Analysis
-
max time kernel
91s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 02:04
Static task
static1
Behavioral task
behavioral1
Sample
ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af.exe
Resource
win10v2004-20220901-en
General
-
Target
ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af.exe
-
Size
339KB
-
MD5
2fcba208f10f219bf37869dad744e523
-
SHA1
7ed66a55baef952e65c7b470db48d4bfb2d2abbb
-
SHA256
ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af
-
SHA512
905c026244cffa3f3dc5f263dde5d0082033c69032136386788b4310999c99d8518e384a8585193172c7f8e72eebd965eeb5d1706e0b3cfc283594732ef3ec15
-
SSDEEP
6144:tFJ0RlVc4oI+fJxw3ZEbw4acxUvMJ39y2U0sodqUb5c:svc4yTsf8xUEe2U0TQcW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4264 beeigahhdh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1864 4264 WerFault.exe 82 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2320 wmic.exe Token: SeSecurityPrivilege 2320 wmic.exe Token: SeTakeOwnershipPrivilege 2320 wmic.exe Token: SeLoadDriverPrivilege 2320 wmic.exe Token: SeSystemProfilePrivilege 2320 wmic.exe Token: SeSystemtimePrivilege 2320 wmic.exe Token: SeProfSingleProcessPrivilege 2320 wmic.exe Token: SeIncBasePriorityPrivilege 2320 wmic.exe Token: SeCreatePagefilePrivilege 2320 wmic.exe Token: SeBackupPrivilege 2320 wmic.exe Token: SeRestorePrivilege 2320 wmic.exe Token: SeShutdownPrivilege 2320 wmic.exe Token: SeDebugPrivilege 2320 wmic.exe Token: SeSystemEnvironmentPrivilege 2320 wmic.exe Token: SeRemoteShutdownPrivilege 2320 wmic.exe Token: SeUndockPrivilege 2320 wmic.exe Token: SeManageVolumePrivilege 2320 wmic.exe Token: 33 2320 wmic.exe Token: 34 2320 wmic.exe Token: 35 2320 wmic.exe Token: 36 2320 wmic.exe Token: SeIncreaseQuotaPrivilege 2320 wmic.exe Token: SeSecurityPrivilege 2320 wmic.exe Token: SeTakeOwnershipPrivilege 2320 wmic.exe Token: SeLoadDriverPrivilege 2320 wmic.exe Token: SeSystemProfilePrivilege 2320 wmic.exe Token: SeSystemtimePrivilege 2320 wmic.exe Token: SeProfSingleProcessPrivilege 2320 wmic.exe Token: SeIncBasePriorityPrivilege 2320 wmic.exe Token: SeCreatePagefilePrivilege 2320 wmic.exe Token: SeBackupPrivilege 2320 wmic.exe Token: SeRestorePrivilege 2320 wmic.exe Token: SeShutdownPrivilege 2320 wmic.exe Token: SeDebugPrivilege 2320 wmic.exe Token: SeSystemEnvironmentPrivilege 2320 wmic.exe Token: SeRemoteShutdownPrivilege 2320 wmic.exe Token: SeUndockPrivilege 2320 wmic.exe Token: SeManageVolumePrivilege 2320 wmic.exe Token: 33 2320 wmic.exe Token: 34 2320 wmic.exe Token: 35 2320 wmic.exe Token: 36 2320 wmic.exe Token: SeIncreaseQuotaPrivilege 2588 wmic.exe Token: SeSecurityPrivilege 2588 wmic.exe Token: SeTakeOwnershipPrivilege 2588 wmic.exe Token: SeLoadDriverPrivilege 2588 wmic.exe Token: SeSystemProfilePrivilege 2588 wmic.exe Token: SeSystemtimePrivilege 2588 wmic.exe Token: SeProfSingleProcessPrivilege 2588 wmic.exe Token: SeIncBasePriorityPrivilege 2588 wmic.exe Token: SeCreatePagefilePrivilege 2588 wmic.exe Token: SeBackupPrivilege 2588 wmic.exe Token: SeRestorePrivilege 2588 wmic.exe Token: SeShutdownPrivilege 2588 wmic.exe Token: SeDebugPrivilege 2588 wmic.exe Token: SeSystemEnvironmentPrivilege 2588 wmic.exe Token: SeRemoteShutdownPrivilege 2588 wmic.exe Token: SeUndockPrivilege 2588 wmic.exe Token: SeManageVolumePrivilege 2588 wmic.exe Token: 33 2588 wmic.exe Token: 34 2588 wmic.exe Token: 35 2588 wmic.exe Token: 36 2588 wmic.exe Token: SeIncreaseQuotaPrivilege 2588 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4548 wrote to memory of 4264 4548 ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af.exe 82 PID 4548 wrote to memory of 4264 4548 ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af.exe 82 PID 4548 wrote to memory of 4264 4548 ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af.exe 82 PID 4264 wrote to memory of 2320 4264 beeigahhdh.exe 83 PID 4264 wrote to memory of 2320 4264 beeigahhdh.exe 83 PID 4264 wrote to memory of 2320 4264 beeigahhdh.exe 83 PID 4264 wrote to memory of 2588 4264 beeigahhdh.exe 85 PID 4264 wrote to memory of 2588 4264 beeigahhdh.exe 85 PID 4264 wrote to memory of 2588 4264 beeigahhdh.exe 85 PID 4264 wrote to memory of 3320 4264 beeigahhdh.exe 87 PID 4264 wrote to memory of 3320 4264 beeigahhdh.exe 87 PID 4264 wrote to memory of 3320 4264 beeigahhdh.exe 87 PID 4264 wrote to memory of 2444 4264 beeigahhdh.exe 89 PID 4264 wrote to memory of 2444 4264 beeigahhdh.exe 89 PID 4264 wrote to memory of 2444 4264 beeigahhdh.exe 89 PID 4264 wrote to memory of 2840 4264 beeigahhdh.exe 91 PID 4264 wrote to memory of 2840 4264 beeigahhdh.exe 91 PID 4264 wrote to memory of 2840 4264 beeigahhdh.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af.exe"C:\Users\Admin\AppData\Local\Temp\ad77aa7f32289c04c976e35c9ec47e1e8e36e11cfdafae2a3e4c3826df7e92af.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\beeigahhdh.exeC:\Users\Admin\AppData\Local\Temp\beeigahhdh.exe 5,9,1,7,8,0,4,4,4,9,4 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669697265.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669697265.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669697265.txt bios get version3⤵PID:3320
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669697265.txt bios get version3⤵PID:2444
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669697265.txt bios get version3⤵PID:2840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 9243⤵
- Program crash
PID:1864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4264 -ip 42641⤵PID:2128
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
538KB
MD5123f7b45c8d2c5ddd8cc21701af34838
SHA1aa72765485f761b53f66a689d85581c052a09bc7
SHA256742a4336de4cbaf9f021571e60fb48955df8c2f5d663860aa28f9de8af93eb36
SHA512559166502d6ccdecce67af7645cfee7564d4cf02ea3e28b19b4bb8140b59a61c1a68da38de78c8c024a696d09dd057f86ef3cde70a200e3669bbdbca55f57ee9
-
Filesize
538KB
MD5123f7b45c8d2c5ddd8cc21701af34838
SHA1aa72765485f761b53f66a689d85581c052a09bc7
SHA256742a4336de4cbaf9f021571e60fb48955df8c2f5d663860aa28f9de8af93eb36
SHA512559166502d6ccdecce67af7645cfee7564d4cf02ea3e28b19b4bb8140b59a61c1a68da38de78c8c024a696d09dd057f86ef3cde70a200e3669bbdbca55f57ee9