Analysis

  • max time kernel
    149s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:55

General

  • Target

    9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7.exe

  • Size

    370KB

  • MD5

    1d281bd4ce4ba0361cb0b06366244c74

  • SHA1

    f999ccb49543bf413449a3cb9d5f6debe2659f84

  • SHA256

    9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7

  • SHA512

    89943f84389979b230bc97111e9aef1a4b581d6501e7f950170adcb09afec2d0659b45498d9ca707d26b5efaaea755aa02d5d31ec0e1dadb071d617fe2ce9b03

  • SSDEEP

    6144:7TQtCkTZJQP4MwopG9rCJtxr25JVhtesH+IbYYQRNe7FJJ:XQt9ZM4MjGrCJtVGVhteFYfZ

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7.exe
    "C:\Users\Admin\AppData\Local\Temp\9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:844

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    370KB

    MD5

    1d281bd4ce4ba0361cb0b06366244c74

    SHA1

    f999ccb49543bf413449a3cb9d5f6debe2659f84

    SHA256

    9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7

    SHA512

    89943f84389979b230bc97111e9aef1a4b581d6501e7f950170adcb09afec2d0659b45498d9ca707d26b5efaaea755aa02d5d31ec0e1dadb071d617fe2ce9b03

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    370KB

    MD5

    1d281bd4ce4ba0361cb0b06366244c74

    SHA1

    f999ccb49543bf413449a3cb9d5f6debe2659f84

    SHA256

    9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7

    SHA512

    89943f84389979b230bc97111e9aef1a4b581d6501e7f950170adcb09afec2d0659b45498d9ca707d26b5efaaea755aa02d5d31ec0e1dadb071d617fe2ce9b03

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    370KB

    MD5

    1d281bd4ce4ba0361cb0b06366244c74

    SHA1

    f999ccb49543bf413449a3cb9d5f6debe2659f84

    SHA256

    9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7

    SHA512

    89943f84389979b230bc97111e9aef1a4b581d6501e7f950170adcb09afec2d0659b45498d9ca707d26b5efaaea755aa02d5d31ec0e1dadb071d617fe2ce9b03

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    370KB

    MD5

    1d281bd4ce4ba0361cb0b06366244c74

    SHA1

    f999ccb49543bf413449a3cb9d5f6debe2659f84

    SHA256

    9ca04c9198cc2d184b3f5ea3ff4161938c8d95c7efdd3d85cd33d1c4acbc07c7

    SHA512

    89943f84389979b230bc97111e9aef1a4b581d6501e7f950170adcb09afec2d0659b45498d9ca707d26b5efaaea755aa02d5d31ec0e1dadb071d617fe2ce9b03

  • memory/844-59-0x0000000000000000-mapping.dmp
  • memory/844-66-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1204-55-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1204-54-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1204-56-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1204-65-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1204-67-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB