Analysis

  • max time kernel
    149s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:37

General

  • Target

    7acf9f8468bce752ba4b5992c05f82eebeca1f742a377a094eddd28f501639f1.exe

  • Size

    396KB

  • MD5

    9ee5abdaf2378c047d36a3476c2400e5

  • SHA1

    a1894a5e434ec4c36c70509f4cd17c6970cf5401

  • SHA256

    7acf9f8468bce752ba4b5992c05f82eebeca1f742a377a094eddd28f501639f1

  • SHA512

    b94b0bb402aeaba22dfc4530ad6fda2f20e31c18b0eaa749e45bad252cd638320de4736a8d775b9d30494741a6958a20a6fc086634ec378874a777ed4eb4d8ab

  • SSDEEP

    12288:ehEJ1MkTaMhGte8u8Y9q4mZejZ2gnGeSw:eh8sMhGY8TY9q4mZeF2

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables taskbar notifications via registry modification
  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7acf9f8468bce752ba4b5992c05f82eebeca1f742a377a094eddd28f501639f1.exe
    "C:\Users\Admin\AppData\Local\Temp\7acf9f8468bce752ba4b5992c05f82eebeca1f742a377a094eddd28f501639f1.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/2016-55-0x0000000000220000-0x0000000000226000-memory.dmp
    Filesize

    24KB

  • memory/2016-56-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/2016-57-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/2016-58-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB