Analysis
-
max time kernel
18s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
13-02-2021 17:02
Static task
static1
Behavioral task
behavioral1
Sample
cheat_417615128.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
cheat_417615128.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
tesetup.exe
Resource
win7v20201028
Behavioral task
behavioral4
Sample
tesetup.exe
Resource
win10v20201028
General
-
Target
cheat_417615128.exe
-
Size
2.8MB
-
MD5
ad5b3a6c1f20e8e3fdd53ccd00ceac4e
-
SHA1
39983d7eb929e2ab3855bb0b6cf1fc9f644c2b1c
-
SHA256
e8d312cec2a96d167a27898fbc99d5edaaa8b34e805bb57904561eec1f55e618
-
SHA512
b46e751ed9db95fbeb966151bd84a6b5c1421d5e66ed291cf4a749cd9292a44968cfaeaa49502de5ca895e3fed8296d0fdc91dcbc05dfec6b19e418d3cf64b2b
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
cheat_417615128.tmpFugiat.exepid process 3048 cheat_417615128.tmp 416 Fugiat.exe -
Loads dropped DLL 1 IoCs
Processes:
Fugiat.exepid process 416 Fugiat.exe -
Program crash 14 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3992 416 WerFault.exe Fugiat.exe 1404 416 WerFault.exe Fugiat.exe 2312 416 WerFault.exe Fugiat.exe 1756 416 WerFault.exe Fugiat.exe 2616 416 WerFault.exe Fugiat.exe 3160 416 WerFault.exe Fugiat.exe 1120 416 WerFault.exe Fugiat.exe 2124 416 WerFault.exe Fugiat.exe 4028 416 WerFault.exe Fugiat.exe 3780 416 WerFault.exe Fugiat.exe 2724 416 WerFault.exe Fugiat.exe 2648 416 WerFault.exe Fugiat.exe 2220 416 WerFault.exe Fugiat.exe 2612 416 WerFault.exe Fugiat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Fugiat.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 416 Fugiat.exe 416 Fugiat.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 3992 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 1404 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 2312 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe 2616 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 3992 WerFault.exe Token: SeBackupPrivilege 3992 WerFault.exe Token: SeDebugPrivilege 3992 WerFault.exe Token: SeDebugPrivilege 1404 WerFault.exe Token: SeDebugPrivilege 2312 WerFault.exe Token: SeDebugPrivilege 1756 WerFault.exe Token: SeDebugPrivilege 2616 WerFault.exe Token: SeDebugPrivilege 3160 WerFault.exe Token: SeDebugPrivilege 1120 WerFault.exe Token: SeDebugPrivilege 2124 WerFault.exe Token: SeDebugPrivilege 4028 WerFault.exe Token: SeDebugPrivilege 3780 WerFault.exe Token: SeDebugPrivilege 2724 WerFault.exe Token: SeDebugPrivilege 2648 WerFault.exe Token: SeDebugPrivilege 2220 WerFault.exe Token: SeDebugPrivilege 2612 WerFault.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cheat_417615128.execheat_417615128.tmpdescription pid process target process PID 3812 wrote to memory of 3048 3812 cheat_417615128.exe cheat_417615128.tmp PID 3812 wrote to memory of 3048 3812 cheat_417615128.exe cheat_417615128.tmp PID 3812 wrote to memory of 3048 3812 cheat_417615128.exe cheat_417615128.tmp PID 3048 wrote to memory of 416 3048 cheat_417615128.tmp Fugiat.exe PID 3048 wrote to memory of 416 3048 cheat_417615128.tmp Fugiat.exe PID 3048 wrote to memory of 416 3048 cheat_417615128.tmp Fugiat.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cheat_417615128.exe"C:\Users\Admin\AppData\Local\Temp\cheat_417615128.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\is-TDE9M.tmp\cheat_417615128.tmp"C:\Users\Admin\AppData\Local\Temp\is-TDE9M.tmp\cheat_417615128.tmp" /SL5="$2011C,2523301,119296,C:\Users\Admin\AppData\Local\Temp\cheat_417615128.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\is-1CFG2.tmp\Fugiat.exe"C:\Users\Admin\AppData\Local\Temp\is-1CFG2.tmp\Fugiat.exe" a80b65d8bd2d53cc257dd27cf45cd04b3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 8204⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 7964⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 8004⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 9684⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 9924⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 9924⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 9364⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 11164⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2124 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 10844⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 11124⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 11524⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2724 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 13364⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 13084⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 13844⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2612
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
953dd51dcffb3947f4dd9380a9722205
SHA118ef0815ea99cae76be5d5ba2ad10fedca62bdb9
SHA25611cd6bbb714b8661b2c8bda0979fdc28625737d4ad7b11c5e1c88b79eded61d7
SHA512ca5e333c77271aeb37fa9149371a282a8dc2e9b9d93809f497bee0f437fa8b36e75999ad946344046890126385616259f9b60ed7590ba3f86d55d48ac5d858e0
-
MD5
953dd51dcffb3947f4dd9380a9722205
SHA118ef0815ea99cae76be5d5ba2ad10fedca62bdb9
SHA25611cd6bbb714b8661b2c8bda0979fdc28625737d4ad7b11c5e1c88b79eded61d7
SHA512ca5e333c77271aeb37fa9149371a282a8dc2e9b9d93809f497bee0f437fa8b36e75999ad946344046890126385616259f9b60ed7590ba3f86d55d48ac5d858e0
-
MD5
e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c
-
MD5
6a96bef4679e16a54b4090e74664dcca
SHA1c8631c1624b98f6709b1ac37ce3956faed29bc30
SHA256cb095356ddcfcbace96c6252fb73a267ed011c15ff206a7a9302007baa68a783
SHA512924ab1e5c6ea72342eab6e78899a56c415e90020c46d3d8a81ae4da9276db7ea1df9684965a81fb95a6f2f9cf103b31413d67770eb15725ad04198c5d00037d0
-
MD5
e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c