Analysis

  • max time kernel
    151s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:13

General

  • Target

    27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b.exe

  • Size

    468KB

  • MD5

    db33c602f6d632fc0f0fb6cdf3b97ecd

  • SHA1

    fde39e76f192116b498dfc1985db87f4e6ca373f

  • SHA256

    27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b

  • SHA512

    9e4901e47a87eef5de02a057ff58ea4ea73472db26f3cec257059fe3eb1817a7990ed3db65be1a1d22e4b508f70c987e08c0871ea7f63b7875dd4abf2ae51e91

  • SSDEEP

    12288:kHYiU6hkZAHnNWx5ZU2ntbwhw5dLV5hq6HX:k4n6h4AHNajUUshwHLV5063

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b.exe
    "C:\Users\Admin\AppData\Local\Temp\27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    468KB

    MD5

    db33c602f6d632fc0f0fb6cdf3b97ecd

    SHA1

    fde39e76f192116b498dfc1985db87f4e6ca373f

    SHA256

    27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b

    SHA512

    9e4901e47a87eef5de02a057ff58ea4ea73472db26f3cec257059fe3eb1817a7990ed3db65be1a1d22e4b508f70c987e08c0871ea7f63b7875dd4abf2ae51e91

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    468KB

    MD5

    db33c602f6d632fc0f0fb6cdf3b97ecd

    SHA1

    fde39e76f192116b498dfc1985db87f4e6ca373f

    SHA256

    27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b

    SHA512

    9e4901e47a87eef5de02a057ff58ea4ea73472db26f3cec257059fe3eb1817a7990ed3db65be1a1d22e4b508f70c987e08c0871ea7f63b7875dd4abf2ae51e91

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    468KB

    MD5

    db33c602f6d632fc0f0fb6cdf3b97ecd

    SHA1

    fde39e76f192116b498dfc1985db87f4e6ca373f

    SHA256

    27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b

    SHA512

    9e4901e47a87eef5de02a057ff58ea4ea73472db26f3cec257059fe3eb1817a7990ed3db65be1a1d22e4b508f70c987e08c0871ea7f63b7875dd4abf2ae51e91

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    468KB

    MD5

    db33c602f6d632fc0f0fb6cdf3b97ecd

    SHA1

    fde39e76f192116b498dfc1985db87f4e6ca373f

    SHA256

    27517e3560cffeae7a965bacc3f3618928243609b2ae5fe524c397ca86f59a1b

    SHA512

    9e4901e47a87eef5de02a057ff58ea4ea73472db26f3cec257059fe3eb1817a7990ed3db65be1a1d22e4b508f70c987e08c0871ea7f63b7875dd4abf2ae51e91

  • memory/1080-57-0x0000000000000000-mapping.dmp
  • memory/1080-62-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1080-63-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1284-54-0x00000000762E1000-0x00000000762E3000-memory.dmp
    Filesize

    8KB

  • memory/1284-59-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1284-64-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB