Analysis

  • max time kernel
    189s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:32

General

  • Target

    a37aaf1000af165ec336f9b8b15b486e1b82f47b141ce10ff9fa3bee0efdd631.exe

  • Size

    412KB

  • MD5

    d6701c2672f7cac9090c6f23959f2489

  • SHA1

    96ac984b64be0395e03c45cdf84a721259a5e912

  • SHA256

    a37aaf1000af165ec336f9b8b15b486e1b82f47b141ce10ff9fa3bee0efdd631

  • SHA512

    88cab9e077f2e14e600b8e3b4f7090e5fbd64f72492c7d6ff4e8b92a5fded4f71619cd9d63b49c69a8e06b7fc8d097c6f405a71b31416b8cfb8e80fd9301f926

  • SSDEEP

    6144:5xq9Ut3WUminJE540fC5i4E+c6ZlXeexFucpZe+hf/GXBfc4Z/uMpinX:5xEErmsO54ACaMxk6nGxfcUu3nX

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables taskbar notifications via registry modification
  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a37aaf1000af165ec336f9b8b15b486e1b82f47b141ce10ff9fa3bee0efdd631.exe
    "C:\Users\Admin\AppData\Local\Temp\a37aaf1000af165ec336f9b8b15b486e1b82f47b141ce10ff9fa3bee0efdd631.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2036-54-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2036-56-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/2036-57-0x00000000003A0000-0x00000000003A3000-memory.dmp
    Filesize

    12KB

  • memory/2036-58-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB