Analysis

  • max time kernel
    140s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:21

General

  • Target

    beeiffdhdh.exe

  • Size

    538KB

  • MD5

    c50bdf61ab68976774e9726190c8f495

  • SHA1

    24ce506a98047760c959fdbbee800a97faff6ce4

  • SHA256

    8e32f667c333e0019b771d17a622dfa4107103db20acebf17742d8742fdad9e7

  • SHA512

    e91be4e6cb198e163b96aaec4cbd5fa28c76c69d520d8c0539d2643ae9f384cc1cb689b66bc22bb74ac46887a2d295f9210e085e07a13cd7509532c077a02b06

  • SSDEEP

    12288:c8KFgRZGE6jN0rlIAFczYzV5GHCQIjptYKTYIPK6yVFE:cfFgRZGEI+czYzVKgDYuvPZ2e

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\beeiffdhdh.exe
    "C:\Users\Admin\AppData\Local\Temp\beeiffdhdh.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340888.txt bios get serialnumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340888.txt bios get version
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2580
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340888.txt bios get version
      2⤵
        PID:1628
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340888.txt bios get version
        2⤵
          PID:400
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic /output:C:\Users\Admin\AppData\Local\Temp\81716340888.txt bios get version
          2⤵
            PID:3564
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 680
            2⤵
            • Program crash
            PID:4852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 768 -ip 768
          1⤵
            PID:4192
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=4024 /prefetch:8
            1⤵
              PID:3680

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\81716340888.txt
              Filesize

              66B

              MD5

              9025468f85256136f923096b01375964

              SHA1

              7fcd174999661594fa5f88890ffb195e9858cc52

              SHA256

              d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

              SHA512

              92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

            • C:\Users\Admin\AppData\Local\Temp\81716340888.txt
              Filesize

              58B

              MD5

              f8e2f71e123c5a848f2a83d2a7aef11e

              SHA1

              5e7a9a2937fa4f06fdf3e33d7def7de431c159b4

              SHA256

              79dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121

              SHA512

              8d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e

            • C:\Users\Admin\AppData\Local\Temp\81716340888.txt
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84