Analysis

  • max time kernel
    151s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:55

General

  • Target

    549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19.exe

  • Size

    388KB

  • MD5

    78cfff1436c4e0b12c0b26456380fd31

  • SHA1

    7ed532948e6c2b2f996cd9d21e27e3bde6bd9c7e

  • SHA256

    549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19

  • SHA512

    17ba03b5f4691a2ebc3d023aa1a373d74ae69c5daa92e9b28aadcb2455d3f51e04ed592459b521afc29054e8a9b48a1b28ae491aedf22bb0f619585d4a67d29c

  • SSDEEP

    6144:xuHwpYjG4hK0pnqlnDsunKpAgyjiJafEIwc5rGvw6YUkr7seBw:xzl4hK8OPKpAIJaRwcsw6VqY

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19.exe
    "C:\Users\Admin\AppData\Local\Temp\549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    388KB

    MD5

    78cfff1436c4e0b12c0b26456380fd31

    SHA1

    7ed532948e6c2b2f996cd9d21e27e3bde6bd9c7e

    SHA256

    549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19

    SHA512

    17ba03b5f4691a2ebc3d023aa1a373d74ae69c5daa92e9b28aadcb2455d3f51e04ed592459b521afc29054e8a9b48a1b28ae491aedf22bb0f619585d4a67d29c

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    388KB

    MD5

    78cfff1436c4e0b12c0b26456380fd31

    SHA1

    7ed532948e6c2b2f996cd9d21e27e3bde6bd9c7e

    SHA256

    549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19

    SHA512

    17ba03b5f4691a2ebc3d023aa1a373d74ae69c5daa92e9b28aadcb2455d3f51e04ed592459b521afc29054e8a9b48a1b28ae491aedf22bb0f619585d4a67d29c

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    388KB

    MD5

    78cfff1436c4e0b12c0b26456380fd31

    SHA1

    7ed532948e6c2b2f996cd9d21e27e3bde6bd9c7e

    SHA256

    549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19

    SHA512

    17ba03b5f4691a2ebc3d023aa1a373d74ae69c5daa92e9b28aadcb2455d3f51e04ed592459b521afc29054e8a9b48a1b28ae491aedf22bb0f619585d4a67d29c

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    388KB

    MD5

    78cfff1436c4e0b12c0b26456380fd31

    SHA1

    7ed532948e6c2b2f996cd9d21e27e3bde6bd9c7e

    SHA256

    549324b79156896aa55b9acea9e8fecf158a9915b64bec4856e1d34918812c19

    SHA512

    17ba03b5f4691a2ebc3d023aa1a373d74ae69c5daa92e9b28aadcb2455d3f51e04ed592459b521afc29054e8a9b48a1b28ae491aedf22bb0f619585d4a67d29c

  • memory/1148-57-0x0000000000000000-mapping.dmp
  • memory/1148-62-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/1148-63-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/1724-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/1724-61-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/1724-64-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB