Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15-03-2024 23:31
Static task
static1
Behavioral task
behavioral1
Sample
cc885c26c59fe2c3ab61f90df7e67cdc.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
cc885c26c59fe2c3ab61f90df7e67cdc.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/razylfh.dll
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/razylfh.dll
Resource
win10v2004-20231215-en
General
-
Target
cc885c26c59fe2c3ab61f90df7e67cdc.exe
-
Size
581KB
-
MD5
cc885c26c59fe2c3ab61f90df7e67cdc
-
SHA1
689ce4ad0b0bdbc2c5be5ae748b91cfaed6bf2c7
-
SHA256
04f0dd6a18084c9bfb10d20346e3d8e2672bf9492d7143816cd15925a8f318d0
-
SHA512
e48a40800876691e7fc47168834031ed98013a9234043389259c517637d79f5d9984c8a1d34dd61b2d1c82f8df2505b28500adbe01a0b3c8d83c75cf708d8c61
-
SSDEEP
12288:I0F9OdUzgyqV95sOV5Lm1r1ZT7SL4gLAyDOfvCH7:IuM+vqVTsvr1ZTUX6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4568 1431378119.exe -
Loads dropped DLL 2 IoCs
pid Process 2512 cc885c26c59fe2c3ab61f90df7e67cdc.exe 2512 cc885c26c59fe2c3ab61f90df7e67cdc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 60 4568 WerFault.exe 91 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5004 wmic.exe Token: SeSecurityPrivilege 5004 wmic.exe Token: SeTakeOwnershipPrivilege 5004 wmic.exe Token: SeLoadDriverPrivilege 5004 wmic.exe Token: SeSystemProfilePrivilege 5004 wmic.exe Token: SeSystemtimePrivilege 5004 wmic.exe Token: SeProfSingleProcessPrivilege 5004 wmic.exe Token: SeIncBasePriorityPrivilege 5004 wmic.exe Token: SeCreatePagefilePrivilege 5004 wmic.exe Token: SeBackupPrivilege 5004 wmic.exe Token: SeRestorePrivilege 5004 wmic.exe Token: SeShutdownPrivilege 5004 wmic.exe Token: SeDebugPrivilege 5004 wmic.exe Token: SeSystemEnvironmentPrivilege 5004 wmic.exe Token: SeRemoteShutdownPrivilege 5004 wmic.exe Token: SeUndockPrivilege 5004 wmic.exe Token: SeManageVolumePrivilege 5004 wmic.exe Token: 33 5004 wmic.exe Token: 34 5004 wmic.exe Token: 35 5004 wmic.exe Token: 36 5004 wmic.exe Token: SeIncreaseQuotaPrivilege 5004 wmic.exe Token: SeSecurityPrivilege 5004 wmic.exe Token: SeTakeOwnershipPrivilege 5004 wmic.exe Token: SeLoadDriverPrivilege 5004 wmic.exe Token: SeSystemProfilePrivilege 5004 wmic.exe Token: SeSystemtimePrivilege 5004 wmic.exe Token: SeProfSingleProcessPrivilege 5004 wmic.exe Token: SeIncBasePriorityPrivilege 5004 wmic.exe Token: SeCreatePagefilePrivilege 5004 wmic.exe Token: SeBackupPrivilege 5004 wmic.exe Token: SeRestorePrivilege 5004 wmic.exe Token: SeShutdownPrivilege 5004 wmic.exe Token: SeDebugPrivilege 5004 wmic.exe Token: SeSystemEnvironmentPrivilege 5004 wmic.exe Token: SeRemoteShutdownPrivilege 5004 wmic.exe Token: SeUndockPrivilege 5004 wmic.exe Token: SeManageVolumePrivilege 5004 wmic.exe Token: 33 5004 wmic.exe Token: 34 5004 wmic.exe Token: 35 5004 wmic.exe Token: 36 5004 wmic.exe Token: SeIncreaseQuotaPrivilege 1836 wmic.exe Token: SeSecurityPrivilege 1836 wmic.exe Token: SeTakeOwnershipPrivilege 1836 wmic.exe Token: SeLoadDriverPrivilege 1836 wmic.exe Token: SeSystemProfilePrivilege 1836 wmic.exe Token: SeSystemtimePrivilege 1836 wmic.exe Token: SeProfSingleProcessPrivilege 1836 wmic.exe Token: SeIncBasePriorityPrivilege 1836 wmic.exe Token: SeCreatePagefilePrivilege 1836 wmic.exe Token: SeBackupPrivilege 1836 wmic.exe Token: SeRestorePrivilege 1836 wmic.exe Token: SeShutdownPrivilege 1836 wmic.exe Token: SeDebugPrivilege 1836 wmic.exe Token: SeSystemEnvironmentPrivilege 1836 wmic.exe Token: SeRemoteShutdownPrivilege 1836 wmic.exe Token: SeUndockPrivilege 1836 wmic.exe Token: SeManageVolumePrivilege 1836 wmic.exe Token: 33 1836 wmic.exe Token: 34 1836 wmic.exe Token: 35 1836 wmic.exe Token: 36 1836 wmic.exe Token: SeIncreaseQuotaPrivilege 1836 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2512 wrote to memory of 4568 2512 cc885c26c59fe2c3ab61f90df7e67cdc.exe 91 PID 2512 wrote to memory of 4568 2512 cc885c26c59fe2c3ab61f90df7e67cdc.exe 91 PID 2512 wrote to memory of 4568 2512 cc885c26c59fe2c3ab61f90df7e67cdc.exe 91 PID 4568 wrote to memory of 5004 4568 1431378119.exe 92 PID 4568 wrote to memory of 5004 4568 1431378119.exe 92 PID 4568 wrote to memory of 5004 4568 1431378119.exe 92 PID 4568 wrote to memory of 1836 4568 1431378119.exe 96 PID 4568 wrote to memory of 1836 4568 1431378119.exe 96 PID 4568 wrote to memory of 1836 4568 1431378119.exe 96 PID 4568 wrote to memory of 4316 4568 1431378119.exe 98 PID 4568 wrote to memory of 4316 4568 1431378119.exe 98 PID 4568 wrote to memory of 4316 4568 1431378119.exe 98 PID 4568 wrote to memory of 1848 4568 1431378119.exe 100 PID 4568 wrote to memory of 1848 4568 1431378119.exe 100 PID 4568 wrote to memory of 1848 4568 1431378119.exe 100 PID 4568 wrote to memory of 3212 4568 1431378119.exe 102 PID 4568 wrote to memory of 3212 4568 1431378119.exe 102 PID 4568 wrote to memory of 3212 4568 1431378119.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc885c26c59fe2c3ab61f90df7e67cdc.exe"C:\Users\Admin\AppData\Local\Temp\cc885c26c59fe2c3ab61f90df7e67cdc.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\1431378119.exeC:\Users\Admin\AppData\Local\Temp\1431378119.exe 4*6*3*6*2*9*1*0*6*2*4 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81710545520.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81710545520.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81710545520.txt bios get version3⤵PID:4316
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81710545520.txt bios get version3⤵PID:1848
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81710545520.txt bios get version3⤵PID:3212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 8643⤵
- Program crash
PID:60
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4568 -ip 45681⤵PID:1760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD52a306896fcb08cee984f403a8d53323f
SHA1162255ad9e04330d309ccf42c83c615300871780
SHA2561475817ad6cdd61e627565a6050df60761061970241c077dd45a66b7d9d7c8a7
SHA5121bf64982423a0e572913e8b2df9e5def5c18b3d0c067a962ae3204dc6fb2424110778a792a0ee31a4ddd1b5e282b5eb4398188ea0552ce9ed3f042b52a8382ff
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5
-
Filesize
153KB
MD5d5e4796f7bfec4f14ed59ca5f9df65fa
SHA1e620857a03293928a04551d2ac9263296f9c0999
SHA256bfa360e810448e0bd71e3e27b6d6d922e547f7cd5fa1f3c71db3778088f9aa61
SHA512cd957fb9d65bdf64a8828e7da0fb67aa83c2cec23f7ae71f953c30822b66a6116dcc8883fada97943080dd09c08e6a7959fe62234002c4d959178661df24a2dd