Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:09

General

  • Target

    beb262e942d7acaea015e161b87d85e6260d8aca972c6bbd18aea6afa70631a9.exe

  • Size

    370KB

  • MD5

    8850eec0bd0c178b46864038615dabb0

  • SHA1

    00cb79fcd28360f566b87289d55802cdb616470f

  • SHA256

    beb262e942d7acaea015e161b87d85e6260d8aca972c6bbd18aea6afa70631a9

  • SHA512

    9e70587c809feabfb2ed89cee43f7faaaf8b546f7cd1ae55ffcc86ea58fce44cc436adcbeee99074a4f1485d4c5e094f30fd700a860b204108a79236d00f734f

  • SSDEEP

    6144:hts6RMrt0HEAT1fxhcMxW2pL7lv6w2K/PkFtR6sFHYnHFWhTyHVEOSQTQiJY7jMb:hm6RM2HEAJLjpFv6w2K/PkFtlVMHFWgC

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables taskbar notifications via registry modification
  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\beb262e942d7acaea015e161b87d85e6260d8aca972c6bbd18aea6afa70631a9.exe
    "C:\Users\Admin\AppData\Local\Temp\beb262e942d7acaea015e161b87d85e6260d8aca972c6bbd18aea6afa70631a9.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:1896

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-54-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1896-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1896-56-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1896-57-0x0000000000260000-0x0000000000263000-memory.dmp
    Filesize

    12KB

  • memory/1896-58-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB