Analysis

  • max time kernel
    153s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:12

General

  • Target

    fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391.exe

  • Size

    492KB

  • MD5

    1f95672a8a94aef26f0fec7fb350e339

  • SHA1

    fe795dc9fd9dfa2b3430d4035e92798390b110ac

  • SHA256

    fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391

  • SHA512

    c70925a255dcdeb460435a222e71113fbf7398ff2c95a7220e2277f148946ad79d4db9c1981facbe41bc0624c62adf3fca0edd515ac78e2600e1a4acb025331c

  • SSDEEP

    6144:vNc0p9tqViYN5CmV9Cd11lhR/+Dle/SwR00/evXW+rJN/JyyefTNCRC67QtVwG:iCWpDxVql+D6SwqfrtNJDaCk67QtV

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391.exe
    "C:\Users\Admin\AppData\Local\Temp\fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\ProgramData\F4D55F6500014973000CE10CB4EB2331\F4D55F6500014973000CE10CB4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000CE10CB4EB2331\F4D55F6500014973000CE10CB4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000CE10CB4EB2331\F4D55F6500014973000CE10CB4EB2331.exe
    Filesize

    492KB

    MD5

    1f95672a8a94aef26f0fec7fb350e339

    SHA1

    fe795dc9fd9dfa2b3430d4035e92798390b110ac

    SHA256

    fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391

    SHA512

    c70925a255dcdeb460435a222e71113fbf7398ff2c95a7220e2277f148946ad79d4db9c1981facbe41bc0624c62adf3fca0edd515ac78e2600e1a4acb025331c

  • C:\ProgramData\F4D55F6500014973000CE10CB4EB2331\F4D55F6500014973000CE10CB4EB2331.exe
    Filesize

    492KB

    MD5

    1f95672a8a94aef26f0fec7fb350e339

    SHA1

    fe795dc9fd9dfa2b3430d4035e92798390b110ac

    SHA256

    fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391

    SHA512

    c70925a255dcdeb460435a222e71113fbf7398ff2c95a7220e2277f148946ad79d4db9c1981facbe41bc0624c62adf3fca0edd515ac78e2600e1a4acb025331c

  • \ProgramData\F4D55F6500014973000CE10CB4EB2331\F4D55F6500014973000CE10CB4EB2331.exe
    Filesize

    492KB

    MD5

    1f95672a8a94aef26f0fec7fb350e339

    SHA1

    fe795dc9fd9dfa2b3430d4035e92798390b110ac

    SHA256

    fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391

    SHA512

    c70925a255dcdeb460435a222e71113fbf7398ff2c95a7220e2277f148946ad79d4db9c1981facbe41bc0624c62adf3fca0edd515ac78e2600e1a4acb025331c

  • \ProgramData\F4D55F6500014973000CE10CB4EB2331\F4D55F6500014973000CE10CB4EB2331.exe
    Filesize

    492KB

    MD5

    1f95672a8a94aef26f0fec7fb350e339

    SHA1

    fe795dc9fd9dfa2b3430d4035e92798390b110ac

    SHA256

    fda004ab64fedecc4edd6d67906131dc16bebf69d8825f419a2b01969382d391

    SHA512

    c70925a255dcdeb460435a222e71113fbf7398ff2c95a7220e2277f148946ad79d4db9c1981facbe41bc0624c62adf3fca0edd515ac78e2600e1a4acb025331c

  • memory/1236-54-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB

  • memory/1236-55-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1236-60-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1236-64-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1284-58-0x0000000000000000-mapping.dmp
  • memory/1284-63-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB