Analysis

  • max time kernel
    147s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:24

General

  • Target

    97cb81978cfd3c37fab9b4ba450d497fb6619657f1efdf7f1160b0b482158fcd.exe

  • Size

    396KB

  • MD5

    16474e857e26f02bffacc1bf8cdfc65d

  • SHA1

    605b50c5690de5aaee12889356ab336a6a3575f9

  • SHA256

    97cb81978cfd3c37fab9b4ba450d497fb6619657f1efdf7f1160b0b482158fcd

  • SHA512

    eb41c3915fa4f8d031135af244188e1f71efe4837a34ec57ed349fcd7fb077fcea00e39f0b33cf53db1e6249b31648fe2977471407338985bdf4fd0fe4180bf6

  • SSDEEP

    12288:BaDEtVtYi/8N0VRwwIrBo0waXxeGTvqni:BQEtVtYlN0VRwlJwGm

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables taskbar notifications via registry modification
  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97cb81978cfd3c37fab9b4ba450d497fb6619657f1efdf7f1160b0b482158fcd.exe
    "C:\Users\Admin\AppData\Local\Temp\97cb81978cfd3c37fab9b4ba450d497fb6619657f1efdf7f1160b0b482158fcd.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:1444

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1444-54-0x0000000075D71000-0x0000000075D73000-memory.dmp
    Filesize

    8KB

  • memory/1444-55-0x0000000000220000-0x0000000000226000-memory.dmp
    Filesize

    24KB

  • memory/1444-56-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1444-57-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/1444-58-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB