Analysis
-
max time kernel
172s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:21
Static task
static1
Behavioral task
behavioral1
Sample
abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exe
Resource
win10v2004-20221111-en
General
-
Target
abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exe
-
Size
339KB
-
MD5
02ed02698769f6a3d91f5dc4c94b9a12
-
SHA1
91da6b2fa27a0bc6b5fd2e06bdeb77b46036b285
-
SHA256
abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21
-
SHA512
0a57ae1134b1d2f38032b69b263b4609549fa142ef2a062c91e61b1cdbd3c937d469bc635dd2ca013e8f66b404530595ac5822400ac0ebae38daeca5b86a15d2
-
SSDEEP
6144:aFJ0JV+6KquGAyYXmzM82PdYEcqbPFgGGCOYNbWIrqc8+q5BMxA/m:/ghqukYmgPHX9gGM+NqcXwSAO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
beeigcjdea.exepid process 1456 beeigcjdea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2528 1456 WerFault.exe beeigcjdea.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 1524 wmic.exe Token: SeSecurityPrivilege 1524 wmic.exe Token: SeTakeOwnershipPrivilege 1524 wmic.exe Token: SeLoadDriverPrivilege 1524 wmic.exe Token: SeSystemProfilePrivilege 1524 wmic.exe Token: SeSystemtimePrivilege 1524 wmic.exe Token: SeProfSingleProcessPrivilege 1524 wmic.exe Token: SeIncBasePriorityPrivilege 1524 wmic.exe Token: SeCreatePagefilePrivilege 1524 wmic.exe Token: SeBackupPrivilege 1524 wmic.exe Token: SeRestorePrivilege 1524 wmic.exe Token: SeShutdownPrivilege 1524 wmic.exe Token: SeDebugPrivilege 1524 wmic.exe Token: SeSystemEnvironmentPrivilege 1524 wmic.exe Token: SeRemoteShutdownPrivilege 1524 wmic.exe Token: SeUndockPrivilege 1524 wmic.exe Token: SeManageVolumePrivilege 1524 wmic.exe Token: 33 1524 wmic.exe Token: 34 1524 wmic.exe Token: 35 1524 wmic.exe Token: 36 1524 wmic.exe Token: SeIncreaseQuotaPrivilege 1524 wmic.exe Token: SeSecurityPrivilege 1524 wmic.exe Token: SeTakeOwnershipPrivilege 1524 wmic.exe Token: SeLoadDriverPrivilege 1524 wmic.exe Token: SeSystemProfilePrivilege 1524 wmic.exe Token: SeSystemtimePrivilege 1524 wmic.exe Token: SeProfSingleProcessPrivilege 1524 wmic.exe Token: SeIncBasePriorityPrivilege 1524 wmic.exe Token: SeCreatePagefilePrivilege 1524 wmic.exe Token: SeBackupPrivilege 1524 wmic.exe Token: SeRestorePrivilege 1524 wmic.exe Token: SeShutdownPrivilege 1524 wmic.exe Token: SeDebugPrivilege 1524 wmic.exe Token: SeSystemEnvironmentPrivilege 1524 wmic.exe Token: SeRemoteShutdownPrivilege 1524 wmic.exe Token: SeUndockPrivilege 1524 wmic.exe Token: SeManageVolumePrivilege 1524 wmic.exe Token: 33 1524 wmic.exe Token: 34 1524 wmic.exe Token: 35 1524 wmic.exe Token: 36 1524 wmic.exe Token: SeIncreaseQuotaPrivilege 3604 wmic.exe Token: SeSecurityPrivilege 3604 wmic.exe Token: SeTakeOwnershipPrivilege 3604 wmic.exe Token: SeLoadDriverPrivilege 3604 wmic.exe Token: SeSystemProfilePrivilege 3604 wmic.exe Token: SeSystemtimePrivilege 3604 wmic.exe Token: SeProfSingleProcessPrivilege 3604 wmic.exe Token: SeIncBasePriorityPrivilege 3604 wmic.exe Token: SeCreatePagefilePrivilege 3604 wmic.exe Token: SeBackupPrivilege 3604 wmic.exe Token: SeRestorePrivilege 3604 wmic.exe Token: SeShutdownPrivilege 3604 wmic.exe Token: SeDebugPrivilege 3604 wmic.exe Token: SeSystemEnvironmentPrivilege 3604 wmic.exe Token: SeRemoteShutdownPrivilege 3604 wmic.exe Token: SeUndockPrivilege 3604 wmic.exe Token: SeManageVolumePrivilege 3604 wmic.exe Token: 33 3604 wmic.exe Token: 34 3604 wmic.exe Token: 35 3604 wmic.exe Token: 36 3604 wmic.exe Token: SeIncreaseQuotaPrivilege 3604 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exebeeigcjdea.exedescription pid process target process PID 788 wrote to memory of 1456 788 abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exe beeigcjdea.exe PID 788 wrote to memory of 1456 788 abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exe beeigcjdea.exe PID 788 wrote to memory of 1456 788 abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exe beeigcjdea.exe PID 1456 wrote to memory of 1524 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 1524 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 1524 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3604 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3604 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3604 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 2604 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 2604 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 2604 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3480 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3480 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3480 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3944 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3944 1456 beeigcjdea.exe wmic.exe PID 1456 wrote to memory of 3944 1456 beeigcjdea.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exe"C:\Users\Admin\AppData\Local\Temp\abe37ea1609e11d52288180db07b67fc1c91fae019b5fc284917dbd844a76a21.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Users\Admin\AppData\Local\Temp\beeigcjdea.exeC:\Users\Admin\AppData\Local\Temp\beeigcjdea.exe 9#2#0#9#4#0#9#0#2#7#8 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669281171.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669281171.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3604 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669281171.txt bios get version3⤵PID:2604
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669281171.txt bios get version3⤵PID:3480
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669281171.txt bios get version3⤵PID:3944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1456 -s 9243⤵
- Program crash
PID:2528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1456 -ip 14561⤵PID:1112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
538KB
MD5696cbffce974d008aa5115a9db1678f9
SHA1ce0736a962b5b3ae8e53671bf86d37515c0c0c33
SHA256a8c6747830e82c7ba46e65ce317b485c6ff6993384b17f2ff2d02eb44643d0f7
SHA512f4c3e0c7680bf9e3b5396d7a9f21b3a8ddb56d8286a204eb672109703485cccf4cdc1cd5bb4cbb44ce79982a1998ad6b4b4986c842f8119f2f851eb2b9a37edd
-
Filesize
538KB
MD5696cbffce974d008aa5115a9db1678f9
SHA1ce0736a962b5b3ae8e53671bf86d37515c0c0c33
SHA256a8c6747830e82c7ba46e65ce317b485c6ff6993384b17f2ff2d02eb44643d0f7
SHA512f4c3e0c7680bf9e3b5396d7a9f21b3a8ddb56d8286a204eb672109703485cccf4cdc1cd5bb4cbb44ce79982a1998ad6b4b4986c842f8119f2f851eb2b9a37edd