Analysis
-
max time kernel
115s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2024 00:53
Static task
static1
Behavioral task
behavioral1
Sample
aa96486301c299a062df24f646c8df37.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
aa96486301c299a062df24f646c8df37.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/dfstmip.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/dfstmip.dll
Resource
win10v2004-20240226-en
General
-
Target
aa96486301c299a062df24f646c8df37.exe
-
Size
637KB
-
MD5
aa96486301c299a062df24f646c8df37
-
SHA1
1b1c9441d50c7a074e485dd9f7914393c9536329
-
SHA256
214eda63f36e1e72f024ab04ffa5c8f4ed8a22eb68c51a7afa7ea0ac5dcb0cf4
-
SHA512
c71402d8b5fdf51f60db79f5f6e0d3a143aae52d170dc23e6e8e706607000d968cfd8af533cdc3ef87b00d58ba0c5ec2e7363e2fbdf550ab2a7a688235c83178
-
SSDEEP
12288:YWYS8K/8hIeI8Pzqn8/9dYd2svmt1FknuFiQOFYLcc6UplYfc8vy4hLw:YWL808+AG6t1F2HYLzd86aw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2624 bedgbfbheb.exe -
Loads dropped DLL 2 IoCs
pid Process 4196 aa96486301c299a062df24f646c8df37.exe 4196 aa96486301c299a062df24f646c8df37.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4880 2624 WerFault.exe 96 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4608 wmic.exe Token: SeSecurityPrivilege 4608 wmic.exe Token: SeTakeOwnershipPrivilege 4608 wmic.exe Token: SeLoadDriverPrivilege 4608 wmic.exe Token: SeSystemProfilePrivilege 4608 wmic.exe Token: SeSystemtimePrivilege 4608 wmic.exe Token: SeProfSingleProcessPrivilege 4608 wmic.exe Token: SeIncBasePriorityPrivilege 4608 wmic.exe Token: SeCreatePagefilePrivilege 4608 wmic.exe Token: SeBackupPrivilege 4608 wmic.exe Token: SeRestorePrivilege 4608 wmic.exe Token: SeShutdownPrivilege 4608 wmic.exe Token: SeDebugPrivilege 4608 wmic.exe Token: SeSystemEnvironmentPrivilege 4608 wmic.exe Token: SeRemoteShutdownPrivilege 4608 wmic.exe Token: SeUndockPrivilege 4608 wmic.exe Token: SeManageVolumePrivilege 4608 wmic.exe Token: 33 4608 wmic.exe Token: 34 4608 wmic.exe Token: 35 4608 wmic.exe Token: 36 4608 wmic.exe Token: SeIncreaseQuotaPrivilege 4608 wmic.exe Token: SeSecurityPrivilege 4608 wmic.exe Token: SeTakeOwnershipPrivilege 4608 wmic.exe Token: SeLoadDriverPrivilege 4608 wmic.exe Token: SeSystemProfilePrivilege 4608 wmic.exe Token: SeSystemtimePrivilege 4608 wmic.exe Token: SeProfSingleProcessPrivilege 4608 wmic.exe Token: SeIncBasePriorityPrivilege 4608 wmic.exe Token: SeCreatePagefilePrivilege 4608 wmic.exe Token: SeBackupPrivilege 4608 wmic.exe Token: SeRestorePrivilege 4608 wmic.exe Token: SeShutdownPrivilege 4608 wmic.exe Token: SeDebugPrivilege 4608 wmic.exe Token: SeSystemEnvironmentPrivilege 4608 wmic.exe Token: SeRemoteShutdownPrivilege 4608 wmic.exe Token: SeUndockPrivilege 4608 wmic.exe Token: SeManageVolumePrivilege 4608 wmic.exe Token: 33 4608 wmic.exe Token: 34 4608 wmic.exe Token: 35 4608 wmic.exe Token: 36 4608 wmic.exe Token: SeIncreaseQuotaPrivilege 2828 wmic.exe Token: SeSecurityPrivilege 2828 wmic.exe Token: SeTakeOwnershipPrivilege 2828 wmic.exe Token: SeLoadDriverPrivilege 2828 wmic.exe Token: SeSystemProfilePrivilege 2828 wmic.exe Token: SeSystemtimePrivilege 2828 wmic.exe Token: SeProfSingleProcessPrivilege 2828 wmic.exe Token: SeIncBasePriorityPrivilege 2828 wmic.exe Token: SeCreatePagefilePrivilege 2828 wmic.exe Token: SeBackupPrivilege 2828 wmic.exe Token: SeRestorePrivilege 2828 wmic.exe Token: SeShutdownPrivilege 2828 wmic.exe Token: SeDebugPrivilege 2828 wmic.exe Token: SeSystemEnvironmentPrivilege 2828 wmic.exe Token: SeRemoteShutdownPrivilege 2828 wmic.exe Token: SeUndockPrivilege 2828 wmic.exe Token: SeManageVolumePrivilege 2828 wmic.exe Token: 33 2828 wmic.exe Token: 34 2828 wmic.exe Token: 35 2828 wmic.exe Token: 36 2828 wmic.exe Token: SeIncreaseQuotaPrivilege 2828 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4196 wrote to memory of 2624 4196 aa96486301c299a062df24f646c8df37.exe 96 PID 4196 wrote to memory of 2624 4196 aa96486301c299a062df24f646c8df37.exe 96 PID 4196 wrote to memory of 2624 4196 aa96486301c299a062df24f646c8df37.exe 96 PID 2624 wrote to memory of 4608 2624 bedgbfbheb.exe 97 PID 2624 wrote to memory of 4608 2624 bedgbfbheb.exe 97 PID 2624 wrote to memory of 4608 2624 bedgbfbheb.exe 97 PID 2624 wrote to memory of 2828 2624 bedgbfbheb.exe 100 PID 2624 wrote to memory of 2828 2624 bedgbfbheb.exe 100 PID 2624 wrote to memory of 2828 2624 bedgbfbheb.exe 100 PID 2624 wrote to memory of 3860 2624 bedgbfbheb.exe 102 PID 2624 wrote to memory of 3860 2624 bedgbfbheb.exe 102 PID 2624 wrote to memory of 3860 2624 bedgbfbheb.exe 102 PID 2624 wrote to memory of 5032 2624 bedgbfbheb.exe 104 PID 2624 wrote to memory of 5032 2624 bedgbfbheb.exe 104 PID 2624 wrote to memory of 5032 2624 bedgbfbheb.exe 104 PID 2624 wrote to memory of 4732 2624 bedgbfbheb.exe 106 PID 2624 wrote to memory of 4732 2624 bedgbfbheb.exe 106 PID 2624 wrote to memory of 4732 2624 bedgbfbheb.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa96486301c299a062df24f646c8df37.exe"C:\Users\Admin\AppData\Local\Temp\aa96486301c299a062df24f646c8df37.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\bedgbfbheb.exeC:\Users\Admin\AppData\Local\Temp\bedgbfbheb.exe 3^4^2^9^2^5^9^9^8^8^5 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081626.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081626.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081626.txt bios get version3⤵PID:3860
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081626.txt bios get version3⤵PID:5032
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81709081626.txt bios get version3⤵PID:4732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 8523⤵
- Program crash
PID:4880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2624 -ip 26241⤵PID:3276
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2916 --field-trial-handle=2276,i,1205556100727695622,5044463180471657307,262144 --variations-seed-version /prefetch:81⤵PID:4100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
771KB
MD54ebd7055b043c197b804dea7b0471b3e
SHA1c89a909e02e9045cc1b5bdf3f6555259b7dc42d6
SHA256ec7f387bb9054bb6f89d7f6d101a2124cf1c43875b217024be0789d25d8daa50
SHA512fd19e6656603be265b50999cec7171455510d95c58167b68d35ed51baed77845d8c4b2c0c9649726c2cd5913c00a012bbb0a4b43de83f163f5476d8f9d8b3264
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
161KB
MD55f5bca16e33f49e1db2733f1c52c030c
SHA146fb70ff5a65319aa5d1a0aa5fd2aeadcf979541
SHA25664f00ed0cac06df5d9ef74b16b157b85e7195488c7f1a24bf042b9f129db3212
SHA512fde419a7a7977f4e30eeaa26775644d5142d05939369c70e20c78603697f58b765bcc82bf9cd16e4a6363a063f9c8307e06f3cf2389209d6fb23a525ba4d3c77