Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 01:49
Static task
static1
Behavioral task
behavioral1
Sample
b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7.exe
Resource
win10v2004-20220812-en
General
-
Target
b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7.exe
-
Size
339KB
-
MD5
6ce7acab2e408d565191bedb879ea1de
-
SHA1
50bc4325c19c627d530183e36bae3943549dd732
-
SHA256
b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7
-
SHA512
b97962e885dc5b35c6e01e5ca571c62016dd01fe20029b2c1a2cdff8bae5d04853ca64d9e9dc9e0e422043b4c4f96832e1aee92d3efd79fa46b27820a436656f
-
SSDEEP
6144:GFJ01TQgvy5DnUbrnu9hxEgUOQVF9NC2dMpbpNDZS7:faDnUXEhjNQy2ytxS7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3912 beeiccjhdh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4380 3912 WerFault.exe 79 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2708 wmic.exe Token: SeSecurityPrivilege 2708 wmic.exe Token: SeTakeOwnershipPrivilege 2708 wmic.exe Token: SeLoadDriverPrivilege 2708 wmic.exe Token: SeSystemProfilePrivilege 2708 wmic.exe Token: SeSystemtimePrivilege 2708 wmic.exe Token: SeProfSingleProcessPrivilege 2708 wmic.exe Token: SeIncBasePriorityPrivilege 2708 wmic.exe Token: SeCreatePagefilePrivilege 2708 wmic.exe Token: SeBackupPrivilege 2708 wmic.exe Token: SeRestorePrivilege 2708 wmic.exe Token: SeShutdownPrivilege 2708 wmic.exe Token: SeDebugPrivilege 2708 wmic.exe Token: SeSystemEnvironmentPrivilege 2708 wmic.exe Token: SeRemoteShutdownPrivilege 2708 wmic.exe Token: SeUndockPrivilege 2708 wmic.exe Token: SeManageVolumePrivilege 2708 wmic.exe Token: 33 2708 wmic.exe Token: 34 2708 wmic.exe Token: 35 2708 wmic.exe Token: 36 2708 wmic.exe Token: SeIncreaseQuotaPrivilege 2708 wmic.exe Token: SeSecurityPrivilege 2708 wmic.exe Token: SeTakeOwnershipPrivilege 2708 wmic.exe Token: SeLoadDriverPrivilege 2708 wmic.exe Token: SeSystemProfilePrivilege 2708 wmic.exe Token: SeSystemtimePrivilege 2708 wmic.exe Token: SeProfSingleProcessPrivilege 2708 wmic.exe Token: SeIncBasePriorityPrivilege 2708 wmic.exe Token: SeCreatePagefilePrivilege 2708 wmic.exe Token: SeBackupPrivilege 2708 wmic.exe Token: SeRestorePrivilege 2708 wmic.exe Token: SeShutdownPrivilege 2708 wmic.exe Token: SeDebugPrivilege 2708 wmic.exe Token: SeSystemEnvironmentPrivilege 2708 wmic.exe Token: SeRemoteShutdownPrivilege 2708 wmic.exe Token: SeUndockPrivilege 2708 wmic.exe Token: SeManageVolumePrivilege 2708 wmic.exe Token: 33 2708 wmic.exe Token: 34 2708 wmic.exe Token: 35 2708 wmic.exe Token: 36 2708 wmic.exe Token: SeIncreaseQuotaPrivilege 3332 wmic.exe Token: SeSecurityPrivilege 3332 wmic.exe Token: SeTakeOwnershipPrivilege 3332 wmic.exe Token: SeLoadDriverPrivilege 3332 wmic.exe Token: SeSystemProfilePrivilege 3332 wmic.exe Token: SeSystemtimePrivilege 3332 wmic.exe Token: SeProfSingleProcessPrivilege 3332 wmic.exe Token: SeIncBasePriorityPrivilege 3332 wmic.exe Token: SeCreatePagefilePrivilege 3332 wmic.exe Token: SeBackupPrivilege 3332 wmic.exe Token: SeRestorePrivilege 3332 wmic.exe Token: SeShutdownPrivilege 3332 wmic.exe Token: SeDebugPrivilege 3332 wmic.exe Token: SeSystemEnvironmentPrivilege 3332 wmic.exe Token: SeRemoteShutdownPrivilege 3332 wmic.exe Token: SeUndockPrivilege 3332 wmic.exe Token: SeManageVolumePrivilege 3332 wmic.exe Token: 33 3332 wmic.exe Token: 34 3332 wmic.exe Token: 35 3332 wmic.exe Token: 36 3332 wmic.exe Token: SeIncreaseQuotaPrivilege 3332 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1032 wrote to memory of 3912 1032 b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7.exe 79 PID 1032 wrote to memory of 3912 1032 b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7.exe 79 PID 1032 wrote to memory of 3912 1032 b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7.exe 79 PID 3912 wrote to memory of 2708 3912 beeiccjhdh.exe 80 PID 3912 wrote to memory of 2708 3912 beeiccjhdh.exe 80 PID 3912 wrote to memory of 2708 3912 beeiccjhdh.exe 80 PID 3912 wrote to memory of 3332 3912 beeiccjhdh.exe 82 PID 3912 wrote to memory of 3332 3912 beeiccjhdh.exe 82 PID 3912 wrote to memory of 3332 3912 beeiccjhdh.exe 82 PID 3912 wrote to memory of 4848 3912 beeiccjhdh.exe 84 PID 3912 wrote to memory of 4848 3912 beeiccjhdh.exe 84 PID 3912 wrote to memory of 4848 3912 beeiccjhdh.exe 84 PID 3912 wrote to memory of 4792 3912 beeiccjhdh.exe 86 PID 3912 wrote to memory of 4792 3912 beeiccjhdh.exe 86 PID 3912 wrote to memory of 4792 3912 beeiccjhdh.exe 86 PID 3912 wrote to memory of 3924 3912 beeiccjhdh.exe 88 PID 3912 wrote to memory of 3924 3912 beeiccjhdh.exe 88 PID 3912 wrote to memory of 3924 3912 beeiccjhdh.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7.exe"C:\Users\Admin\AppData\Local\Temp\b05d92292804703e2b33c040d2dcebaf44043e919767d5a2419b202fcc98d1e7.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\beeiccjhdh.exeC:\Users\Admin\AppData\Local\Temp\beeiccjhdh.exe 9\5\8\0\2\9\3\2\6\9\9 JktBRDsoNjYuKRcmTk1CTkBBOyoXJkVATFdNSUhHPjQoFyo8SVFLRkI3KS0oMSkgLTpGQjcnFyZLSk9CTEBSWUA7NC0tMzIuHS1NPElNQEpfU0lJO2Jra2c1Jy9xaXMsPjxKQihMT04kPk5KJUBFQUcgLTpJRz1CQDs4GC9CKDorKxcmOy01LS8XLEItNCQoGydEMjQqLxomOyw4JTEeJk1QSTtMOk9XUFBAUz89UDQXKkhSTTtSQU5WPExHOT0eJk1QSTtMOk9XTj9EQjttXGlgXGQta2ZzX3BgalptXWVsWl5ubmxpXG5sdWJgbDMoJyUnYW0gLTxVQ1lMSUM4WmVxazFuXSVaZmgnc2Nrcm4oXG9cGydFVjxcQUc7Q0BJPT0eJkVNTUtWOU1HV1E8TzsvFyZLQzlOSVBMU1lMSUM4GC9URDowGiY7Siw1IC1JUkxOQEQ8Wk9FSjpMSz9ARDhCPVVQQzoeKUBKVk1NTlJASkM3a2lsYBgvUDxRU0xFQEVCV1VRPE9dPjhQSjgqIC0/RkI/TzQoGydJUVZBV0g4REA+V0VMOk9XSks8OzheYWpqYh4pO0ZOSURPPztcR0o0KSczJjEvJys3LSUoKS0YL044Tz9GQzxDWkFOUUs+SkY0a2lwXSAtS0ZLPzQoKy8wMjEuMjMzFyY7Sk9OSkY+QllLQERANTEvJi8xKSknKDAiMTAxLjA0KjAhPEU=2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670418013.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670418013.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670418013.txt bios get version3⤵PID:4848
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670418013.txt bios get version3⤵PID:4792
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670418013.txt bios get version3⤵PID:3924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 9163⤵
- Program crash
PID:4380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3912 -ip 39121⤵PID:556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
538KB
MD598440ee9d38ea0423df9f6d65084789c
SHA1ea319c12cf719c67ce4ae878481dcad3381ff00b
SHA25684c8c35b8c3b03e4f2a778fc35535856722ca2cb12141d6dd7e1339e56113e08
SHA5125ef72791524849703289cd67a3be9b184426acbe5e3db9be055bab65ced4b8dfbe159e97e5a6ce519ac009de63647b1ee5e7c61086856429a305c1c2392705d1
-
Filesize
538KB
MD598440ee9d38ea0423df9f6d65084789c
SHA1ea319c12cf719c67ce4ae878481dcad3381ff00b
SHA25684c8c35b8c3b03e4f2a778fc35535856722ca2cb12141d6dd7e1339e56113e08
SHA5125ef72791524849703289cd67a3be9b184426acbe5e3db9be055bab65ced4b8dfbe159e97e5a6ce519ac009de63647b1ee5e7c61086856429a305c1c2392705d1