Analysis

  • max time kernel
    149s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:13

General

  • Target

    40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe.exe

  • Size

    492KB

  • MD5

    5ecd652d795dc01c250a16af4728bdf4

  • SHA1

    fce96372d5f79a59a9b3163f51b417f708225140

  • SHA256

    40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe

  • SHA512

    09e25ca192ac3a114d6741ce3c3f1c55c9325ea18727492e79615945a21b8e0ef8ca9761101603cafcd77d25b5fc2db0b31a252aab696b6e08af64a6dedc9bfb

  • SSDEEP

    6144:PNc0p9tqViYN5CmV9Cd11lhR/+Dle/SwR00/evXW+rJN/JyyefTNCRC67QtVwg:CCWpDxVql+D6SwqfrtNJDaCk67QtV

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe.exe
    "C:\Users\Admin\AppData\Local\Temp\40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1272

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    492KB

    MD5

    5ecd652d795dc01c250a16af4728bdf4

    SHA1

    fce96372d5f79a59a9b3163f51b417f708225140

    SHA256

    40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe

    SHA512

    09e25ca192ac3a114d6741ce3c3f1c55c9325ea18727492e79615945a21b8e0ef8ca9761101603cafcd77d25b5fc2db0b31a252aab696b6e08af64a6dedc9bfb

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    492KB

    MD5

    5ecd652d795dc01c250a16af4728bdf4

    SHA1

    fce96372d5f79a59a9b3163f51b417f708225140

    SHA256

    40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe

    SHA512

    09e25ca192ac3a114d6741ce3c3f1c55c9325ea18727492e79615945a21b8e0ef8ca9761101603cafcd77d25b5fc2db0b31a252aab696b6e08af64a6dedc9bfb

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    492KB

    MD5

    5ecd652d795dc01c250a16af4728bdf4

    SHA1

    fce96372d5f79a59a9b3163f51b417f708225140

    SHA256

    40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe

    SHA512

    09e25ca192ac3a114d6741ce3c3f1c55c9325ea18727492e79615945a21b8e0ef8ca9761101603cafcd77d25b5fc2db0b31a252aab696b6e08af64a6dedc9bfb

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    492KB

    MD5

    5ecd652d795dc01c250a16af4728bdf4

    SHA1

    fce96372d5f79a59a9b3163f51b417f708225140

    SHA256

    40878b144546065514592985935d431728501af9783a406ec55102427ebe8bbe

    SHA512

    09e25ca192ac3a114d6741ce3c3f1c55c9325ea18727492e79615945a21b8e0ef8ca9761101603cafcd77d25b5fc2db0b31a252aab696b6e08af64a6dedc9bfb

  • memory/1272-57-0x0000000000000000-mapping.dmp
  • memory/1272-62-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1272-63-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1632-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1632-59-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1632-64-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB