Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 06:00

General

  • Target

    eb99ce3577d0a3512375ba0fb6507bf3ad3b85eaae38409dfeba1c503e939d80.exe

  • Size

    121KB

  • MD5

    5092d05c4ec7657ad6aa1c83174a6571

  • SHA1

    88d779df137ef2e825f126bbde89ced7f5704ddb

  • SHA256

    eb99ce3577d0a3512375ba0fb6507bf3ad3b85eaae38409dfeba1c503e939d80

  • SHA512

    3dcdbbf024ba65d981681337728e88afacd4a13d4168f80a398af360c6d26fcc54ed127ea33a45a98a20358e728cb682eceef6f99a86ecf6564e1c0d454f7fd5

  • SSDEEP

    3072:f9QLdsON8xxwaTq29LJbdYLfWvt8oyhuWVFrag1shbgrtvxK:1QLvN8VT1dxWVFmZhsrtc

Score
10/10

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb99ce3577d0a3512375ba0fb6507bf3ad3b85eaae38409dfeba1c503e939d80.exe
    "C:\Users\Admin\AppData\Local\Temp\eb99ce3577d0a3512375ba0fb6507bf3ad3b85eaae38409dfeba1c503e939d80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 156
      2⤵
      • Program crash
      PID:3612
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4088 -ip 4088
    1⤵
      PID:1392

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    1
    T1112

    Disabling Security Tools

    1
    T1089

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4508-133-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB