Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-02-2024 00:53
Static task
static1
Behavioral task
behavioral1
Sample
aa96486301c299a062df24f646c8df37.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
aa96486301c299a062df24f646c8df37.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/dfstmip.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/dfstmip.dll
Resource
win10v2004-20240226-en
General
-
Target
aa96486301c299a062df24f646c8df37.exe
-
Size
637KB
-
MD5
aa96486301c299a062df24f646c8df37
-
SHA1
1b1c9441d50c7a074e485dd9f7914393c9536329
-
SHA256
214eda63f36e1e72f024ab04ffa5c8f4ed8a22eb68c51a7afa7ea0ac5dcb0cf4
-
SHA512
c71402d8b5fdf51f60db79f5f6e0d3a143aae52d170dc23e6e8e706607000d968cfd8af533cdc3ef87b00d58ba0c5ec2e7363e2fbdf550ab2a7a688235c83178
-
SSDEEP
12288:YWYS8K/8hIeI8Pzqn8/9dYd2svmt1FknuFiQOFYLcc6UplYfc8vy4hLw:YWL808+AG6t1F2HYLzd86aw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2884 bedgbfbheb.exe -
Loads dropped DLL 11 IoCs
pid Process 1556 aa96486301c299a062df24f646c8df37.exe 1556 aa96486301c299a062df24f646c8df37.exe 1556 aa96486301c299a062df24f646c8df37.exe 1556 aa96486301c299a062df24f646c8df37.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2520 2884 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3004 wmic.exe Token: SeSecurityPrivilege 3004 wmic.exe Token: SeTakeOwnershipPrivilege 3004 wmic.exe Token: SeLoadDriverPrivilege 3004 wmic.exe Token: SeSystemProfilePrivilege 3004 wmic.exe Token: SeSystemtimePrivilege 3004 wmic.exe Token: SeProfSingleProcessPrivilege 3004 wmic.exe Token: SeIncBasePriorityPrivilege 3004 wmic.exe Token: SeCreatePagefilePrivilege 3004 wmic.exe Token: SeBackupPrivilege 3004 wmic.exe Token: SeRestorePrivilege 3004 wmic.exe Token: SeShutdownPrivilege 3004 wmic.exe Token: SeDebugPrivilege 3004 wmic.exe Token: SeSystemEnvironmentPrivilege 3004 wmic.exe Token: SeRemoteShutdownPrivilege 3004 wmic.exe Token: SeUndockPrivilege 3004 wmic.exe Token: SeManageVolumePrivilege 3004 wmic.exe Token: 33 3004 wmic.exe Token: 34 3004 wmic.exe Token: 35 3004 wmic.exe Token: SeIncreaseQuotaPrivilege 3004 wmic.exe Token: SeSecurityPrivilege 3004 wmic.exe Token: SeTakeOwnershipPrivilege 3004 wmic.exe Token: SeLoadDriverPrivilege 3004 wmic.exe Token: SeSystemProfilePrivilege 3004 wmic.exe Token: SeSystemtimePrivilege 3004 wmic.exe Token: SeProfSingleProcessPrivilege 3004 wmic.exe Token: SeIncBasePriorityPrivilege 3004 wmic.exe Token: SeCreatePagefilePrivilege 3004 wmic.exe Token: SeBackupPrivilege 3004 wmic.exe Token: SeRestorePrivilege 3004 wmic.exe Token: SeShutdownPrivilege 3004 wmic.exe Token: SeDebugPrivilege 3004 wmic.exe Token: SeSystemEnvironmentPrivilege 3004 wmic.exe Token: SeRemoteShutdownPrivilege 3004 wmic.exe Token: SeUndockPrivilege 3004 wmic.exe Token: SeManageVolumePrivilege 3004 wmic.exe Token: 33 3004 wmic.exe Token: 34 3004 wmic.exe Token: 35 3004 wmic.exe Token: SeIncreaseQuotaPrivilege 2936 wmic.exe Token: SeSecurityPrivilege 2936 wmic.exe Token: SeTakeOwnershipPrivilege 2936 wmic.exe Token: SeLoadDriverPrivilege 2936 wmic.exe Token: SeSystemProfilePrivilege 2936 wmic.exe Token: SeSystemtimePrivilege 2936 wmic.exe Token: SeProfSingleProcessPrivilege 2936 wmic.exe Token: SeIncBasePriorityPrivilege 2936 wmic.exe Token: SeCreatePagefilePrivilege 2936 wmic.exe Token: SeBackupPrivilege 2936 wmic.exe Token: SeRestorePrivilege 2936 wmic.exe Token: SeShutdownPrivilege 2936 wmic.exe Token: SeDebugPrivilege 2936 wmic.exe Token: SeSystemEnvironmentPrivilege 2936 wmic.exe Token: SeRemoteShutdownPrivilege 2936 wmic.exe Token: SeUndockPrivilege 2936 wmic.exe Token: SeManageVolumePrivilege 2936 wmic.exe Token: 33 2936 wmic.exe Token: 34 2936 wmic.exe Token: 35 2936 wmic.exe Token: SeIncreaseQuotaPrivilege 2600 wmic.exe Token: SeSecurityPrivilege 2600 wmic.exe Token: SeTakeOwnershipPrivilege 2600 wmic.exe Token: SeLoadDriverPrivilege 2600 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1556 wrote to memory of 2884 1556 aa96486301c299a062df24f646c8df37.exe 28 PID 1556 wrote to memory of 2884 1556 aa96486301c299a062df24f646c8df37.exe 28 PID 1556 wrote to memory of 2884 1556 aa96486301c299a062df24f646c8df37.exe 28 PID 1556 wrote to memory of 2884 1556 aa96486301c299a062df24f646c8df37.exe 28 PID 2884 wrote to memory of 3004 2884 bedgbfbheb.exe 29 PID 2884 wrote to memory of 3004 2884 bedgbfbheb.exe 29 PID 2884 wrote to memory of 3004 2884 bedgbfbheb.exe 29 PID 2884 wrote to memory of 3004 2884 bedgbfbheb.exe 29 PID 2884 wrote to memory of 2936 2884 bedgbfbheb.exe 32 PID 2884 wrote to memory of 2936 2884 bedgbfbheb.exe 32 PID 2884 wrote to memory of 2936 2884 bedgbfbheb.exe 32 PID 2884 wrote to memory of 2936 2884 bedgbfbheb.exe 32 PID 2884 wrote to memory of 2600 2884 bedgbfbheb.exe 34 PID 2884 wrote to memory of 2600 2884 bedgbfbheb.exe 34 PID 2884 wrote to memory of 2600 2884 bedgbfbheb.exe 34 PID 2884 wrote to memory of 2600 2884 bedgbfbheb.exe 34 PID 2884 wrote to memory of 2512 2884 bedgbfbheb.exe 36 PID 2884 wrote to memory of 2512 2884 bedgbfbheb.exe 36 PID 2884 wrote to memory of 2512 2884 bedgbfbheb.exe 36 PID 2884 wrote to memory of 2512 2884 bedgbfbheb.exe 36 PID 2884 wrote to memory of 2620 2884 bedgbfbheb.exe 38 PID 2884 wrote to memory of 2620 2884 bedgbfbheb.exe 38 PID 2884 wrote to memory of 2620 2884 bedgbfbheb.exe 38 PID 2884 wrote to memory of 2620 2884 bedgbfbheb.exe 38 PID 2884 wrote to memory of 2520 2884 bedgbfbheb.exe 40 PID 2884 wrote to memory of 2520 2884 bedgbfbheb.exe 40 PID 2884 wrote to memory of 2520 2884 bedgbfbheb.exe 40 PID 2884 wrote to memory of 2520 2884 bedgbfbheb.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa96486301c299a062df24f646c8df37.exe"C:\Users\Admin\AppData\Local\Temp\aa96486301c299a062df24f646c8df37.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\bedgbfbheb.exeC:\Users\Admin\AppData\Local\Temp\bedgbfbheb.exe 3^4^2^9^2^5^9^9^8^8^5 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081624.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081624.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081624.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081624.txt bios get version3⤵PID:2512
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081624.txt bios get version3⤵PID:2620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:2520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
771KB
MD54ebd7055b043c197b804dea7b0471b3e
SHA1c89a909e02e9045cc1b5bdf3f6555259b7dc42d6
SHA256ec7f387bb9054bb6f89d7f6d101a2124cf1c43875b217024be0789d25d8daa50
SHA512fd19e6656603be265b50999cec7171455510d95c58167b68d35ed51baed77845d8c4b2c0c9649726c2cd5913c00a012bbb0a4b43de83f163f5476d8f9d8b3264
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
161KB
MD55f5bca16e33f49e1db2733f1c52c030c
SHA146fb70ff5a65319aa5d1a0aa5fd2aeadcf979541
SHA25664f00ed0cac06df5d9ef74b16b157b85e7195488c7f1a24bf042b9f129db3212
SHA512fde419a7a7977f4e30eeaa26775644d5142d05939369c70e20c78603697f58b765bcc82bf9cd16e4a6363a063f9c8307e06f3cf2389209d6fb23a525ba4d3c77