Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:03

General

  • Target

    befabafddg_P.exe

  • Size

    674KB

  • MD5

    486247a05f1cf00430323245e59c49e3

  • SHA1

    e6f76d4793f989265824c11c08e410ffb89b8f59

  • SHA256

    07878b7939f0dffbd7238dd411959a9a9a2d3bdfc2ea09bd665be3d7c8d6793d

  • SHA512

    7cb6359ebfb9a5115aaa29e97d430fd1b289f85bc289caf11e611f3063f33242ff09eead9244f4746d041b9589ed0f63dd35bf53db7bca03a03e7c22e881a00d

  • SSDEEP

    12288:hDmmtyH47IWWq5Fs82+dSqF+jWoH+VsPDNTb8jEmekvPMRwckxFRMvT9+UKkiAp1:hJyYgq5Fs884+jndrNTb8JZ8RwccU+Un

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\befabafddg_P.exe
    "C:\Users\Admin\AppData\Local\Temp\befabafddg_P.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716418999.txt bios get serialnumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716418999.txt bios get version
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2600
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716418999.txt bios get version
      2⤵
        PID:2688
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716418999.txt bios get version
        2⤵
          PID:2356
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic /output:C:\Users\Admin\AppData\Local\Temp\81716418999.txt bios get version
          2⤵
            PID:2444

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\81716418999.txt
          Filesize

          66B

          MD5

          9025468f85256136f923096b01375964

          SHA1

          7fcd174999661594fa5f88890ffb195e9858cc52

          SHA256

          d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

          SHA512

          92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

        • C:\Users\Admin\AppData\Local\Temp\81716418999.txt
          Filesize

          58B

          MD5

          dd876faf0fd44a5fab3e82368e2e8b15

          SHA1

          01b04083fa278dda3a81705ca5abcfee487a3c90

          SHA256

          5602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9

          SHA512

          e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b

        • C:\Users\Admin\AppData\Local\Temp\81716418999.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/2308-0-0x0000000075351000-0x0000000075352000-memory.dmp
          Filesize

          4KB

        • memory/2308-1-0x0000000075340000-0x0000000075450000-memory.dmp
          Filesize

          1.1MB

        • memory/2308-20-0x0000000000610000-0x00000000006B3000-memory.dmp
          Filesize

          652KB

        • memory/2308-22-0x0000000075340000-0x0000000075450000-memory.dmp
          Filesize

          1.1MB