Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 06:51
Static task
static1
Behavioral task
behavioral1
Sample
117cfec017aed8de7904485a05354e05.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
117cfec017aed8de7904485a05354e05.exe
Resource
win10v2004-20231215-en
General
-
Target
117cfec017aed8de7904485a05354e05.exe
-
Size
644KB
-
MD5
117cfec017aed8de7904485a05354e05
-
SHA1
829893d75caee9d53bd46bac4086cef5a4d08b12
-
SHA256
117429eab7ca915d93973775f0599a7f8a7ad1e60d85c245ca1c429fd5cfd4fd
-
SHA512
c7d44bffa90572d40c2c92766588de0cc6abe4a77390db418bc159b6ae0e355b346c5dba688e99151dc212958134fae582dc8471904498d0be1a82a8769136ae
-
SSDEEP
12288:lzpPejkQhruJz275UtMn/sutgbXVp7iuI5B9IOdNdYcnnfc8vy4hM:lzxejkQhiJ61JSp7/I5wuNpnE86/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2556 bedfbhjhca.exe -
Loads dropped DLL 2 IoCs
pid Process 3296 117cfec017aed8de7904485a05354e05.exe 3296 117cfec017aed8de7904485a05354e05.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3148 2556 WerFault.exe 89 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 496 wmic.exe Token: SeSecurityPrivilege 496 wmic.exe Token: SeTakeOwnershipPrivilege 496 wmic.exe Token: SeLoadDriverPrivilege 496 wmic.exe Token: SeSystemProfilePrivilege 496 wmic.exe Token: SeSystemtimePrivilege 496 wmic.exe Token: SeProfSingleProcessPrivilege 496 wmic.exe Token: SeIncBasePriorityPrivilege 496 wmic.exe Token: SeCreatePagefilePrivilege 496 wmic.exe Token: SeBackupPrivilege 496 wmic.exe Token: SeRestorePrivilege 496 wmic.exe Token: SeShutdownPrivilege 496 wmic.exe Token: SeDebugPrivilege 496 wmic.exe Token: SeSystemEnvironmentPrivilege 496 wmic.exe Token: SeRemoteShutdownPrivilege 496 wmic.exe Token: SeUndockPrivilege 496 wmic.exe Token: SeManageVolumePrivilege 496 wmic.exe Token: 33 496 wmic.exe Token: 34 496 wmic.exe Token: 35 496 wmic.exe Token: 36 496 wmic.exe Token: SeIncreaseQuotaPrivilege 496 wmic.exe Token: SeSecurityPrivilege 496 wmic.exe Token: SeTakeOwnershipPrivilege 496 wmic.exe Token: SeLoadDriverPrivilege 496 wmic.exe Token: SeSystemProfilePrivilege 496 wmic.exe Token: SeSystemtimePrivilege 496 wmic.exe Token: SeProfSingleProcessPrivilege 496 wmic.exe Token: SeIncBasePriorityPrivilege 496 wmic.exe Token: SeCreatePagefilePrivilege 496 wmic.exe Token: SeBackupPrivilege 496 wmic.exe Token: SeRestorePrivilege 496 wmic.exe Token: SeShutdownPrivilege 496 wmic.exe Token: SeDebugPrivilege 496 wmic.exe Token: SeSystemEnvironmentPrivilege 496 wmic.exe Token: SeRemoteShutdownPrivilege 496 wmic.exe Token: SeUndockPrivilege 496 wmic.exe Token: SeManageVolumePrivilege 496 wmic.exe Token: 33 496 wmic.exe Token: 34 496 wmic.exe Token: 35 496 wmic.exe Token: 36 496 wmic.exe Token: SeIncreaseQuotaPrivilege 4988 wmic.exe Token: SeSecurityPrivilege 4988 wmic.exe Token: SeTakeOwnershipPrivilege 4988 wmic.exe Token: SeLoadDriverPrivilege 4988 wmic.exe Token: SeSystemProfilePrivilege 4988 wmic.exe Token: SeSystemtimePrivilege 4988 wmic.exe Token: SeProfSingleProcessPrivilege 4988 wmic.exe Token: SeIncBasePriorityPrivilege 4988 wmic.exe Token: SeCreatePagefilePrivilege 4988 wmic.exe Token: SeBackupPrivilege 4988 wmic.exe Token: SeRestorePrivilege 4988 wmic.exe Token: SeShutdownPrivilege 4988 wmic.exe Token: SeDebugPrivilege 4988 wmic.exe Token: SeSystemEnvironmentPrivilege 4988 wmic.exe Token: SeRemoteShutdownPrivilege 4988 wmic.exe Token: SeUndockPrivilege 4988 wmic.exe Token: SeManageVolumePrivilege 4988 wmic.exe Token: 33 4988 wmic.exe Token: 34 4988 wmic.exe Token: 35 4988 wmic.exe Token: 36 4988 wmic.exe Token: SeIncreaseQuotaPrivilege 4988 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3296 wrote to memory of 2556 3296 117cfec017aed8de7904485a05354e05.exe 89 PID 3296 wrote to memory of 2556 3296 117cfec017aed8de7904485a05354e05.exe 89 PID 3296 wrote to memory of 2556 3296 117cfec017aed8de7904485a05354e05.exe 89 PID 2556 wrote to memory of 496 2556 bedfbhjhca.exe 92 PID 2556 wrote to memory of 496 2556 bedfbhjhca.exe 92 PID 2556 wrote to memory of 496 2556 bedfbhjhca.exe 92 PID 2556 wrote to memory of 4988 2556 bedfbhjhca.exe 101 PID 2556 wrote to memory of 4988 2556 bedfbhjhca.exe 101 PID 2556 wrote to memory of 4988 2556 bedfbhjhca.exe 101 PID 2556 wrote to memory of 5504 2556 bedfbhjhca.exe 100 PID 2556 wrote to memory of 5504 2556 bedfbhjhca.exe 100 PID 2556 wrote to memory of 5504 2556 bedfbhjhca.exe 100 PID 2556 wrote to memory of 5272 2556 bedfbhjhca.exe 99 PID 2556 wrote to memory of 5272 2556 bedfbhjhca.exe 99 PID 2556 wrote to memory of 5272 2556 bedfbhjhca.exe 99 PID 2556 wrote to memory of 2524 2556 bedfbhjhca.exe 102 PID 2556 wrote to memory of 2524 2556 bedfbhjhca.exe 102 PID 2556 wrote to memory of 2524 2556 bedfbhjhca.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\117cfec017aed8de7904485a05354e05.exe"C:\Users\Admin\AppData\Local\Temp\117cfec017aed8de7904485a05354e05.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\bedfbhjhca.exeC:\Users\Admin\AppData\Local\Temp\bedfbhjhca.exe 8#2#1#4#9#8#3#0#9#0#5 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704091607.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:496
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704091607.txt bios get version3⤵PID:5272
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704091607.txt bios get version3⤵PID:5504
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704091607.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704091607.txt bios get version3⤵PID:2524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 9443⤵
- Program crash
PID:3148
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2556 -ip 25561⤵PID:4176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
576KB
MD50817432deb6f357c04411d5d34f4fce4
SHA1509c578dc608c97819f177a3eea4357ff2e19136
SHA256f8273fcaadc52a0ee2277018fbff3b79a5a83abfee76fd3c5534e0f0089e945e
SHA51236740522c359c26cbc47cb5d3cf4ef0a95dd16b5cdb194bebd788bc0dd0533723dda47e2202ba0df8a27bdc4369aa938ffe7bc5543ccb4805b2e7d7d4de7aa3a
-
Filesize
24KB
MD5a305c30f7216aa8a29541b54082d0fb0
SHA108fbb7d189882e71f651b571b5edc0d7ac095b4f
SHA256c13511b6cb5a62d26b8e8f3de8e2af75af9667ac962920e9710ae80316e7ecda
SHA512b9fd6a52b4d021b6f891f63a8ef53bf92e51baabed8b85c8f43401a0ea36a03f6f14096019c2fc840aadca016927fff08150d8f8ff66235ae23261bf423eae31
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
169KB
MD545db6b258f1313021f98a496a6dd1aa8
SHA1166186901d12a55ec23991bba66c04f22d71a373
SHA25637767fab1330bb1cb7bee47ffbf93b744b670530d4fad333bf57f532e083dafe
SHA512f1a9eb694eaf4039de166955ad7028817d1d1a27b854d1506d44767cd5a97691300dfa228e38b8225a95ad9a07af04af93ccb5e84f1505bcde3ee1b3c681b3ee