Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:21

General

  • Target

    beeiffdhdh.exe

  • Size

    538KB

  • MD5

    c50bdf61ab68976774e9726190c8f495

  • SHA1

    24ce506a98047760c959fdbbee800a97faff6ce4

  • SHA256

    8e32f667c333e0019b771d17a622dfa4107103db20acebf17742d8742fdad9e7

  • SHA512

    e91be4e6cb198e163b96aaec4cbd5fa28c76c69d520d8c0539d2643ae9f384cc1cb689b66bc22bb74ac46887a2d295f9210e085e07a13cd7509532c077a02b06

  • SSDEEP

    12288:c8KFgRZGE6jN0rlIAFczYzV5GHCQIjptYKTYIPK6yVFE:cfFgRZGEI+czYzVKgDYuvPZ2e

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\beeiffdhdh.exe
    "C:\Users\Admin\AppData\Local\Temp\beeiffdhdh.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get serialnumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get version
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get version
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get version
      2⤵
        PID:2664
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get version
        2⤵
          PID:2620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 372
          2⤵
          • Program crash
          PID:2488

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\81716340886.txt
        Filesize

        66B

        MD5

        9025468f85256136f923096b01375964

        SHA1

        7fcd174999661594fa5f88890ffb195e9858cc52

        SHA256

        d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

        SHA512

        92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51