: SeLoadDriverPrivilege 2380 wmic.exe Token: SeSystemProfilePrivilege 2380 wmic.exe Token: SeSystemtimePrivilege 2380 wmic.exe Token: SeProfSingleProcessPrivilege 2380 wmic.exe Token: SeIncBasePriorityPrivilege 2380 wmic.exe Token: SeCreatePagefilePrivilege 2380 wmic.exe Token: SeBackupPrivilege 2380 wmic.exe Token: SeRestorePrivilege 2380 wmic.exe Token: SeShutdownPrivilege 2380 wmic.exe Token: SeDebugPrivilege 2380 wmic.exe Token: SeSystemEnvironmentPrivilege 2380 wmic.exe Token: SeRemoteShutdownPrivilege 2380 wmic.exe Token: SeUndockPrivilege 2380 wmic.exe Token: SeManageVolumePrivilege 2380 wmic.exe Token: 33 2380 wmic.exe Token: 34 2380 wmic.exe Token: 35 2380 wmic.exe Token: SeIncreaseQuotaPrivilege 2636 wmic.exe Token: SeSecurityPrivilege 2636 wmic.exe Token: SeTakeOwnershipPrivilege 2636 wmic.exe Token: SeLoadDriverPrivilege 2636 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2688 2552 861f0e3cd1f0ed1addf4dca1a49e2004.exe 28 PID 2552 wrote to memory of 2688 2552 861f0e3cd1f0ed1addf4dca1a49e2004.exe 28 PID 2552 wrote to memory of 2688 2552 861f0e3cd1f0ed1addf4dca1a49e2004.exe 28 PID 2552 wrote to memory of 2688 2552 861f0e3cd1f0ed1addf4dca1a49e2004.exe 28 PID 2688 wrote to memory of 2700 2688 1431842551.exe 30 PID 2688 wrote to memory of 2700 2688 1431842551.exe 30 PID 2688 wrote to memory of 2700 2688 1431842551.exe 30 PID 2688 wrote to memory of 2700 2688 1431842551.exe 30 PID 2688 wrote to memory of 2380 2688 1431842551.exe 33 PID 2688 wrote to memory of 2380 2688 1431842551.exe 33 PID 2688 wrote to memory of 2380 2688 1431842551.exe 33 PID 2688 wrote to memory of 2380 2688 1431842551.exe 33 PID 2688 wrote to memory of 2636 2688 1431842551.exe 39 PID 2688 wrote to memory of 2636 2688 1431842551.exe 39 PID 2688 wrote to memory of 2636 2688 1431842551.exe 39 PID 2688 wrote to memory of 2636 2688 1431842551.exe 39 PID 2688 wrote to memory of 2652 2688 1431842551.exe 35 PID 2688 wrote to memory of 2652 2688 1431842551.exe 35 PID 2688 wrote to memory of 2652 2688 1431842551.exe 35 PID 2688 wrote to memory of 2652 2688 1431842551.exe 35 PID 2688 wrote to memory of 2668 2688 1431842551.exe 36 PID 2688 wrote to memory of 2668 2688 1431842551.exe 36 PID 2688 wrote to memory of 2668 2688 1431842551.exe 36 PID 2688 wrote to memory of 2668 2688 1431842551.exe 36 PID 2688 wrote to memory of 2156 2688 1431842551.exe 40 PID 2688 wrote to memory of 2156 2688 1431842551.exe 40 PID 2688 wrote to memory of 2156 2688 1431842551.exe 40 PID 2688 wrote to memory of 2156 2688 1431842551.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\861f0e3cd1f0ed1addf4dca1a49e2004.exe"C:\Users\Admin\AppData\Local\Temp\861f0e3cd1f0ed1addf4dca1a49e2004.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\1431842551.exeC:\Users\Admin\AppData\Local\Temp\1431842551.exe 6\5\0\5\5\4\1\7\6\9\7 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81706767306.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81706767306.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81706767306.txt bios get version3⤵PID:2652
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81706767306.txt bios get version3⤵PID:2668
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81706767306.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD5f064678b83ee6fb859744275b9e5f51b
SHA166166c3418f7c49a9b999417fd837c3ece1b9d47
SHA25614dd610f549a06e1317e730af2bd6eb6c434ecff0855570b3540dca820a348cc
SHA512f085002b5128227099861b1cba5048e3fa59c20a6dc62ef4e0c88d3b56e8cb7184373788069c11e303041e6cf1ada761c5f8f3807a1c819fcd688dff04acd196
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
227KB
MD5f29eb8404765fe1970a4a9f40e222078
SHA13497f2e3c052f4f93583fe76803f7309540a4f80
SHA2565f079e932282c8a33ea7c18de6d12fd7d5c51275f55254c025d76025dd3117b3
SHA512801666f63e7f83790b61c5be80de364110a3f182ccf94a1ba984da81fc71996f201397af4b6f48cdfbae928c02aaaa7644515273e02c1a3a34769cab2d9baefe
-
Filesize
153KB
MD5fbc2f25eece1f6307c2988c4e34d2e30
SHA1a1bf3b628c671cbb1528122e554086e851ff8073
SHA25601ac6332290592c8d229fb2a650c7ce6fde6a3fe40025045adafb76b718cf140
SHA512d54f8f2bcf2183c448e336543a592f318b91cd8563a2fee436d451d82640fec1fe0927a807e505664c31b3502766cb71bc7628fa6a0b351fb271b1fa13f2909e
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5