Analysis

  • max time kernel
    128s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-11-2020 06:40

General

  • Target

    setup-watch_9082033929.bin.exe

  • Size

    12.6MB

  • MD5

    866851d5c7a0536411545db4c89aaf00

  • SHA1

    c6dcf8511d874a347f83ca324e2a6b36b69a8cc5

  • SHA256

    aee2348118b903e5f5bcd90493f4de2eed7f2575edf2bccad25fb15391f1e7ee

  • SHA512

    6a484075adb926209849ad39407402d10840fc1bff909c1fff4142ba1dadb00a0e0236fa2444a730fbdbe4b184898f8c67a6d024a7a4b0f13df5a3f372e8d725

Score
9/10

Malware Config

Signatures

  • ServiceHost packer 35 IoCs

    Detects ServiceHost packer used for .NET malware

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 49 IoCs
  • Program crash 4 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup-watch_9082033929.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\setup-watch_9082033929.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\is-F3N99.tmp\setup-watch_9082033929.bin.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-F3N99.tmp\setup-watch_9082033929.bin.tmp" /SL5="$6005E,12470195,777216,C:\Users\Admin\AppData\Local\Temp\setup-watch_9082033929.bin.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\xvid.ax"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:2980
      • C:\Program Files (x86)\Wisoft Free Video Converter\wmfdist.exe
        "C:\Program Files (x86)\Wisoft Free Video Converter\wmfdist.exe" /Q:A /R:N
        3⤵
        • Executes dropped EXE
        PID:676
      • C:\Program Files (x86)\Wisoft Free Video Converter\VideoConverter.exe
        "C:\Program Files (x86)\Wisoft Free Video Converter\VideoConverter.exe" setup-watch_9082033929.bin.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 812
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 784
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 848
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 904
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2260

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Wisoft Free Video Converter\VideoConverter.exe
    MD5

    d0c59b8b26c470aba063081b7f0131c0

    SHA1

    593d34f4e376534c079f48cb5ce64b43371082e2

    SHA256

    bb9c8ff96f41e58d770a77f7d858f7935b3f79b1f5067070a4ee2215bc9862b7

    SHA512

    abae72b5f43e171ee3bf7d2dd0d1941be2fcef956db6d65a4ff5b2259bc9fca0d6645b88813593ea1ce00c430f761bdb357bebd279a808395e3ca2fb6722f6fb

  • C:\Program Files (x86)\Wisoft Free Video Converter\VideoConverter.exe
    MD5

    d0c59b8b26c470aba063081b7f0131c0

    SHA1

    593d34f4e376534c079f48cb5ce64b43371082e2

    SHA256

    bb9c8ff96f41e58d770a77f7d858f7935b3f79b1f5067070a4ee2215bc9862b7

    SHA512

    abae72b5f43e171ee3bf7d2dd0d1941be2fcef956db6d65a4ff5b2259bc9fca0d6645b88813593ea1ce00c430f761bdb357bebd279a808395e3ca2fb6722f6fb

  • C:\Program Files (x86)\Wisoft Free Video Converter\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • C:\Program Files (x86)\Wisoft Free Video Converter\wmfdist.exe
    MD5

    f59090e9a8070d7fbbdcc8895d2169a3

    SHA1

    370e62290cac6a6c7aa13442741caf6671437a54

    SHA256

    a6b53074cb4a3f9885f6e7d52c9e893b44cf4965000d899b2bf21508ac320023

    SHA512

    45b9d9bd43b67c39b35a0f4007a2800847e65da8f818bef4b2f5858d95235fca34708ab9b774324bc7e1eb9519ce5d2f4634034f7987c17e788d017f2fdf7d5a

  • C:\Program Files (x86)\Wisoft Free Video Converter\wmfdist.exe
    MD5

    f59090e9a8070d7fbbdcc8895d2169a3

    SHA1

    370e62290cac6a6c7aa13442741caf6671437a54

    SHA256

    a6b53074cb4a3f9885f6e7d52c9e893b44cf4965000d899b2bf21508ac320023

    SHA512

    45b9d9bd43b67c39b35a0f4007a2800847e65da8f818bef4b2f5858d95235fca34708ab9b774324bc7e1eb9519ce5d2f4634034f7987c17e788d017f2fdf7d5a

  • C:\Users\Admin\AppData\Local\Temp\is-F3N99.tmp\setup-watch_9082033929.bin.tmp
    MD5

    67b502b6730f1e4c337f733c17d491b1

    SHA1

    dc7f8a86903583c3ad3031098869c44a75246aba

    SHA256

    5065225ea82e1f4d851fe503bd7469a72229e7ef98b1e079904a2483af0d4dea

    SHA512

    896dd8166619140ce66c0075a5bdfe12090840e364623da7558ddb4d7206e9aaa46f6ee472f9336bb8681808b1c863328ddb193a125bd741754de5051eefff59

  • C:\Users\Admin\AppData\Local\Temp\is-F3N99.tmp\setup-watch_9082033929.bin.tmp
    MD5

    67b502b6730f1e4c337f733c17d491b1

    SHA1

    dc7f8a86903583c3ad3031098869c44a75246aba

    SHA256

    5065225ea82e1f4d851fe503bd7469a72229e7ef98b1e079904a2483af0d4dea

    SHA512

    896dd8166619140ce66c0075a5bdfe12090840e364623da7558ddb4d7206e9aaa46f6ee472f9336bb8681808b1c863328ddb193a125bd741754de5051eefff59

  • C:\Windows\SysWOW64\xvid.ax
    MD5

    1dfc887cb243a525675ce04787dedf8b

    SHA1

    69163fbf6a40a34ae9f27e652b01b4cc8fb2cc5f

    SHA256

    0969d1f5501ad4be6f969ce45f44a739b2d61a50237f75ae7b77626d6a0aff11

    SHA512

    160a6df0774c359a3959088fe478d237b4fa597eaa0cf1b084b77ba8fcdb08137387fa3ce91bd40e3af6d2992be048e583368644fe6fa627918e8900833adde4

  • \Program Files (x86)\Wisoft Free Video Converter\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \Users\Admin\AppData\Local\Temp\is-76NR1.tmp\_isetup\_iscrypt.dll
    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Windows\SysWOW64\xvid.ax
    MD5

    1dfc887cb243a525675ce04787dedf8b

    SHA1

    69163fbf6a40a34ae9f27e652b01b4cc8fb2cc5f

    SHA256

    0969d1f5501ad4be6f969ce45f44a739b2d61a50237f75ae7b77626d6a0aff11

    SHA512

    160a6df0774c359a3959088fe478d237b4fa597eaa0cf1b084b77ba8fcdb08137387fa3ce91bd40e3af6d2992be048e583368644fe6fa627918e8900833adde4

  • memory/676-7-0x0000000000000000-mapping.dmp
  • memory/1980-41-0x0000000004E10000-0x0000000004E11000-memory.dmp
    Filesize

    4KB

  • memory/1980-47-0x00000000059D0000-0x00000000059D1000-memory.dmp
    Filesize

    4KB

  • memory/2192-32-0x0000000000000000-mapping.dmp
  • memory/2192-38-0x0000000000000000-mapping.dmp
  • memory/2192-131-0x0000000000000000-mapping.dmp
  • memory/2192-15-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/2192-19-0x0000000000000000-mapping.dmp
  • memory/2192-18-0x0000000000000000-mapping.dmp
  • memory/2192-20-0x0000000000000000-mapping.dmp
  • memory/2192-22-0x0000000000000000-mapping.dmp
  • memory/2192-21-0x0000000000000000-mapping.dmp
  • memory/2192-130-0x0000000000000000-mapping.dmp
  • memory/2192-24-0x0000000000000000-mapping.dmp
  • memory/2192-25-0x0000000000000000-mapping.dmp
  • memory/2192-27-0x0000000000000000-mapping.dmp
  • memory/2192-26-0x0000000000000000-mapping.dmp
  • memory/2192-58-0x0000000000000000-mapping.dmp
  • memory/2192-56-0x0000000000000000-mapping.dmp
  • memory/2192-31-0x0000000000000000-mapping.dmp
  • memory/2192-57-0x0000000000000000-mapping.dmp
  • memory/2192-33-0x0000000000000000-mapping.dmp
  • memory/2192-34-0x0000000000000000-mapping.dmp
  • memory/2192-35-0x0000000000000000-mapping.dmp
  • memory/2192-55-0x0000000000000000-mapping.dmp
  • memory/2192-37-0x0000000000000000-mapping.dmp
  • memory/2192-14-0x0000000004780000-0x0000000004781000-memory.dmp
    Filesize

    4KB

  • memory/2192-39-0x0000000000000000-mapping.dmp
  • memory/2192-40-0x0000000000000000-mapping.dmp
  • memory/2192-10-0x0000000000000000-mapping.dmp
  • memory/2192-42-0x0000000000000000-mapping.dmp
  • memory/2192-43-0x0000000000000000-mapping.dmp
  • memory/2192-45-0x0000000000000000-mapping.dmp
  • memory/2192-44-0x0000000000000000-mapping.dmp
  • memory/2192-46-0x0000000000000000-mapping.dmp
  • memory/2192-53-0x0000000000000000-mapping.dmp
  • memory/2192-48-0x0000000000000000-mapping.dmp
  • memory/2192-49-0x0000000000000000-mapping.dmp
  • memory/2192-50-0x0000000000000000-mapping.dmp
  • memory/2192-51-0x0000000000000000-mapping.dmp
  • memory/2192-52-0x0000000000000000-mapping.dmp
  • memory/2260-54-0x0000000004A80000-0x0000000004A81000-memory.dmp
    Filesize

    4KB

  • memory/2260-60-0x0000000005640000-0x0000000005641000-memory.dmp
    Filesize

    4KB

  • memory/2284-36-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/2284-29-0x00000000045A0000-0x00000000045A1000-memory.dmp
    Filesize

    4KB

  • memory/2284-28-0x00000000045A0000-0x00000000045A1000-memory.dmp
    Filesize

    4KB

  • memory/2980-4-0x0000000000000000-mapping.dmp
  • memory/3888-0-0x0000000000000000-mapping.dmp
  • memory/3944-23-0x0000000005B10000-0x0000000005B11000-memory.dmp
    Filesize

    4KB

  • memory/3944-16-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB