Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-01-2021 18:09

General

  • Target

    af537052668ce64cf82ea34c1ffee849.exe

  • Size

    678KB

  • MD5

    af537052668ce64cf82ea34c1ffee849

  • SHA1

    3d646e42cca988a6b696f845fc9dedefc034e82b

  • SHA256

    2282058691f8597344411ed34d7c33a8d23ca40362d8ee9567f3e71ed22bedef

  • SHA512

    2a81f8c8a011d9ac153b7b24193d4b073535d33277a51ec67021092936dc07fc82b14e46f8de8c529dee25538da57d649865185744c2f4de9df31eceb80c150a

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af537052668ce64cf82ea34c1ffee849.exe
    "C:\Users\Admin\AppData\Local\Temp\af537052668ce64cf82ea34c1ffee849.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      PID:3972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 324
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • memory/1308-9-0x0000000008000000-0x0000000008001000-memory.dmp
    Filesize

    4KB

  • memory/1308-6-0x0000000005850000-0x0000000005851000-memory.dmp
    Filesize

    4KB

  • memory/1308-7-0x00000000055F0000-0x000000000560E000-memory.dmp
    Filesize

    120KB

  • memory/1308-8-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1308-2-0x0000000073C50000-0x000000007433E000-memory.dmp
    Filesize

    6.9MB

  • memory/1308-10-0x0000000008A80000-0x0000000008A8B000-memory.dmp
    Filesize

    44KB

  • memory/1308-11-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/1308-12-0x0000000005851000-0x0000000005852000-memory.dmp
    Filesize

    4KB

  • memory/1308-5-0x0000000005640000-0x0000000005641000-memory.dmp
    Filesize

    4KB

  • memory/1308-3-0x0000000000D80000-0x0000000000D81000-memory.dmp
    Filesize

    4KB

  • memory/1368-17-0x0000000004370000-0x0000000004371000-memory.dmp
    Filesize

    4KB

  • memory/3972-14-0x000000000041A684-mapping.dmp
  • memory/3972-16-0x0000000000500000-0x0000000000520000-memory.dmp
    Filesize

    128KB