Analysis

  • max time kernel
    171s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-06-2022 18:13

General

  • Target

    3547550900d39131e5f670560072fc4a4314bf3a7b7757c3b3c2fb315b70d9a8.exe

  • Size

    812KB

  • MD5

    9de6099c8ff65db0bfea060cdf8cce74

  • SHA1

    e370e6cc97c9be6abf41c142ab69699833488b72

  • SHA256

    3547550900d39131e5f670560072fc4a4314bf3a7b7757c3b3c2fb315b70d9a8

  • SHA512

    a5c518d53366aa467436c2f02972903d43a988acb6e1d647b49bb949c04b1f316b7eb4c34736b96ae82f5f6262b2b2288556e2b24009df1d9e634a6bbf073f61

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3547550900d39131e5f670560072fc4a4314bf3a7b7757c3b3c2fb315b70d9a8.exe
    "C:\Users\Admin\AppData\Local\Temp\3547550900d39131e5f670560072fc4a4314bf3a7b7757c3b3c2fb315b70d9a8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 540
      2⤵
      • Program crash
      PID:4352
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 580
      2⤵
      • Program crash
      PID:4516
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:3856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 604
      2⤵
      • Program crash
      PID:4040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 668
      2⤵
      • Program crash
      PID:764
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 728
      2⤵
      • Program crash
      PID:1388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 728
      2⤵
      • Program crash
      PID:3676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 864
      2⤵
      • Program crash
      PID:912
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1016
      2⤵
      • Program crash
      PID:1532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 912
      2⤵
      • Program crash
      PID:1004
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3424 -ip 3424
    1⤵
      PID:3572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3424 -ip 3424
      1⤵
        PID:1956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3424 -ip 3424
        1⤵
          PID:956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3424 -ip 3424
          1⤵
            PID:2764
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3424 -ip 3424
            1⤵
              PID:2384
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3424 -ip 3424
              1⤵
                PID:4160
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3424 -ip 3424
                1⤵
                  PID:4520
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3424 -ip 3424
                  1⤵
                    PID:1776
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3424 -ip 3424
                    1⤵
                      PID:4820

                    Network

                    MITRE ATT&CK Matrix

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
                      Filesize

                      3KB

                      MD5

                      b4cd27f2b37665f51eb9fe685ec1d373

                      SHA1

                      7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

                      SHA256

                      91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

                      SHA512

                      e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

                    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
                      Filesize

                      3KB

                      MD5

                      b4cd27f2b37665f51eb9fe685ec1d373

                      SHA1

                      7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

                      SHA256

                      91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

                      SHA512

                      e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

                    • C:\Users\Admin\AppData\Local\Temp\x64btit.txt
                      Filesize

                      28B

                      MD5

                      116aa9bfdf47d839ae9b7df0bc407a1e

                      SHA1

                      4a06a359047d8ea5aff38e94a0cfe62f343059a5

                      SHA256

                      53df34ec58e12ad2fd04bf0ecde062120776c6cdf234bdf9665cc74b42941022

                      SHA512

                      5671eba95c7420d4ab218674011c37cbb320dae9bc7b12c746374a9bf96fd49b7edfe3425fd366e23823f784053fb532aa8ec1bbe64c20024e33725d4fde9e93

                    • memory/3424-130-0x0000000000400000-0x0000000001400000-memory.dmp
                      Filesize

                      16.0MB

                    • memory/3424-131-0x0000000007A5B000-0x0000000007AAF000-memory.dmp
                      Filesize

                      336KB

                    • memory/3424-132-0x0000000009840000-0x0000000009894000-memory.dmp
                      Filesize

                      336KB

                    • memory/3424-133-0x0000000000400000-0x0000000001400000-memory.dmp
                      Filesize

                      16.0MB

                    • memory/3424-134-0x00000000098A0000-0x000000000993F000-memory.dmp
                      Filesize

                      636KB

                    • memory/3424-135-0x0000000007A5B000-0x0000000007AAF000-memory.dmp
                      Filesize

                      336KB

                    • memory/3424-136-0x00000000098A0000-0x000000000993F000-memory.dmp
                      Filesize

                      636KB

                    • memory/3856-137-0x0000000000000000-mapping.dmp