Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    31-07-2020 12:52

General

  • Target

    f0011549f242b69cc3b620f1540c0a0f.exe

  • Size

    142KB

  • MD5

    f0011549f242b69cc3b620f1540c0a0f

  • SHA1

    d44971e1b717b46058a1fecc6b8a19f2b536de85

  • SHA256

    1c8ed4600279d1f7c32c1e4b16f8bcdf6f4210fdd550ba96b5a8327dde66858c

  • SHA512

    f76a36f3b919ee111b938dfc246e5283b1c6e10bbb92bd77a7eb0f8aa98fd2b9c5faad73f563b86379c5e5e2997cb156ddea4905022922870acf7eefb0496d30

Score
8/10

Malware Config

Signatures

  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 95 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0011549f242b69cc3b620f1540c0a0f.exe
    "C:\Users\Admin\AppData\Local\Temp\f0011549f242b69cc3b620f1540c0a0f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Drops file in Windows directory
    PID:788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 544
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 864
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:3992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 876
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:3792
  • C:\ProgramData\jsmw\cxbswdg.exe
    C:\ProgramData\jsmw\cxbswdg.exe start
    1⤵
    • Executes dropped EXE
    PID:1236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 540
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 720
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:3736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 876
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 692
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\jsmw\cxbswdg.exe
  • C:\ProgramData\jsmw\cxbswdg.exe
  • memory/572-29-0x0000000002D50000-0x0000000002D51000-memory.dmp
    Filesize

    4KB

  • memory/572-32-0x0000000003380000-0x0000000003381000-memory.dmp
    Filesize

    4KB

  • memory/676-2-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB

  • memory/676-3-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB

  • memory/676-5-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/788-1-0x0000000005110000-0x0000000005111000-memory.dmp
    Filesize

    4KB

  • memory/788-0-0x0000000003561000-0x0000000003562000-memory.dmp
    Filesize

    4KB

  • memory/1236-9-0x000000000334C000-0x000000000334D000-memory.dmp
    Filesize

    4KB

  • memory/1236-10-0x0000000003DD0000-0x0000000003DD1000-memory.dmp
    Filesize

    4KB

  • memory/1472-14-0x0000000003B70000-0x0000000003B71000-memory.dmp
    Filesize

    4KB

  • memory/1472-11-0x0000000003540000-0x0000000003541000-memory.dmp
    Filesize

    4KB

  • memory/3736-18-0x0000000003A40000-0x0000000003A41000-memory.dmp
    Filesize

    4KB

  • memory/3736-15-0x0000000003390000-0x0000000003391000-memory.dmp
    Filesize

    4KB

  • memory/3792-23-0x0000000004680000-0x0000000004681000-memory.dmp
    Filesize

    4KB

  • memory/3792-26-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/3944-33-0x0000000003220000-0x0000000003221000-memory.dmp
    Filesize

    4KB

  • memory/3944-36-0x00000000038D0000-0x00000000038D1000-memory.dmp
    Filesize

    4KB

  • memory/3992-19-0x00000000041D0000-0x00000000041D1000-memory.dmp
    Filesize

    4KB

  • memory/3992-22-0x0000000004800000-0x0000000004801000-memory.dmp
    Filesize

    4KB