Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 03:52
Static task
static1
Behavioral task
behavioral1
Sample
abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe
Resource
win10v2004-20220901-en
General
-
Target
abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe
-
Size
339KB
-
MD5
8171d86ffe4e4f1ba363fea1aae4f03a
-
SHA1
e2abc5854e99c64c8397ed986d20ab6238af492d
-
SHA256
abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7
-
SHA512
c97128ca01597221530966320c694a350a05170e79e0577301fee49df4b394f5d66e696eaa2fffbe93c2e7666a68aa6dd1a38e790dcd672e241fb48ac160ab93
-
SSDEEP
6144:iFJ0x1PbKItFd8IZzj4QXLT1lrWmOwdP/Wi/PanG7vwjV:X1HCvQbDlOw9OyPaoQV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
beeifigbdh.exepid process 2036 beeifigbdh.exe -
Loads dropped DLL 5 IoCs
Processes:
abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exeWerFault.exepid process 1972 abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe 760 WerFault.exe 760 WerFault.exe 760 WerFault.exe 760 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 760 2036 WerFault.exe beeifigbdh.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 1616 wmic.exe Token: SeSecurityPrivilege 1616 wmic.exe Token: SeTakeOwnershipPrivilege 1616 wmic.exe Token: SeLoadDriverPrivilege 1616 wmic.exe Token: SeSystemProfilePrivilege 1616 wmic.exe Token: SeSystemtimePrivilege 1616 wmic.exe Token: SeProfSingleProcessPrivilege 1616 wmic.exe Token: SeIncBasePriorityPrivilege 1616 wmic.exe Token: SeCreatePagefilePrivilege 1616 wmic.exe Token: SeBackupPrivilege 1616 wmic.exe Token: SeRestorePrivilege 1616 wmic.exe Token: SeShutdownPrivilege 1616 wmic.exe Token: SeDebugPrivilege 1616 wmic.exe Token: SeSystemEnvironmentPrivilege 1616 wmic.exe Token: SeRemoteShutdownPrivilege 1616 wmic.exe Token: SeUndockPrivilege 1616 wmic.exe Token: SeManageVolumePrivilege 1616 wmic.exe Token: 33 1616 wmic.exe Token: 34 1616 wmic.exe Token: 35 1616 wmic.exe Token: SeIncreaseQuotaPrivilege 1616 wmic.exe Token: SeSecurityPrivilege 1616 wmic.exe Token: SeTakeOwnershipPrivilege 1616 wmic.exe Token: SeLoadDriverPrivilege 1616 wmic.exe Token: SeSystemProfilePrivilege 1616 wmic.exe Token: SeSystemtimePrivilege 1616 wmic.exe Token: SeProfSingleProcessPrivilege 1616 wmic.exe Token: SeIncBasePriorityPrivilege 1616 wmic.exe Token: SeCreatePagefilePrivilege 1616 wmic.exe Token: SeBackupPrivilege 1616 wmic.exe Token: SeRestorePrivilege 1616 wmic.exe Token: SeShutdownPrivilege 1616 wmic.exe Token: SeDebugPrivilege 1616 wmic.exe Token: SeSystemEnvironmentPrivilege 1616 wmic.exe Token: SeRemoteShutdownPrivilege 1616 wmic.exe Token: SeUndockPrivilege 1616 wmic.exe Token: SeManageVolumePrivilege 1616 wmic.exe Token: 33 1616 wmic.exe Token: 34 1616 wmic.exe Token: 35 1616 wmic.exe Token: SeIncreaseQuotaPrivilege 892 wmic.exe Token: SeSecurityPrivilege 892 wmic.exe Token: SeTakeOwnershipPrivilege 892 wmic.exe Token: SeLoadDriverPrivilege 892 wmic.exe Token: SeSystemProfilePrivilege 892 wmic.exe Token: SeSystemtimePrivilege 892 wmic.exe Token: SeProfSingleProcessPrivilege 892 wmic.exe Token: SeIncBasePriorityPrivilege 892 wmic.exe Token: SeCreatePagefilePrivilege 892 wmic.exe Token: SeBackupPrivilege 892 wmic.exe Token: SeRestorePrivilege 892 wmic.exe Token: SeShutdownPrivilege 892 wmic.exe Token: SeDebugPrivilege 892 wmic.exe Token: SeSystemEnvironmentPrivilege 892 wmic.exe Token: SeRemoteShutdownPrivilege 892 wmic.exe Token: SeUndockPrivilege 892 wmic.exe Token: SeManageVolumePrivilege 892 wmic.exe Token: 33 892 wmic.exe Token: 34 892 wmic.exe Token: 35 892 wmic.exe Token: SeIncreaseQuotaPrivilege 892 wmic.exe Token: SeSecurityPrivilege 892 wmic.exe Token: SeTakeOwnershipPrivilege 892 wmic.exe Token: SeLoadDriverPrivilege 892 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exebeeifigbdh.exedescription pid process target process PID 1972 wrote to memory of 2036 1972 abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe beeifigbdh.exe PID 1972 wrote to memory of 2036 1972 abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe beeifigbdh.exe PID 1972 wrote to memory of 2036 1972 abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe beeifigbdh.exe PID 1972 wrote to memory of 2036 1972 abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe beeifigbdh.exe PID 2036 wrote to memory of 1616 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 1616 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 1616 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 1616 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 892 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 892 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 892 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 892 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 536 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 536 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 536 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 536 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 964 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 964 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 964 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 964 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 960 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 960 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 960 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 960 2036 beeifigbdh.exe wmic.exe PID 2036 wrote to memory of 760 2036 beeifigbdh.exe WerFault.exe PID 2036 wrote to memory of 760 2036 beeifigbdh.exe WerFault.exe PID 2036 wrote to memory of 760 2036 beeifigbdh.exe WerFault.exe PID 2036 wrote to memory of 760 2036 beeifigbdh.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe"C:\Users\Admin\AppData\Local\Temp\abf1a8f274edbb6109c894b245f7f57ff961c78a06199ec20500c5dee0530cb7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\beeifigbdh.exeC:\Users\Admin\AppData\Local\Temp\beeifigbdh.exe 0]3]1]5]6]5]0]2]6]9]7 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669279041.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669279041.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:892 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669279041.txt bios get version3⤵PID:536
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669279041.txt bios get version3⤵PID:964
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669279041.txt bios get version3⤵PID:960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
538KB
MD5459fe2dd1cedd2eeeca3844105cfff1f
SHA140cd4e83e6f84e980d17a67577fc74e3a0370f51
SHA25633db4a3227eec6f24e8a50503e65a05e58e284a651c5bb26e5446919e755a88f
SHA5127083bb151d4895050f38cb609cffc362e8cccbe74f00811acdba7531160ce504e0982d7afdb8146f6bdc02161a43df033ac207ea9dfcbf6171c9ac7a0f8f127d
-
Filesize
538KB
MD5459fe2dd1cedd2eeeca3844105cfff1f
SHA140cd4e83e6f84e980d17a67577fc74e3a0370f51
SHA25633db4a3227eec6f24e8a50503e65a05e58e284a651c5bb26e5446919e755a88f
SHA5127083bb151d4895050f38cb609cffc362e8cccbe74f00811acdba7531160ce504e0982d7afdb8146f6bdc02161a43df033ac207ea9dfcbf6171c9ac7a0f8f127d
-
Filesize
538KB
MD5459fe2dd1cedd2eeeca3844105cfff1f
SHA140cd4e83e6f84e980d17a67577fc74e3a0370f51
SHA25633db4a3227eec6f24e8a50503e65a05e58e284a651c5bb26e5446919e755a88f
SHA5127083bb151d4895050f38cb609cffc362e8cccbe74f00811acdba7531160ce504e0982d7afdb8146f6bdc02161a43df033ac207ea9dfcbf6171c9ac7a0f8f127d
-
Filesize
538KB
MD5459fe2dd1cedd2eeeca3844105cfff1f
SHA140cd4e83e6f84e980d17a67577fc74e3a0370f51
SHA25633db4a3227eec6f24e8a50503e65a05e58e284a651c5bb26e5446919e755a88f
SHA5127083bb151d4895050f38cb609cffc362e8cccbe74f00811acdba7531160ce504e0982d7afdb8146f6bdc02161a43df033ac207ea9dfcbf6171c9ac7a0f8f127d
-
Filesize
538KB
MD5459fe2dd1cedd2eeeca3844105cfff1f
SHA140cd4e83e6f84e980d17a67577fc74e3a0370f51
SHA25633db4a3227eec6f24e8a50503e65a05e58e284a651c5bb26e5446919e755a88f
SHA5127083bb151d4895050f38cb609cffc362e8cccbe74f00811acdba7531160ce504e0982d7afdb8146f6bdc02161a43df033ac207ea9dfcbf6171c9ac7a0f8f127d
-
Filesize
538KB
MD5459fe2dd1cedd2eeeca3844105cfff1f
SHA140cd4e83e6f84e980d17a67577fc74e3a0370f51
SHA25633db4a3227eec6f24e8a50503e65a05e58e284a651c5bb26e5446919e755a88f
SHA5127083bb151d4895050f38cb609cffc362e8cccbe74f00811acdba7531160ce504e0982d7afdb8146f6bdc02161a43df033ac207ea9dfcbf6171c9ac7a0f8f127d