Analysis
-
max time kernel
38s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 13:56
Static task
static1
Behavioral task
behavioral1
Sample
af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe
Resource
win10v2004-20220812-en
General
-
Target
af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe
-
Size
339KB
-
MD5
1f9e85611333878911a255aaaf002bd7
-
SHA1
6fe7e2c337f1f28716f9a9f36fb4bd8f2dfcd53d
-
SHA256
af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856
-
SHA512
189fdfa7b981f654f982d7a079e53791f01190fe810276bd7b084cbb3f498e2b44fd39e6a8feb0bba125aed72eb6be1981a22ef1cdc907a2373d02cdb9b897fe
-
SSDEEP
6144:cFJ0BWCA4Fs4m0sKhqpXti9cEokM/aHWfLuYWuao63lDIAn:5WCA45GlQmEM/gdYg5lMm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 884 beeijbabdi.exe -
Loads dropped DLL 5 IoCs
pid Process 1176 af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe 1060 WerFault.exe 1060 WerFault.exe 1060 WerFault.exe 1060 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1060 884 WerFault.exe 27 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2016 wmic.exe Token: SeSecurityPrivilege 2016 wmic.exe Token: SeTakeOwnershipPrivilege 2016 wmic.exe Token: SeLoadDriverPrivilege 2016 wmic.exe Token: SeSystemProfilePrivilege 2016 wmic.exe Token: SeSystemtimePrivilege 2016 wmic.exe Token: SeProfSingleProcessPrivilege 2016 wmic.exe Token: SeIncBasePriorityPrivilege 2016 wmic.exe Token: SeCreatePagefilePrivilege 2016 wmic.exe Token: SeBackupPrivilege 2016 wmic.exe Token: SeRestorePrivilege 2016 wmic.exe Token: SeShutdownPrivilege 2016 wmic.exe Token: SeDebugPrivilege 2016 wmic.exe Token: SeSystemEnvironmentPrivilege 2016 wmic.exe Token: SeRemoteShutdownPrivilege 2016 wmic.exe Token: SeUndockPrivilege 2016 wmic.exe Token: SeManageVolumePrivilege 2016 wmic.exe Token: 33 2016 wmic.exe Token: 34 2016 wmic.exe Token: 35 2016 wmic.exe Token: SeIncreaseQuotaPrivilege 2016 wmic.exe Token: SeSecurityPrivilege 2016 wmic.exe Token: SeTakeOwnershipPrivilege 2016 wmic.exe Token: SeLoadDriverPrivilege 2016 wmic.exe Token: SeSystemProfilePrivilege 2016 wmic.exe Token: SeSystemtimePrivilege 2016 wmic.exe Token: SeProfSingleProcessPrivilege 2016 wmic.exe Token: SeIncBasePriorityPrivilege 2016 wmic.exe Token: SeCreatePagefilePrivilege 2016 wmic.exe Token: SeBackupPrivilege 2016 wmic.exe Token: SeRestorePrivilege 2016 wmic.exe Token: SeShutdownPrivilege 2016 wmic.exe Token: SeDebugPrivilege 2016 wmic.exe Token: SeSystemEnvironmentPrivilege 2016 wmic.exe Token: SeRemoteShutdownPrivilege 2016 wmic.exe Token: SeUndockPrivilege 2016 wmic.exe Token: SeManageVolumePrivilege 2016 wmic.exe Token: 33 2016 wmic.exe Token: 34 2016 wmic.exe Token: 35 2016 wmic.exe Token: SeIncreaseQuotaPrivilege 2044 wmic.exe Token: SeSecurityPrivilege 2044 wmic.exe Token: SeTakeOwnershipPrivilege 2044 wmic.exe Token: SeLoadDriverPrivilege 2044 wmic.exe Token: SeSystemProfilePrivilege 2044 wmic.exe Token: SeSystemtimePrivilege 2044 wmic.exe Token: SeProfSingleProcessPrivilege 2044 wmic.exe Token: SeIncBasePriorityPrivilege 2044 wmic.exe Token: SeCreatePagefilePrivilege 2044 wmic.exe Token: SeBackupPrivilege 2044 wmic.exe Token: SeRestorePrivilege 2044 wmic.exe Token: SeShutdownPrivilege 2044 wmic.exe Token: SeDebugPrivilege 2044 wmic.exe Token: SeSystemEnvironmentPrivilege 2044 wmic.exe Token: SeRemoteShutdownPrivilege 2044 wmic.exe Token: SeUndockPrivilege 2044 wmic.exe Token: SeManageVolumePrivilege 2044 wmic.exe Token: 33 2044 wmic.exe Token: 34 2044 wmic.exe Token: 35 2044 wmic.exe Token: SeIncreaseQuotaPrivilege 2044 wmic.exe Token: SeSecurityPrivilege 2044 wmic.exe Token: SeTakeOwnershipPrivilege 2044 wmic.exe Token: SeLoadDriverPrivilege 2044 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1176 wrote to memory of 884 1176 af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe 27 PID 1176 wrote to memory of 884 1176 af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe 27 PID 1176 wrote to memory of 884 1176 af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe 27 PID 1176 wrote to memory of 884 1176 af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe 27 PID 884 wrote to memory of 2016 884 beeijbabdi.exe 28 PID 884 wrote to memory of 2016 884 beeijbabdi.exe 28 PID 884 wrote to memory of 2016 884 beeijbabdi.exe 28 PID 884 wrote to memory of 2016 884 beeijbabdi.exe 28 PID 884 wrote to memory of 2044 884 beeijbabdi.exe 31 PID 884 wrote to memory of 2044 884 beeijbabdi.exe 31 PID 884 wrote to memory of 2044 884 beeijbabdi.exe 31 PID 884 wrote to memory of 2044 884 beeijbabdi.exe 31 PID 884 wrote to memory of 1188 884 beeijbabdi.exe 33 PID 884 wrote to memory of 1188 884 beeijbabdi.exe 33 PID 884 wrote to memory of 1188 884 beeijbabdi.exe 33 PID 884 wrote to memory of 1188 884 beeijbabdi.exe 33 PID 884 wrote to memory of 628 884 beeijbabdi.exe 35 PID 884 wrote to memory of 628 884 beeijbabdi.exe 35 PID 884 wrote to memory of 628 884 beeijbabdi.exe 35 PID 884 wrote to memory of 628 884 beeijbabdi.exe 35 PID 884 wrote to memory of 1688 884 beeijbabdi.exe 37 PID 884 wrote to memory of 1688 884 beeijbabdi.exe 37 PID 884 wrote to memory of 1688 884 beeijbabdi.exe 37 PID 884 wrote to memory of 1688 884 beeijbabdi.exe 37 PID 884 wrote to memory of 1060 884 beeijbabdi.exe 39 PID 884 wrote to memory of 1060 884 beeijbabdi.exe 39 PID 884 wrote to memory of 1060 884 beeijbabdi.exe 39 PID 884 wrote to memory of 1060 884 beeijbabdi.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe"C:\Users\Admin\AppData\Local\Temp\af0d12c20acdade601c5c72881d330c74cf796da032b1c0729599f12225b6856.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\beeijbabdi.exeC:\Users\Admin\AppData\Local\Temp\beeijbabdi.exe 8\5\4\8\8\8\8\2\3\7\7 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670484536.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670484536.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670484536.txt bios get version3⤵PID:1188
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670484536.txt bios get version3⤵PID:628
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670484536.txt bios get version3⤵PID:1688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:1060
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
538KB
MD5b56e93d447642c54bd9f01a7c2ed6c79
SHA132cf8353dc9d7eb77f5680b0488d24c4707e23c6
SHA256a939adc670c319aa9f66841ec6c6ad60b64e12f2d578f9b88058840c68c7e423
SHA51249016a39393f7ac90704de93a34ba342e25b6e695931f5317dfd5dc2c8b68a075d27bf454136a552a8c1502869e1ee8dca042d160e09b634ea4ab905da6bcb1e
-
Filesize
538KB
MD5b56e93d447642c54bd9f01a7c2ed6c79
SHA132cf8353dc9d7eb77f5680b0488d24c4707e23c6
SHA256a939adc670c319aa9f66841ec6c6ad60b64e12f2d578f9b88058840c68c7e423
SHA51249016a39393f7ac90704de93a34ba342e25b6e695931f5317dfd5dc2c8b68a075d27bf454136a552a8c1502869e1ee8dca042d160e09b634ea4ab905da6bcb1e
-
Filesize
538KB
MD5b56e93d447642c54bd9f01a7c2ed6c79
SHA132cf8353dc9d7eb77f5680b0488d24c4707e23c6
SHA256a939adc670c319aa9f66841ec6c6ad60b64e12f2d578f9b88058840c68c7e423
SHA51249016a39393f7ac90704de93a34ba342e25b6e695931f5317dfd5dc2c8b68a075d27bf454136a552a8c1502869e1ee8dca042d160e09b634ea4ab905da6bcb1e
-
Filesize
538KB
MD5b56e93d447642c54bd9f01a7c2ed6c79
SHA132cf8353dc9d7eb77f5680b0488d24c4707e23c6
SHA256a939adc670c319aa9f66841ec6c6ad60b64e12f2d578f9b88058840c68c7e423
SHA51249016a39393f7ac90704de93a34ba342e25b6e695931f5317dfd5dc2c8b68a075d27bf454136a552a8c1502869e1ee8dca042d160e09b634ea4ab905da6bcb1e
-
Filesize
538KB
MD5b56e93d447642c54bd9f01a7c2ed6c79
SHA132cf8353dc9d7eb77f5680b0488d24c4707e23c6
SHA256a939adc670c319aa9f66841ec6c6ad60b64e12f2d578f9b88058840c68c7e423
SHA51249016a39393f7ac90704de93a34ba342e25b6e695931f5317dfd5dc2c8b68a075d27bf454136a552a8c1502869e1ee8dca042d160e09b634ea4ab905da6bcb1e
-
Filesize
538KB
MD5b56e93d447642c54bd9f01a7c2ed6c79
SHA132cf8353dc9d7eb77f5680b0488d24c4707e23c6
SHA256a939adc670c319aa9f66841ec6c6ad60b64e12f2d578f9b88058840c68c7e423
SHA51249016a39393f7ac90704de93a34ba342e25b6e695931f5317dfd5dc2c8b68a075d27bf454136a552a8c1502869e1ee8dca042d160e09b634ea4ab905da6bcb1e