Analysis
-
max time kernel
86s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
02-04-2021 16:39
Static task
static1
Behavioral task
behavioral1
Sample
f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe
Resource
win7v20201028
General
-
Target
f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe
-
Size
1.6MB
-
MD5
21ccef2f0c663e5867ee090333b8206e
-
SHA1
e37e51fb105119a52af3d015fd96eda7a480232b
-
SHA256
f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93
-
SHA512
fc079ed52b9c48fb137b92c84b61e8d4f5d34acd17b4c2326cc821cb977ff70fc50caeff984660f345faf360500fdb290065ceacfbcd51622b6538b0051b86d1
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
Processes:
AddInProcess32.exepid process 2852 AddInProcess32.exe 2852 AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exedescription pid process target process PID 528 set thread context of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1960 2852 WerFault.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
AddInProcess32.exeWerFault.exepid process 2852 AddInProcess32.exe 2852 AddInProcess32.exe 2852 AddInProcess32.exe 2852 AddInProcess32.exe 2852 AddInProcess32.exe 2852 AddInProcess32.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe 1960 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exeWerFault.exedescription pid process Token: SeDebugPrivilege 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe Token: SeRestorePrivilege 1960 WerFault.exe Token: SeBackupPrivilege 1960 WerFault.exe Token: SeDebugPrivilege 1960 WerFault.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exedescription pid process target process PID 528 wrote to memory of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe PID 528 wrote to memory of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe PID 528 wrote to memory of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe PID 528 wrote to memory of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe PID 528 wrote to memory of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe PID 528 wrote to memory of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe PID 528 wrote to memory of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe PID 528 wrote to memory of 2852 528 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe"C:\Users\Admin\AppData\Local\Temp\f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 17243⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66