Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:36

General

  • Target

    befacajhdg_P.exe

  • Size

    674KB

  • MD5

    fa589ac7920c04eff43238d6cd6068ec

  • SHA1

    3a3896dbf780c8af638d2fb47b8c6f6d877b293c

  • SHA256

    e150aac75f5a442eefca075cc815e7baa1ade1a4559834e0f643ccc6baceda1f

  • SHA512

    b251f959de836c768b7eb35c5f5d7128bd490015da09039f2131fda73b343aa0b586a6f97cd622bf9f57627987c21661b619087b89ccf3c4c5e88add3f5be0be

  • SSDEEP

    12288:LD5tyzPh2XsEQRU+Rknn00fkgb8vLKC4JJxkyIkJyWAhvEH:LlfXrQKP00sgYt4JJxkmYw

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\befacajhdg_P.exe
    "C:\Users\Admin\AppData\Local\Temp\befacajhdg_P.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716410207.txt bios get serialnumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716410207.txt bios get version
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716410207.txt bios get version
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic /output:C:\Users\Admin\AppData\Local\Temp\81716410207.txt bios get version
      2⤵
        PID:2696
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716410207.txt bios get version
        2⤵
          PID:2600

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\81716410207.txt
        Filesize

        66B

        MD5

        9025468f85256136f923096b01375964

        SHA1

        7fcd174999661594fa5f88890ffb195e9858cc52

        SHA256

        d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

        SHA512

        92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

      • memory/2372-0-0x0000000076AB1000-0x0000000076AB2000-memory.dmp
        Filesize

        4KB

      • memory/2372-1-0x0000000076AA0000-0x0000000076BB0000-memory.dmp
        Filesize

        1.1MB

      • memory/2372-8-0x00000000005F0000-0x0000000000693000-memory.dmp
        Filesize

        652KB

      • memory/2372-10-0x0000000076AA0000-0x0000000076BB0000-memory.dmp
        Filesize

        1.1MB