Analysis

  • max time kernel
    165s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:55

General

  • Target

    de070dce63a549721fcc4147dbb050981bf3ddcd50ddd0a29048902deece5b3a.exe

  • Size

    751KB

  • MD5

    53a34a3c31092a9d52bd8f11b3ddc248

  • SHA1

    d108ad4acf494082142e091ad413029eeaa4a211

  • SHA256

    de070dce63a549721fcc4147dbb050981bf3ddcd50ddd0a29048902deece5b3a

  • SHA512

    c575dc2b358114250fcb75789c91e77090cb135bb7d276a6368771f9a37cde6ad4be4364871178753479e6e6102d4371348f02dd6639bc2998370203f03d82cc

  • SSDEEP

    12288:pRObekMvyFPhvBkbr8+WgV/I11ty+IPcS3aGE49wgUT5J+8iG:zObekS4P1ngK1oRkm56gUT5HiG

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables taskbar notifications via registry modification
  • Windows security modification 2 TTPs 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de070dce63a549721fcc4147dbb050981bf3ddcd50ddd0a29048902deece5b3a.exe
    "C:\Users\Admin\AppData\Local\Temp\de070dce63a549721fcc4147dbb050981bf3ddcd50ddd0a29048902deece5b3a.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • System policy modification
    PID:4684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 528
      2⤵
      • Program crash
      PID:4604
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 536
      2⤵
      • Program crash
      PID:640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 564
      2⤵
      • Program crash
      PID:1472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 576
      2⤵
      • Program crash
      PID:384
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 700
      2⤵
      • Program crash
      PID:1424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 704
      2⤵
      • Program crash
      PID:3472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 712
      2⤵
      • Program crash
      PID:2476
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 752
      2⤵
      • Program crash
      PID:4112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 816
      2⤵
      • Program crash
      PID:3788
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4684 -ip 4684
    1⤵
      PID:1876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4684 -ip 4684
      1⤵
        PID:2396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4684 -ip 4684
        1⤵
          PID:2976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4684 -ip 4684
          1⤵
            PID:1864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4684 -ip 4684
            1⤵
              PID:5032
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4684 -ip 4684
              1⤵
                PID:1608
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4684 -ip 4684
                1⤵
                  PID:4804
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4684 -ip 4684
                  1⤵
                    PID:3508
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4684 -ip 4684
                    1⤵
                      PID:4012

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Privilege Escalation

                    Bypass User Account Control

                    1
                    T1088

                    Defense Evasion

                    Bypass User Account Control

                    1
                    T1088

                    Disabling Security Tools

                    3
                    T1089

                    Modify Registry

                    5
                    T1112

                    Discovery

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/4684-132-0x0000000002580000-0x0000000003580000-memory.dmp
                      Filesize

                      16.0MB

                    • memory/4684-133-0x0000000000400000-0x00000000004F6000-memory.dmp
                      Filesize

                      984KB

                    • memory/4684-134-0x0000000000690000-0x0000000000693000-memory.dmp
                      Filesize

                      12KB