Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 20:05

General

  • Target

    e7635641408df274479b1a982c2e447a694098f98b199bc1f185b106fe23c799.exe

  • Size

    342KB

  • MD5

    502c5acd0e62b00c2b33fb24db0ac54a

  • SHA1

    69a08ea0ef8f26fbac370f2585f5d0876e6fdff1

  • SHA256

    e7635641408df274479b1a982c2e447a694098f98b199bc1f185b106fe23c799

  • SHA512

    e16ec5acca98887c46e8a1a4677e9319697aa7e2c98529d58f07e45c427d4da48d8fd37b4400c5f974a271134f51f7a196d2a6ca34685f93de78c8d078ab6a0c

  • SSDEEP

    6144:CiLRnLNv6hKn8RVoqZ7qYbsurwxHKbuQj91i2a:Cm5ZyhzRVotoshliljS2

Score
10/10

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7635641408df274479b1a982c2e447a694098f98b199bc1f185b106fe23c799.exe
    "C:\Users\Admin\AppData\Local\Temp\e7635641408df274479b1a982c2e447a694098f98b199bc1f185b106fe23c799.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 932
      2⤵
      • Program crash
      PID:800
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2952 -ip 2952
    1⤵
      PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    2
    T1112

    Disabling Security Tools

    2
    T1089

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2952-132-0x00000000008CE000-0x00000000008EE000-memory.dmp
      Filesize

      128KB

    • memory/2952-133-0x0000000000870000-0x000000000089D000-memory.dmp
      Filesize

      180KB

    • memory/2952-134-0x0000000000400000-0x00000000004D2000-memory.dmp
      Filesize

      840KB

    • memory/2952-135-0x0000000004CD0000-0x0000000005274000-memory.dmp
      Filesize

      5.6MB

    • memory/2952-136-0x00000000008CE000-0x00000000008EE000-memory.dmp
      Filesize

      128KB

    • memory/2952-137-0x00000000008CE000-0x00000000008EE000-memory.dmp
      Filesize

      128KB

    • memory/2952-138-0x0000000000400000-0x00000000004D2000-memory.dmp
      Filesize

      840KB