Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:11

General

  • Target

    26e56418ef2eccc7f2d7e23107a730349471fef61c5db6ff9227c1487e0a6443.exe

  • Size

    468KB

  • MD5

    174fcc8a2b57ffa136207880d7d7c9ff

  • SHA1

    c716d971dbe35a0675fb2e6f0cf3327b2e3a6d2e

  • SHA256

    26e56418ef2eccc7f2d7e23107a730349471fef61c5db6ff9227c1487e0a6443

  • SHA512

    2c4cd01f2d669fec2c39655ca2c69605adf0f1b0988decb415db2695725384f37f713ae98e156e3626575e9222690348788c7e2db07ece26d67e690760e2bb0f

  • SSDEEP

    12288:x1Ts3jlpb/K9wb+Ha02MBU8Vezlmi3lHbuad+sp/p5tz7:x1Tqlpzo6Oh2F8qlmi9bxdrpBD

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables taskbar notifications via registry modification
  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26e56418ef2eccc7f2d7e23107a730349471fef61c5db6ff9227c1487e0a6443.exe
    "C:\Users\Admin\AppData\Local\Temp\26e56418ef2eccc7f2d7e23107a730349471fef61c5db6ff9227c1487e0a6443.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/856-55-0x0000000000220000-0x0000000000226000-memory.dmp
    Filesize

    24KB

  • memory/856-56-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/856-57-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/856-58-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB