Analysis

  • max time kernel
    189s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:07

General

  • Target

    7eff2e2e5ba9d270bc758025c8d3e8b4b12dda5edae6b3101af57afd12afc5cd.exe

  • Size

    4.6MB

  • MD5

    f743b2ee0e310ccc7f1c9d6a3436c2a5

  • SHA1

    288995407093f696edce632dc3bc4e652db2ca93

  • SHA256

    7eff2e2e5ba9d270bc758025c8d3e8b4b12dda5edae6b3101af57afd12afc5cd

  • SHA512

    1e7fa7ee487c81ccaeea173125a48c3bb6b2ff15f8e968c9258b98d34aba413f88486d6382ccdb96c8a68b269d6a47ba75f377a79ee7718990e6e9435e76710e

  • SSDEEP

    98304:Ehg8lhKl/C0rm1icj78fMhAioQ/GTYcVLV7KwEeFJXVbxL00pDwe9mONwV:Og8lWCX1icISA0fgB7Kqm0meEV

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eff2e2e5ba9d270bc758025c8d3e8b4b12dda5edae6b3101af57afd12afc5cd.exe
    "C:\Users\Admin\AppData\Local\Temp\7eff2e2e5ba9d270bc758025c8d3e8b4b12dda5edae6b3101af57afd12afc5cd.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • UAC bypass
        • Modifies registry key
        PID:4988

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-134-0x0000000000000000-mapping.dmp
  • memory/4524-132-0x0000000000400000-0x0000000002F5C000-memory.dmp
    Filesize

    43.4MB

  • memory/4524-133-0x0000000000400000-0x0000000002F5C000-memory.dmp
    Filesize

    43.4MB

  • memory/4988-135-0x0000000000000000-mapping.dmp