Analysis

  • max time kernel
    112s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 18:10

General

  • Target

    d8c9d25168416cb9501e0cb7c0dc1ab2b9ec10ece371def387bcc459a660bb79.exe

  • Size

    341KB

  • MD5

    9c70d6e00b67ab88ef26900efd99564d

  • SHA1

    eaaab4dea3f45279d1aa050b416e956f02d8e440

  • SHA256

    d8c9d25168416cb9501e0cb7c0dc1ab2b9ec10ece371def387bcc459a660bb79

  • SHA512

    634f3ecb956cbab7b76019423dc481d209aa1abf5a29b1ccab580c6c3b3bf3b3a1c9b7ac3adf7b155e00582f206a66b7d8815bb431ee5a3941d1a6584bb1de3c

  • SSDEEP

    6144:C5gvL8Ka5ZcCQexwpUFWfq9buQj91LCCa:CGvgd+eeSFWfq9bljfL/

Score
10/10

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8c9d25168416cb9501e0cb7c0dc1ab2b9ec10ece371def387bcc459a660bb79.exe
    "C:\Users\Admin\AppData\Local\Temp\d8c9d25168416cb9501e0cb7c0dc1ab2b9ec10ece371def387bcc459a660bb79.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 964
      2⤵
      • Program crash
      PID:1408
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3112 -ip 3112
    1⤵
      PID:2280

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    2
    T1112

    Disabling Security Tools

    2
    T1089

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3112-132-0x0000000004BC0000-0x0000000005164000-memory.dmp
      Filesize

      5.6MB

    • memory/3112-133-0x00000000005CE000-0x00000000005EE000-memory.dmp
      Filesize

      128KB

    • memory/3112-134-0x00000000021B0000-0x00000000021DD000-memory.dmp
      Filesize

      180KB

    • memory/3112-135-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/3112-136-0x00000000005CE000-0x00000000005EE000-memory.dmp
      Filesize

      128KB

    • memory/3112-137-0x00000000005CE000-0x00000000005EE000-memory.dmp
      Filesize

      128KB

    • memory/3112-138-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB