Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-02-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
87ba2651770b4731fbdadf9fb849fb0e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
87ba2651770b4731fbdadf9fb849fb0e.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/7za.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/7za.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20231222-en
General
-
Target
87ba2651770b4731fbdadf9fb849fb0e.exe
-
Size
406KB
-
MD5
87ba2651770b4731fbdadf9fb849fb0e
-
SHA1
9b9d3fdf78b9ecea12d88d7ca857b3adf3d5569f
-
SHA256
116352629bd45ec36f5e8fb3711e8a7a87a9d15873e02c2452cddf51caa0b22d
-
SHA512
fc8532706ac95e126452b561b732a4dc83f7e1934c333e16d6dc88bb1ef912e1337eadb6a0b3a59498a72f221df46d6a010921a1b2e5faae67b54140c3c3c4b8
-
SSDEEP
12288:HA0i50GDrTtvUO3JCwYf3bXy3dYE4BWUqMDvQ:HAfyGpXDYf3bXyNHXUqMDvQ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2600 7za.exe 1976 setupcl.exe -
Loads dropped DLL 12 IoCs
pid Process 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 3048 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe 3048 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3048 1976 WerFault.exe 39 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2844 WMIC.exe Token: SeSecurityPrivilege 2844 WMIC.exe Token: SeTakeOwnershipPrivilege 2844 WMIC.exe Token: SeLoadDriverPrivilege 2844 WMIC.exe Token: SeSystemProfilePrivilege 2844 WMIC.exe Token: SeSystemtimePrivilege 2844 WMIC.exe Token: SeProfSingleProcessPrivilege 2844 WMIC.exe Token: SeIncBasePriorityPrivilege 2844 WMIC.exe Token: SeCreatePagefilePrivilege 2844 WMIC.exe Token: SeBackupPrivilege 2844 WMIC.exe Token: SeRestorePrivilege 2844 WMIC.exe Token: SeShutdownPrivilege 2844 WMIC.exe Token: SeDebugPrivilege 2844 WMIC.exe Token: SeSystemEnvironmentPrivilege 2844 WMIC.exe Token: SeRemoteShutdownPrivilege 2844 WMIC.exe Token: SeUndockPrivilege 2844 WMIC.exe Token: SeManageVolumePrivilege 2844 WMIC.exe Token: 33 2844 WMIC.exe Token: 34 2844 WMIC.exe Token: 35 2844 WMIC.exe Token: SeIncreaseQuotaPrivilege 2844 WMIC.exe Token: SeSecurityPrivilege 2844 WMIC.exe Token: SeTakeOwnershipPrivilege 2844 WMIC.exe Token: SeLoadDriverPrivilege 2844 WMIC.exe Token: SeSystemProfilePrivilege 2844 WMIC.exe Token: SeSystemtimePrivilege 2844 WMIC.exe Token: SeProfSingleProcessPrivilege 2844 WMIC.exe Token: SeIncBasePriorityPrivilege 2844 WMIC.exe Token: SeCreatePagefilePrivilege 2844 WMIC.exe Token: SeBackupPrivilege 2844 WMIC.exe Token: SeRestorePrivilege 2844 WMIC.exe Token: SeShutdownPrivilege 2844 WMIC.exe Token: SeDebugPrivilege 2844 WMIC.exe Token: SeSystemEnvironmentPrivilege 2844 WMIC.exe Token: SeRemoteShutdownPrivilege 2844 WMIC.exe Token: SeUndockPrivilege 2844 WMIC.exe Token: SeManageVolumePrivilege 2844 WMIC.exe Token: 33 2844 WMIC.exe Token: 34 2844 WMIC.exe Token: 35 2844 WMIC.exe Token: SeIncreaseQuotaPrivilege 2784 WMIC.exe Token: SeSecurityPrivilege 2784 WMIC.exe Token: SeTakeOwnershipPrivilege 2784 WMIC.exe Token: SeLoadDriverPrivilege 2784 WMIC.exe Token: SeSystemProfilePrivilege 2784 WMIC.exe Token: SeSystemtimePrivilege 2784 WMIC.exe Token: SeProfSingleProcessPrivilege 2784 WMIC.exe Token: SeIncBasePriorityPrivilege 2784 WMIC.exe Token: SeCreatePagefilePrivilege 2784 WMIC.exe Token: SeBackupPrivilege 2784 WMIC.exe Token: SeRestorePrivilege 2784 WMIC.exe Token: SeShutdownPrivilege 2784 WMIC.exe Token: SeDebugPrivilege 2784 WMIC.exe Token: SeSystemEnvironmentPrivilege 2784 WMIC.exe Token: SeRemoteShutdownPrivilege 2784 WMIC.exe Token: SeUndockPrivilege 2784 WMIC.exe Token: SeManageVolumePrivilege 2784 WMIC.exe Token: 33 2784 WMIC.exe Token: 34 2784 WMIC.exe Token: 35 2784 WMIC.exe Token: SeIncreaseQuotaPrivilege 2784 WMIC.exe Token: SeSecurityPrivilege 2784 WMIC.exe Token: SeTakeOwnershipPrivilege 2784 WMIC.exe Token: SeLoadDriverPrivilege 2784 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1976 setupcl.exe 1976 setupcl.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2844 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 28 PID 1684 wrote to memory of 2844 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 28 PID 1684 wrote to memory of 2844 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 28 PID 1684 wrote to memory of 2844 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 28 PID 1684 wrote to memory of 2784 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 31 PID 1684 wrote to memory of 2784 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 31 PID 1684 wrote to memory of 2784 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 31 PID 1684 wrote to memory of 2784 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 31 PID 1684 wrote to memory of 2836 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 33 PID 1684 wrote to memory of 2836 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 33 PID 1684 wrote to memory of 2836 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 33 PID 1684 wrote to memory of 2836 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 33 PID 1684 wrote to memory of 3044 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 35 PID 1684 wrote to memory of 3044 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 35 PID 1684 wrote to memory of 3044 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 35 PID 1684 wrote to memory of 3044 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 35 PID 1684 wrote to memory of 2600 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 37 PID 1684 wrote to memory of 2600 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 37 PID 1684 wrote to memory of 2600 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 37 PID 1684 wrote to memory of 2600 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 37 PID 1684 wrote to memory of 1976 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 39 PID 1684 wrote to memory of 1976 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 39 PID 1684 wrote to memory of 1976 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 39 PID 1684 wrote to memory of 1976 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 39 PID 1684 wrote to memory of 1976 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 39 PID 1684 wrote to memory of 1976 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 39 PID 1684 wrote to memory of 1976 1684 87ba2651770b4731fbdadf9fb849fb0e.exe 39 PID 1976 wrote to memory of 2908 1976 setupcl.exe 41 PID 1976 wrote to memory of 2908 1976 setupcl.exe 41 PID 1976 wrote to memory of 2908 1976 setupcl.exe 41 PID 1976 wrote to memory of 2908 1976 setupcl.exe 41 PID 1976 wrote to memory of 3048 1976 setupcl.exe 42 PID 1976 wrote to memory of 3048 1976 setupcl.exe 42 PID 1976 wrote to memory of 3048 1976 setupcl.exe 42 PID 1976 wrote to memory of 3048 1976 setupcl.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\87ba2651770b4731fbdadf9fb849fb0e.exe"C:\Users\Admin\AppData\Local\Temp\87ba2651770b4731fbdadf9fb849fb0e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get UUID /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC bios Get Version /FORMAT:textvaluelist.xsl2⤵PID:2836
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC csproduct Get Name /FORMAT:textvaluelist.xsl2⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\nst1029.tmp\7za.exe7za.exe e -y -p"39aa22938b15dbfd0e20e3178d5c6f36" [RANDOM_STRING].7z2⤵
- Executes dropped EXE
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\nst1029.tmp\setupcl.exe"C:\Users\Admin\AppData\Local\Temp\nst1029.tmp\setupcl.exe" /initurl http://sub.zwickna.com/init/87ba2651770b4731fbdadf9fb849fb0e/:uid:? /affid "-" /id "0" /name " " /uniqid 87ba2651770b4731fbdadf9fb849fb0e /uuid 00000000-0000-0000-0000-000000000000 /biosserial /biosversion ROCKS - 1 /csname Standard PC (Q35 + ICH9, 2009)2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic bios get serialnumber, version3⤵PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD51f123f1da285f98012768be787a5d1eb
SHA1217c11e58e6d0b90b9a93bc165aee84707ac320a
SHA2566c935ad3a5671cfc7b55435285909148f63ca93c27d71e78661ca589c782df3a
SHA512ec9e0e428bc7d43bb77a32c792d60aeccee14aeeba25754dfa5f53e71755133b331aa9020a3d272abf9e6b95082047a63135000424e964c5f4f0932b27dc5f23
-
Filesize
193KB
MD510bd2af1b07ec6bc9cd17ba512569e59
SHA1807e17ab1b98177e135d30941b45081960d1e866
SHA2569c620ef6eac3d0d9d3f6f2622a53d1f543cebd93846636ba397683962c07fc7c
SHA512deacd041f12b6ec74f9e4488874ce962037990ed0ae424aaeabf2c35876b2ebbb943f92e9a4ffe504718bb00021209b035439ea4d7c64a4031b86ce9104ce3ed
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
8KB
MD5b8be6632a7dc8136ff01338be40fe701
SHA1043fa16929b2af5ed5c1c59b4035a10cf765fb43
SHA256289786fe13801467653eb2712f47f162d6fd3fc2d844be342282f75fc2b2a085
SHA512403474154ff8500e5aae2b4466c652e5d066af2c55d8f158e6f007492ceb1f3abcc6cca80842b90900db02db4258ddcda75dec1d1799af24969c35811891e5b8