Analysis
-
max time kernel
138s -
max time network
124s -
platform
windows10_x64 -
resource
win10v200430 -
submitted
09/07/2020, 11:14
Static task
static1
Behavioral task
behavioral1
Sample
21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe
Resource
win7
Behavioral task
behavioral2
Sample
21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe
Resource
win10v200430
General
-
Target
21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe
-
Size
206KB
-
MD5
c3b9975b7840866bd3a00265804ca5a7
-
SHA1
e14304e60e56483b20776b7b49952e1fa47f0944
-
SHA256
21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e
-
SHA512
21de227cfdcf118102bc2156b347ae5b62e9e57a81fa08dbd9aa221694e48074f399b0d84e7a9fcbf81aebbedc09423828033c7f0666ee1704a3fa71c550cd4a
Malware Config
Signatures
-
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2168 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 70 PID 2804 wrote to memory of 2168 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 70 PID 2804 wrote to memory of 2168 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 70 PID 2804 wrote to memory of 2500 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 72 PID 2804 wrote to memory of 2500 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 72 PID 2804 wrote to memory of 2500 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 72 PID 2168 wrote to memory of 2892 2168 cmd.exe 74 PID 2168 wrote to memory of 2892 2168 cmd.exe 74 PID 2168 wrote to memory of 2892 2168 cmd.exe 74 PID 2500 wrote to memory of 3848 2500 cmd.exe 75 PID 2500 wrote to memory of 3848 2500 cmd.exe 75 PID 2500 wrote to memory of 3848 2500 cmd.exe 75 PID 2244 wrote to memory of 3860 2244 explorer.exe 77 PID 2244 wrote to memory of 3860 2244 explorer.exe 77 PID 2244 wrote to memory of 3860 2244 explorer.exe 77 -
Executes dropped EXE 1 IoCs
pid Process 3860 WinServices.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 504 3860 WerFault.exe 77 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 icanhazip.com -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe Token: SeDebugPrivilege 3860 WinServices.exe Token: SeRestorePrivilege 504 WerFault.exe Token: SeBackupPrivilege 504 WerFault.exe Token: SeBackupPrivilege 504 WerFault.exe Token: SeDebugPrivilege 504 WerFault.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 2804 21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe 3860 WinServices.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe 504 WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe"C:\Users\Admin\AppData\Local\Temp\21bde816285bdac8701e0143c1ae47f1fbee03c90b2cb3b9745740141ce7d51e.exe"1⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
PID:2804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn WinServices /tr '"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"'3⤵
- Creates scheduled task(s)
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c explorer C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe3⤵PID:3848
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"C:\Users\Admin\AppData\Local\Microsoft\Networking\WinServices.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
PID:3860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 18563⤵
- Program crash
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
PID:504
-
-