Analysis

  • max time kernel
    148s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:55

General

  • Target

    6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7.exe

  • Size

    392KB

  • MD5

    676fb662c5213cf5d859385a440786ad

  • SHA1

    2c76a9045719ce14cbc79da214bb6b2bce5e977e

  • SHA256

    6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7

  • SHA512

    c809266f3c6e73e0595a4957f457736d51c1e6c70fc6fc3b348252d9664c206c1ce160b8f699c7a753a361c3cd84bc476df2c3453cad0b62bb58945a1f195d42

  • SSDEEP

    6144:iVzoUkqkFwzgVq767LkLbv1P/AxrvNCBeq0fG5bfAYSR6VbysZk1dWyRr3dia6zF:MCJibvNYJbxYYgbRke6DIa6zV0y

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7.exe
    "C:\Users\Admin\AppData\Local\Temp\6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\ProgramData\F4D55F6500014973000CA680B4EB2331\F4D55F6500014973000CA680B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000CA680B4EB2331\F4D55F6500014973000CA680B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000CA680B4EB2331\F4D55F6500014973000CA680B4EB2331.exe
    Filesize

    392KB

    MD5

    676fb662c5213cf5d859385a440786ad

    SHA1

    2c76a9045719ce14cbc79da214bb6b2bce5e977e

    SHA256

    6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7

    SHA512

    c809266f3c6e73e0595a4957f457736d51c1e6c70fc6fc3b348252d9664c206c1ce160b8f699c7a753a361c3cd84bc476df2c3453cad0b62bb58945a1f195d42

  • C:\ProgramData\F4D55F6500014973000CA680B4EB2331\F4D55F6500014973000CA680B4EB2331.exe
    Filesize

    392KB

    MD5

    676fb662c5213cf5d859385a440786ad

    SHA1

    2c76a9045719ce14cbc79da214bb6b2bce5e977e

    SHA256

    6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7

    SHA512

    c809266f3c6e73e0595a4957f457736d51c1e6c70fc6fc3b348252d9664c206c1ce160b8f699c7a753a361c3cd84bc476df2c3453cad0b62bb58945a1f195d42

  • \ProgramData\F4D55F6500014973000CA680B4EB2331\F4D55F6500014973000CA680B4EB2331.exe
    Filesize

    392KB

    MD5

    676fb662c5213cf5d859385a440786ad

    SHA1

    2c76a9045719ce14cbc79da214bb6b2bce5e977e

    SHA256

    6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7

    SHA512

    c809266f3c6e73e0595a4957f457736d51c1e6c70fc6fc3b348252d9664c206c1ce160b8f699c7a753a361c3cd84bc476df2c3453cad0b62bb58945a1f195d42

  • \ProgramData\F4D55F6500014973000CA680B4EB2331\F4D55F6500014973000CA680B4EB2331.exe
    Filesize

    392KB

    MD5

    676fb662c5213cf5d859385a440786ad

    SHA1

    2c76a9045719ce14cbc79da214bb6b2bce5e977e

    SHA256

    6ccf41765bf892d9287c71673bc0aca666174a5366357adf2bc7e0ec066799a7

    SHA512

    c809266f3c6e73e0595a4957f457736d51c1e6c70fc6fc3b348252d9664c206c1ce160b8f699c7a753a361c3cd84bc476df2c3453cad0b62bb58945a1f195d42

  • memory/856-56-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/856-57-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/856-54-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/856-67-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/856-70-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1980-60-0x0000000000000000-mapping.dmp
  • memory/1980-63-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1980-68-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1980-69-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB