Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 13:20
Static task
static1
Behavioral task
behavioral1
Sample
37c49908955798b78ba3360ec6447a8d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
37c49908955798b78ba3360ec6447a8d.exe
Resource
win10v2004-20231215-en
General
-
Target
37c49908955798b78ba3360ec6447a8d.exe
-
Size
713KB
-
MD5
37c49908955798b78ba3360ec6447a8d
-
SHA1
287bde44608570fd33496b57cf5bb1a09437eefd
-
SHA256
145d407bdec5edb3486642354e7c262e0a3121f10cbccb2a3b027ab868ebeba9
-
SHA512
c64df01b58e735e12b38585914e298023124995d46dcc7bb80428238645d072ca0c6f18b42d73704dc577e1e07f66864a32ebaaf40592c88981362b6e135dab6
-
SSDEEP
12288:fvSv8osZi8PazK1m9oMrhbbFBlhT8q/Z+X9m9PSqo8Y+fc8vy4hmv:fv4IDC2vMrhbbFBDIq+XYtST986/v
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4468 bedggeifeb.exe -
Loads dropped DLL 2 IoCs
pid Process 4264 37c49908955798b78ba3360ec6447a8d.exe 4264 37c49908955798b78ba3360ec6447a8d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4000 4468 WerFault.exe 91 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2284 wmic.exe Token: SeSecurityPrivilege 2284 wmic.exe Token: SeTakeOwnershipPrivilege 2284 wmic.exe Token: SeLoadDriverPrivilege 2284 wmic.exe Token: SeSystemProfilePrivilege 2284 wmic.exe Token: SeSystemtimePrivilege 2284 wmic.exe Token: SeProfSingleProcessPrivilege 2284 wmic.exe Token: SeIncBasePriorityPrivilege 2284 wmic.exe Token: SeCreatePagefilePrivilege 2284 wmic.exe Token: SeBackupPrivilege 2284 wmic.exe Token: SeRestorePrivilege 2284 wmic.exe Token: SeShutdownPrivilege 2284 wmic.exe Token: SeDebugPrivilege 2284 wmic.exe Token: SeSystemEnvironmentPrivilege 2284 wmic.exe Token: SeRemoteShutdownPrivilege 2284 wmic.exe Token: SeUndockPrivilege 2284 wmic.exe Token: SeManageVolumePrivilege 2284 wmic.exe Token: 33 2284 wmic.exe Token: 34 2284 wmic.exe Token: 35 2284 wmic.exe Token: 36 2284 wmic.exe Token: SeIncreaseQuotaPrivilege 2284 wmic.exe Token: SeSecurityPrivilege 2284 wmic.exe Token: SeTakeOwnershipPrivilege 2284 wmic.exe Token: SeLoadDriverPrivilege 2284 wmic.exe Token: SeSystemProfilePrivilege 2284 wmic.exe Token: SeSystemtimePrivilege 2284 wmic.exe Token: SeProfSingleProcessPrivilege 2284 wmic.exe Token: SeIncBasePriorityPrivilege 2284 wmic.exe Token: SeCreatePagefilePrivilege 2284 wmic.exe Token: SeBackupPrivilege 2284 wmic.exe Token: SeRestorePrivilege 2284 wmic.exe Token: SeShutdownPrivilege 2284 wmic.exe Token: SeDebugPrivilege 2284 wmic.exe Token: SeSystemEnvironmentPrivilege 2284 wmic.exe Token: SeRemoteShutdownPrivilege 2284 wmic.exe Token: SeUndockPrivilege 2284 wmic.exe Token: SeManageVolumePrivilege 2284 wmic.exe Token: 33 2284 wmic.exe Token: 34 2284 wmic.exe Token: 35 2284 wmic.exe Token: 36 2284 wmic.exe Token: SeIncreaseQuotaPrivilege 1340 wmic.exe Token: SeSecurityPrivilege 1340 wmic.exe Token: SeTakeOwnershipPrivilege 1340 wmic.exe Token: SeLoadDriverPrivilege 1340 wmic.exe Token: SeSystemProfilePrivilege 1340 wmic.exe Token: SeSystemtimePrivilege 1340 wmic.exe Token: SeProfSingleProcessPrivilege 1340 wmic.exe Token: SeIncBasePriorityPrivilege 1340 wmic.exe Token: SeCreatePagefilePrivilege 1340 wmic.exe Token: SeBackupPrivilege 1340 wmic.exe Token: SeRestorePrivilege 1340 wmic.exe Token: SeShutdownPrivilege 1340 wmic.exe Token: SeDebugPrivilege 1340 wmic.exe Token: SeSystemEnvironmentPrivilege 1340 wmic.exe Token: SeRemoteShutdownPrivilege 1340 wmic.exe Token: SeUndockPrivilege 1340 wmic.exe Token: SeManageVolumePrivilege 1340 wmic.exe Token: 33 1340 wmic.exe Token: 34 1340 wmic.exe Token: 35 1340 wmic.exe Token: 36 1340 wmic.exe Token: SeIncreaseQuotaPrivilege 1340 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4264 wrote to memory of 4468 4264 37c49908955798b78ba3360ec6447a8d.exe 91 PID 4264 wrote to memory of 4468 4264 37c49908955798b78ba3360ec6447a8d.exe 91 PID 4264 wrote to memory of 4468 4264 37c49908955798b78ba3360ec6447a8d.exe 91 PID 4468 wrote to memory of 2284 4468 bedggeifeb.exe 93 PID 4468 wrote to memory of 2284 4468 bedggeifeb.exe 93 PID 4468 wrote to memory of 2284 4468 bedggeifeb.exe 93 PID 4468 wrote to memory of 1340 4468 bedggeifeb.exe 97 PID 4468 wrote to memory of 1340 4468 bedggeifeb.exe 97 PID 4468 wrote to memory of 1340 4468 bedggeifeb.exe 97 PID 4468 wrote to memory of 3008 4468 bedggeifeb.exe 99 PID 4468 wrote to memory of 3008 4468 bedggeifeb.exe 99 PID 4468 wrote to memory of 3008 4468 bedggeifeb.exe 99 PID 4468 wrote to memory of 3480 4468 bedggeifeb.exe 100 PID 4468 wrote to memory of 3480 4468 bedggeifeb.exe 100 PID 4468 wrote to memory of 3480 4468 bedggeifeb.exe 100 PID 4468 wrote to memory of 2324 4468 bedggeifeb.exe 103 PID 4468 wrote to memory of 2324 4468 bedggeifeb.exe 103 PID 4468 wrote to memory of 2324 4468 bedggeifeb.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\37c49908955798b78ba3360ec6447a8d.exe"C:\Users\Admin\AppData\Local\Temp\37c49908955798b78ba3360ec6447a8d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\bedggeifeb.exeC:\Users\Admin\AppData\Local\Temp\bedggeifeb.exe 3^4^5^3^5^8^7^0^9^8^1 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704418303.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704418303.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704418303.txt bios get version3⤵PID:3008
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704418303.txt bios get version3⤵PID:3480
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704418303.txt bios get version3⤵PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 8643⤵
- Program crash
PID:4000
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4468 -ip 44681⤵PID:216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
975KB
MD5d4bf3102247cd1bece1226a9f8388dea
SHA1c2299234d02e09068213366bdad80b4e0f096c4e
SHA25651725e1d05f9c417ad62c1419f51cb46146b2aff688fd58962a10d5bf887ca25
SHA51291815933c895c88d27deec672671bcf9f80a72f064484a5dc8df1cf7d673a8f7e0b42a5e86fee336fc5df71378c07e1bbd6d8955c3d22624e26ad605910023a6
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
153KB
MD50db49b322c93ed55407becf3057e0dec
SHA13f6e2a73a52c785f824bdb4b4a1ea800b7403645
SHA256906b70d4d38dc27bed544f02ebc7094341a67bc8d33f6296a37985a4259dfd1b
SHA5128ac66da1b091a331a9369c00cf57abe7e7eddbaa84d52c62df9a81ba7cfce283961d764cbcf6b393a1b916e5dbfe75904fdb798cad173b9ecf8f8ef4c6ec0a31