Analysis
-
max time kernel
37s -
max time network
118s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
22-10-2020 17:45
Static task
static1
Behavioral task
behavioral1
Sample
2840288c34a6fe8b9ff0dddc96c8f319.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
2840288c34a6fe8b9ff0dddc96c8f319.exe
Resource
win10v200722
General
-
Target
2840288c34a6fe8b9ff0dddc96c8f319.exe
-
Size
672KB
-
MD5
2840288c34a6fe8b9ff0dddc96c8f319
-
SHA1
603427314dd2c13f3ee19571f892675ce65843d5
-
SHA256
a88f94d1c96b0224ac11dd7bcc922173877b9f6a9442b083c3fdca3d40dd1c65
-
SHA512
ed463b6656176db4b51814f8be0b9ed6491c35b5714e5a122aa7d908f8a0b2f05ca5f7e29a36b8c473a0346cd85cdefcad60d6d866f709567e4387831d547af9
Malware Config
Signatures
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
2840288c34a6fe8b9ff0dddc96c8f319.exe2840288c34a6fe8b9ff0dddc96c8f319.exedescription pid process target process PID 3908 set thread context of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 set thread context of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2840288c34a6fe8b9ff0dddc96c8f319.exe2840288c34a6fe8b9ff0dddc96c8f319.exedescription pid process Token: SeDebugPrivilege 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe Token: SeDebugPrivilege 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
2840288c34a6fe8b9ff0dddc96c8f319.exe2840288c34a6fe8b9ff0dddc96c8f319.exedescription pid process target process PID 3908 wrote to memory of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3908 wrote to memory of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3908 wrote to memory of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3908 wrote to memory of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3908 wrote to memory of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3908 wrote to memory of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3908 wrote to memory of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3908 wrote to memory of 3972 3908 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe PID 3972 wrote to memory of 3932 3972 2840288c34a6fe8b9ff0dddc96c8f319.exe 2840288c34a6fe8b9ff0dddc96c8f319.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2840288c34a6fe8b9ff0dddc96c8f319.exe"C:\Users\Admin\AppData\Local\Temp\2840288c34a6fe8b9ff0dddc96c8f319.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\2840288c34a6fe8b9ff0dddc96c8f319.exe"C:\Users\Admin\AppData\Local\Temp\2840288c34a6fe8b9ff0dddc96c8f319.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\2840288c34a6fe8b9ff0dddc96c8f319.exe"C:\Users\Admin\AppData\Local\Temp\2840288c34a6fe8b9ff0dddc96c8f319.exe" /stext C:\ProgramData\Mails.txt3⤵PID:3932
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\2840288c34a6fe8b9ff0dddc96c8f319.exe.log
MD59424b451803882d2fc76f5ef5c124991
SHA172132bc89bcf174fd4a40cfb99b309a365c8e4db
SHA2562f7b91d8a056e89152222115fe01e54dfb3c925096efba7847a069f5d582405a
SHA5129843c3ea376d72b7641ab7e583e88a1188e36aca6ada3a6912c6e44066bc49db673a692334a14e08bb42e7da3e2719d4decd1bc3effba928c108e1cc25c22fae