Analysis

  • max time kernel
    65s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 02:21

General

  • Target

    caa228a52c5fed860f611652f35cec2f.exe

  • Size

    831KB

  • MD5

    caa228a52c5fed860f611652f35cec2f

  • SHA1

    25c1c4fedb3699e34f1a72829d41bfa545a604f5

  • SHA256

    ec6a8a30d1d66e885ef75aaf70786fb1c05ccb1ae252c918a62a882a3babf591

  • SHA512

    af1e1eab52199e38f13a0154a959f2726311dcd99319608391bb5b42b05565074c54daf9ccdf2ffbc35db68092cf4243caff9dc2abfd60ec4ed1d0c4bd446519

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\caa228a52c5fed860f611652f35cec2f.exe
    "C:\Users\Admin\AppData\Local\Temp\caa228a52c5fed860f611652f35cec2f.exe"
    1⤵
    • Modifies system certificate store
    PID:3904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 872
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 860
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3972
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 936
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1060
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1160
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1224
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1444
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1428
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1392
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1616
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1664
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1668
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1428
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1648
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3904-114-0x0000000002280000-0x000000000239A000-memory.dmp
    Filesize

    1.1MB

  • memory/3904-115-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB