Analysis

  • max time kernel
    55s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2022 23:31

General

  • Target

    file.exe

  • Size

    334KB

  • MD5

    99df4f3d1d0a30372b860f30d2d4e48b

  • SHA1

    ea9e83541fb6fd385f0c688338e5d06272f4b5ef

  • SHA256

    c6daba2ea0f0677a58b3dbbf5b39a7a7f7e6e09ffe89e464d3d7e25733d65dab

  • SHA512

    f92ef20a5707a860e9c86edaa9efac7a79b2f24223549d3214023d9ce1dbe5f6ac3aed6e8a7944c3c77c6861b064d62d2c2977f26e6ae520b146d9e78ff15ccb

  • SSDEEP

    6144:LgSLoxNf/B3C4lop3/X3XzfGNil5XMMVw0CEYeigzp1vD40M2b:LfkxNXB3/loVfXzSi3hV9CTePt1v

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1500
      2⤵
      • Program crash
      PID:3712
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4336 -ip 4336
    1⤵
      PID:100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4336-132-0x0000000000753000-0x0000000000782000-memory.dmp
      Filesize

      188KB

    • memory/4336-133-0x00000000005E0000-0x000000000062B000-memory.dmp
      Filesize

      300KB

    • memory/4336-134-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4336-135-0x0000000004CB0000-0x0000000005254000-memory.dmp
      Filesize

      5.6MB

    • memory/4336-136-0x00000000058F0000-0x0000000005F08000-memory.dmp
      Filesize

      6.1MB

    • memory/4336-137-0x00000000077A0000-0x00000000078AA000-memory.dmp
      Filesize

      1.0MB

    • memory/4336-138-0x0000000007990000-0x00000000079A2000-memory.dmp
      Filesize

      72KB

    • memory/4336-139-0x00000000079F0000-0x0000000007A2C000-memory.dmp
      Filesize

      240KB

    • memory/4336-140-0x00000000085A0000-0x0000000008606000-memory.dmp
      Filesize

      408KB

    • memory/4336-141-0x0000000008890000-0x0000000008922000-memory.dmp
      Filesize

      584KB

    • memory/4336-142-0x0000000000753000-0x0000000000782000-memory.dmp
      Filesize

      188KB

    • memory/4336-143-0x0000000008D90000-0x0000000008F52000-memory.dmp
      Filesize

      1.8MB

    • memory/4336-144-0x0000000008F60000-0x000000000948C000-memory.dmp
      Filesize

      5.2MB

    • memory/4336-145-0x0000000000753000-0x0000000000782000-memory.dmp
      Filesize

      188KB

    • memory/4336-146-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB