Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 08:17
Static task
static1
Behavioral task
behavioral1
Sample
117cb1613232d4b0596ca99894027a0f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
117cb1613232d4b0596ca99894027a0f.exe
Resource
win10v2004-20231215-en
General
-
Target
117cb1613232d4b0596ca99894027a0f.exe
-
Size
740KB
-
MD5
117cb1613232d4b0596ca99894027a0f
-
SHA1
2f0205bcc48d59f6d416810f2d9eeda9193a766c
-
SHA256
135f9a21bcb1c20a344012ce67832c27297dce024c5c740b055d66581d93a163
-
SHA512
18b53fae4a569fd353a3840b476ca21de90d4953c1a554450c99cbd94340595f67e28cfb54ca7ed5e95cc009b21fecc0ae8ba8a29fba08ed75fc2b9569713acb
-
SSDEEP
12288:qnyfd2UhZ1g/2eD3s41xN2z5WKYmhUH+G9lTPzrSYDstP7kQXC8fc8vy4hn:qwr6/F3xDIz5WKIV1Pvk7kQXCR86Q
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4128 bedhfiibca.exe -
Loads dropped DLL 2 IoCs
pid Process 2032 117cb1613232d4b0596ca99894027a0f.exe 2032 117cb1613232d4b0596ca99894027a0f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 512 4128 WerFault.exe 89 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe Token: SeSystemEnvironmentPrivilege 2816 wmic.exe Token: SeRemoteShutdownPrivilege 2816 wmic.exe Token: SeUndockPrivilege 2816 wmic.exe Token: SeManageVolumePrivilege 2816 wmic.exe Token: 33 2816 wmic.exe Token: 34 2816 wmic.exe Token: 35 2816 wmic.exe Token: 36 2816 wmic.exe Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe Token: SeSystemEnvironmentPrivilege 2816 wmic.exe Token: SeRemoteShutdownPrivilege 2816 wmic.exe Token: SeUndockPrivilege 2816 wmic.exe Token: SeManageVolumePrivilege 2816 wmic.exe Token: 33 2816 wmic.exe Token: 34 2816 wmic.exe Token: 35 2816 wmic.exe Token: 36 2816 wmic.exe Token: SeIncreaseQuotaPrivilege 436 wmic.exe Token: SeSecurityPrivilege 436 wmic.exe Token: SeTakeOwnershipPrivilege 436 wmic.exe Token: SeLoadDriverPrivilege 436 wmic.exe Token: SeSystemProfilePrivilege 436 wmic.exe Token: SeSystemtimePrivilege 436 wmic.exe Token: SeProfSingleProcessPrivilege 436 wmic.exe Token: SeIncBasePriorityPrivilege 436 wmic.exe Token: SeCreatePagefilePrivilege 436 wmic.exe Token: SeBackupPrivilege 436 wmic.exe Token: SeRestorePrivilege 436 wmic.exe Token: SeShutdownPrivilege 436 wmic.exe Token: SeDebugPrivilege 436 wmic.exe Token: SeSystemEnvironmentPrivilege 436 wmic.exe Token: SeRemoteShutdownPrivilege 436 wmic.exe Token: SeUndockPrivilege 436 wmic.exe Token: SeManageVolumePrivilege 436 wmic.exe Token: 33 436 wmic.exe Token: 34 436 wmic.exe Token: 35 436 wmic.exe Token: 36 436 wmic.exe Token: SeIncreaseQuotaPrivilege 436 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2032 wrote to memory of 4128 2032 117cb1613232d4b0596ca99894027a0f.exe 89 PID 2032 wrote to memory of 4128 2032 117cb1613232d4b0596ca99894027a0f.exe 89 PID 2032 wrote to memory of 4128 2032 117cb1613232d4b0596ca99894027a0f.exe 89 PID 4128 wrote to memory of 2816 4128 bedhfiibca.exe 93 PID 4128 wrote to memory of 2816 4128 bedhfiibca.exe 93 PID 4128 wrote to memory of 2816 4128 bedhfiibca.exe 93 PID 4128 wrote to memory of 436 4128 bedhfiibca.exe 95 PID 4128 wrote to memory of 436 4128 bedhfiibca.exe 95 PID 4128 wrote to memory of 436 4128 bedhfiibca.exe 95 PID 4128 wrote to memory of 1588 4128 bedhfiibca.exe 98 PID 4128 wrote to memory of 1588 4128 bedhfiibca.exe 98 PID 4128 wrote to memory of 1588 4128 bedhfiibca.exe 98 PID 4128 wrote to memory of 876 4128 bedhfiibca.exe 100 PID 4128 wrote to memory of 876 4128 bedhfiibca.exe 100 PID 4128 wrote to memory of 876 4128 bedhfiibca.exe 100 PID 4128 wrote to memory of 528 4128 bedhfiibca.exe 102 PID 4128 wrote to memory of 528 4128 bedhfiibca.exe 102 PID 4128 wrote to memory of 528 4128 bedhfiibca.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\117cb1613232d4b0596ca99894027a0f.exe"C:\Users\Admin\AppData\Local\Temp\117cb1613232d4b0596ca99894027a0f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\bedhfiibca.exeC:\Users\Admin\AppData\Local\Temp\bedhfiibca.exe 0!0!7!2!0!0!9!8!7!6!5 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703694208.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703694208.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703694208.txt bios get version3⤵PID:1588
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703694208.txt bios get version3⤵PID:876
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81703694208.txt bios get version3⤵PID:528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4128 -s 9523⤵
- Program crash
PID:512
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4128 -ip 41281⤵PID:1104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
1008KB
MD57764db5466ecca47968d527b163905e8
SHA14e804b2577fffd0ceb6ec3092d252d446557d3b5
SHA256dc4368eb0604153dab14a4709ac0e125c0068786a8d7972d5fcde86974f2204f
SHA512e376187e8b31ca1c6804e115793179fff8a9f8d251c0dac3a995d15e160bf169a779d74e52ad764952a6e69028f7f35f91019658bbb362e8b4863a16dd07e657
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
170KB
MD52f7ef2c1e98e766d783e05b63656e661
SHA14b1a833d267f61b63835c0aa7c63d2b7e2ab222a
SHA2567da5ec9a7c1fe811b2ef03aba08728201ebc6494c14e34df12dcaf4a1b5e3587
SHA512359727c28580486e47ed08a7fbd7a5461fbe75b3cf1de8124e6a18e12cf5eca7e2d898575aa2ebc6511b47ebfbfa6fdd77c6a622044c9f05352ad3da5d31670b