Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 16:10

General

  • Target

    94d4519180435f776f80cdfe95a41c174ed5d13f1689c555d5cb924f332dcf15.exe

  • Size

    362KB

  • MD5

    06cd36b877f459b5baa0861208528840

  • SHA1

    5c795caabd2048789a396726983278fd62fdc5d1

  • SHA256

    94d4519180435f776f80cdfe95a41c174ed5d13f1689c555d5cb924f332dcf15

  • SHA512

    f6586b7224c0ec94bc38bdada26004030febababe51e8262418c0483abeda8df85acbfdeae6dff4ea983da258cbf37c943f3674d793efe28f1fe030b3c5a1225

  • SSDEEP

    6144:ncLCznE4kCMrayEedvR07wX+qXgMhFClRkCKHj:ncOz6raqd67wuqX12m

Score
10/10

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94d4519180435f776f80cdfe95a41c174ed5d13f1689c555d5cb924f332dcf15.exe
    "C:\Users\Admin\AppData\Local\Temp\94d4519180435f776f80cdfe95a41c174ed5d13f1689c555d5cb924f332dcf15.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 888
      2⤵
      • Program crash
      PID:2068
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4748 -ip 4748
    1⤵
      PID:4312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    2
    T1112

    Disabling Security Tools

    2
    T1089

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4748-132-0x00000000007BE000-0x00000000007DE000-memory.dmp
      Filesize

      128KB

    • memory/4748-133-0x0000000000710000-0x000000000073D000-memory.dmp
      Filesize

      180KB

    • memory/4748-134-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4748-135-0x0000000004BF0000-0x0000000005194000-memory.dmp
      Filesize

      5.6MB

    • memory/4748-136-0x00000000007BE000-0x00000000007DE000-memory.dmp
      Filesize

      128KB

    • memory/4748-137-0x00000000007BE000-0x00000000007DE000-memory.dmp
      Filesize

      128KB

    • memory/4748-138-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB