Analysis

  • max time kernel
    51s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 19:22

General

  • Target

    379496bae70f0ec6d2acab46347e7c2d.exe

  • Size

    428KB

  • MD5

    379496bae70f0ec6d2acab46347e7c2d

  • SHA1

    25e66a0db0497be5dff5e477283116386e198b07

  • SHA256

    48ba9242cc97d53645ebc83304a22616fbf06e29f2df9dac85ea42fe2e6e5471

  • SHA512

    52c683f75c53bb731e76ca66e44df1e13248070419430f00fafd20099bea920caf700fe5214882d03e823652643becc459d473b386ba809a35836cd53cd28d63

  • SSDEEP

    6144:QFILbXRPmYOkoLS1xw+CjbxPT2eEwRVsI7Idwv9KR97OALuMcRz5Bhkiqp568vwE:QFAbRPbMuw+C5a3wkkO97rQzjhkb/s

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables taskbar notifications via registry modification
  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\379496bae70f0ec6d2acab46347e7c2d.exe
    "C:\Users\Admin\AppData\Local\Temp\379496bae70f0ec6d2acab46347e7c2d.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/700-0-0x0000000000260000-0x0000000000266000-memory.dmp

    Filesize

    24KB

  • memory/700-2-0x0000000000270000-0x0000000000273000-memory.dmp

    Filesize

    12KB

  • memory/700-1-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/700-3-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/700-8-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/700-11-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/700-16-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB