Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 00:36
Static task
static1
Behavioral task
behavioral1
Sample
21ed9c018c293d3d4ba17068f91e47a6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
21ed9c018c293d3d4ba17068f91e47a6.exe
Resource
win10v2004-20231215-en
General
-
Target
21ed9c018c293d3d4ba17068f91e47a6.exe
-
Size
644KB
-
MD5
21ed9c018c293d3d4ba17068f91e47a6
-
SHA1
4e2228ed54527f1a84584b7fbe5fd7bb189d00eb
-
SHA256
f0f74be816100c073262999939039f9ac3308c1c65ae482ce396d392e1ced559
-
SHA512
2042beab3a65709826bd6bf7801e3dbdcf54bde5972896157eb781cfc86361cbe6ac011e666130972c7df892f1c3e53e5d404a3b5bcbd6a5658d35a7104d7769
-
SSDEEP
12288:15SJWzfy1t3Mloa16NstCWYx6O0UksCsefC1W7IYHUfc8vy4hp:15oWW1GztGx6JUDYC1EIYZ86O
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2348 bedfhdafcd.exe -
Loads dropped DLL 2 IoCs
pid Process 1428 21ed9c018c293d3d4ba17068f91e47a6.exe 1428 21ed9c018c293d3d4ba17068f91e47a6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2288 2348 WerFault.exe 93 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 840 wmic.exe Token: SeSecurityPrivilege 840 wmic.exe Token: SeTakeOwnershipPrivilege 840 wmic.exe Token: SeLoadDriverPrivilege 840 wmic.exe Token: SeSystemProfilePrivilege 840 wmic.exe Token: SeSystemtimePrivilege 840 wmic.exe Token: SeProfSingleProcessPrivilege 840 wmic.exe Token: SeIncBasePriorityPrivilege 840 wmic.exe Token: SeCreatePagefilePrivilege 840 wmic.exe Token: SeBackupPrivilege 840 wmic.exe Token: SeRestorePrivilege 840 wmic.exe Token: SeShutdownPrivilege 840 wmic.exe Token: SeDebugPrivilege 840 wmic.exe Token: SeSystemEnvironmentPrivilege 840 wmic.exe Token: SeRemoteShutdownPrivilege 840 wmic.exe Token: SeUndockPrivilege 840 wmic.exe Token: SeManageVolumePrivilege 840 wmic.exe Token: 33 840 wmic.exe Token: 34 840 wmic.exe Token: 35 840 wmic.exe Token: 36 840 wmic.exe Token: SeIncreaseQuotaPrivilege 840 wmic.exe Token: SeSecurityPrivilege 840 wmic.exe Token: SeTakeOwnershipPrivilege 840 wmic.exe Token: SeLoadDriverPrivilege 840 wmic.exe Token: SeSystemProfilePrivilege 840 wmic.exe Token: SeSystemtimePrivilege 840 wmic.exe Token: SeProfSingleProcessPrivilege 840 wmic.exe Token: SeIncBasePriorityPrivilege 840 wmic.exe Token: SeCreatePagefilePrivilege 840 wmic.exe Token: SeBackupPrivilege 840 wmic.exe Token: SeRestorePrivilege 840 wmic.exe Token: SeShutdownPrivilege 840 wmic.exe Token: SeDebugPrivilege 840 wmic.exe Token: SeSystemEnvironmentPrivilege 840 wmic.exe Token: SeRemoteShutdownPrivilege 840 wmic.exe Token: SeUndockPrivilege 840 wmic.exe Token: SeManageVolumePrivilege 840 wmic.exe Token: 33 840 wmic.exe Token: 34 840 wmic.exe Token: 35 840 wmic.exe Token: 36 840 wmic.exe Token: SeIncreaseQuotaPrivilege 432 wmic.exe Token: SeSecurityPrivilege 432 wmic.exe Token: SeTakeOwnershipPrivilege 432 wmic.exe Token: SeLoadDriverPrivilege 432 wmic.exe Token: SeSystemProfilePrivilege 432 wmic.exe Token: SeSystemtimePrivilege 432 wmic.exe Token: SeProfSingleProcessPrivilege 432 wmic.exe Token: SeIncBasePriorityPrivilege 432 wmic.exe Token: SeCreatePagefilePrivilege 432 wmic.exe Token: SeBackupPrivilege 432 wmic.exe Token: SeRestorePrivilege 432 wmic.exe Token: SeShutdownPrivilege 432 wmic.exe Token: SeDebugPrivilege 432 wmic.exe Token: SeSystemEnvironmentPrivilege 432 wmic.exe Token: SeRemoteShutdownPrivilege 432 wmic.exe Token: SeUndockPrivilege 432 wmic.exe Token: SeManageVolumePrivilege 432 wmic.exe Token: 33 432 wmic.exe Token: 34 432 wmic.exe Token: 35 432 wmic.exe Token: 36 432 wmic.exe Token: SeIncreaseQuotaPrivilege 432 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1428 wrote to memory of 2348 1428 21ed9c018c293d3d4ba17068f91e47a6.exe 93 PID 1428 wrote to memory of 2348 1428 21ed9c018c293d3d4ba17068f91e47a6.exe 93 PID 1428 wrote to memory of 2348 1428 21ed9c018c293d3d4ba17068f91e47a6.exe 93 PID 2348 wrote to memory of 840 2348 bedfhdafcd.exe 94 PID 2348 wrote to memory of 840 2348 bedfhdafcd.exe 94 PID 2348 wrote to memory of 840 2348 bedfhdafcd.exe 94 PID 2348 wrote to memory of 432 2348 bedfhdafcd.exe 97 PID 2348 wrote to memory of 432 2348 bedfhdafcd.exe 97 PID 2348 wrote to memory of 432 2348 bedfhdafcd.exe 97 PID 2348 wrote to memory of 1004 2348 bedfhdafcd.exe 99 PID 2348 wrote to memory of 1004 2348 bedfhdafcd.exe 99 PID 2348 wrote to memory of 1004 2348 bedfhdafcd.exe 99 PID 2348 wrote to memory of 4596 2348 bedfhdafcd.exe 101 PID 2348 wrote to memory of 4596 2348 bedfhdafcd.exe 101 PID 2348 wrote to memory of 4596 2348 bedfhdafcd.exe 101 PID 2348 wrote to memory of 4876 2348 bedfhdafcd.exe 103 PID 2348 wrote to memory of 4876 2348 bedfhdafcd.exe 103 PID 2348 wrote to memory of 4876 2348 bedfhdafcd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\21ed9c018c293d3d4ba17068f91e47a6.exe"C:\Users\Admin\AppData\Local\Temp\21ed9c018c293d3d4ba17068f91e47a6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\bedfhdafcd.exeC:\Users\Admin\AppData\Local\Temp\bedfhdafcd.exe 1,9,5,4,8,8,9,4,2,1,1 LkdEQDUqKS02Mx8uSlA+SEE7OS4fLk08T1NHSkJFQjwwHyY/RUtMQEA7MTc4LjMcJztAQDsvHy5HTUs8TTpQXUhDPCkzLi0rFytRRFFVPE1bTUpDOWZzc28xKitram0qQkRSSiRPS0glOExOLUhNPUocJztDRUFKSEM0Gys8KTQpLx8uQyk4KSkYJkAxPCwwFypALDUkLR4uQzQ0KC0YJ0dOTUNUQktaTEpBTT1BWDwfJktORzxMP1JeRFRDPDkYJ0dOTUNUQktaSjlFPDlGYGJqHC0sTGdmaB4uRFc8WlFKRDQcLURXRFY+STxEQEpDPB8uP0pPTFc5Tk1WUkRJODEYJ0tEP01KWEZQW01KQzkeLlVMNC0cJzxKLTsfLlFMSVBBRTxbVURLQkZIQUFFOENDVFFLNBsrQUtWTlNNU0hEQDlsamxhHi5RREtQTkZBRUNdVFJESVpAOVFKOTAfLkdAP0FQNSgcLUhSXjtUSjlFQD9dRE1CSVRMTD07OWRga3JcGys8R05KSk5AQ1ZETDUuLyo0Ni02LCktKCsXK1JITEQ0LDArLS4vNjE2MhcqQEdPRUhNQENeS0RJPTUuKy8uMS8oMCYwMigtODAyKThI2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704126141.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704126141.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704126141.txt bios get version3⤵PID:1004
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704126141.txt bios get version3⤵PID:4596
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81704126141.txt bios get version3⤵PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 9163⤵
- Program crash
PID:2288
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2348 -ip 23481⤵PID:2740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
765KB
MD5e68fd775cfbe6e9f8d320d0e8ccc450d
SHA1f344ebdb52f213739d9be79599444b00495e18f9
SHA256ab5f7852061b016c240636b5294d6748ccb44a7e9d388975751f7941337113b4
SHA51297651cb822d8a5c7142fcaec5699ef3d1f6e0cb7698b8a585e3b836bdfa3c56e127062d38d7b06a0713c65a8c8f7b3739602bf87ff3c75924741052f8a7932d7
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901
-
Filesize
166KB
MD59f0a2b99a21e9f74ff5301683015eee5
SHA1f737ccb077c227124e54736107fb120d257429ac
SHA2564ddaf119fa946dd4c30d5e0a8a189fc52a2871dd930c35d09e9d2a03a0969a56
SHA512ae657b93deef13b624498c4339e257c84c511b726c85275b35dddd635fd7ad884e81bc31545a7a64fe8ed615eac4ba44cd314e071b976097ce2b4488bf4f8ad8