Analysis
-
max time kernel
124s -
max time network
126s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
16-10-2021 10:32
Static task
static1
Behavioral task
behavioral1
Sample
2e3b62f4f1669b3615608ea31e1796dd.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
2e3b62f4f1669b3615608ea31e1796dd.exe
Resource
win10-en-20211014
General
-
Target
2e3b62f4f1669b3615608ea31e1796dd.exe
-
Size
6.7MB
-
MD5
2e3b62f4f1669b3615608ea31e1796dd
-
SHA1
9f9584588e480c0cfc18b770da47b00919e24219
-
SHA256
f464dae032967264173885899186be9eac89bd2016ded5ebc38c705fa6b1b625
-
SHA512
2879f87ce2e3c075512408fbdb17a01209663c2f635c3e07cec1d8e9b1f0490c9219eea2229dcd5863467435d35bef874e9d5fd243e46b02850d0157288b95af
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
InstallUtil.exepid process 1292 InstallUtil.exe -
Loads dropped DLL 1 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exepid process 1728 2e3b62f4f1669b3615608ea31e1796dd.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/1728-58-0x0000000000BC0000-0x0000000000BE1000-memory.dmp agile_net -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exedescription pid process target process PID 1728 set thread context of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exepid process 1728 2e3b62f4f1669b3615608ea31e1796dd.exe 1728 2e3b62f4f1669b3615608ea31e1796dd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exedescription pid process Token: SeDebugPrivilege 1728 2e3b62f4f1669b3615608ea31e1796dd.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
2e3b62f4f1669b3615608ea31e1796dd.exedescription pid process target process PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe PID 1728 wrote to memory of 1292 1728 2e3b62f4f1669b3615608ea31e1796dd.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e3b62f4f1669b3615608ea31e1796dd.exe"C:\Users\Admin\AppData\Local\Temp\2e3b62f4f1669b3615608ea31e1796dd.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
PID:1292
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e