Analysis

  • max time kernel
    244s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:13

General

  • Target

    1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2.exe

  • Size

    492KB

  • MD5

    01809d1b522e3c6e36d8123277fc9b50

  • SHA1

    2b52deff76cd727c7725b9c73af41ec52bf4c4c4

  • SHA256

    1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2

  • SHA512

    8f29eca751849ea5b80b7648c2173496580003150d06cd635490f78c6797401f0be44a8ed6d3c1d60e9d5534466e0b0b0933ff6e33027ecefc2a29aa63cf7cb6

  • SSDEEP

    12288:tY5tmk925ydFQQZ4KumF+C2VW+HNAeE5:Q/2gdFQQZtXF+C2VWaN+

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2.exe
    "C:\Users\Admin\AppData\Local\Temp\1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\ProgramData\F4D55F6500014973000C4E45B4EB2331\F4D55F6500014973000C4E45B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C4E45B4EB2331\F4D55F6500014973000C4E45B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C4E45B4EB2331\F4D55F6500014973000C4E45B4EB2331.exe
    Filesize

    492KB

    MD5

    01809d1b522e3c6e36d8123277fc9b50

    SHA1

    2b52deff76cd727c7725b9c73af41ec52bf4c4c4

    SHA256

    1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2

    SHA512

    8f29eca751849ea5b80b7648c2173496580003150d06cd635490f78c6797401f0be44a8ed6d3c1d60e9d5534466e0b0b0933ff6e33027ecefc2a29aa63cf7cb6

  • C:\ProgramData\F4D55F6500014973000C4E45B4EB2331\F4D55F6500014973000C4E45B4EB2331.exe
    Filesize

    492KB

    MD5

    01809d1b522e3c6e36d8123277fc9b50

    SHA1

    2b52deff76cd727c7725b9c73af41ec52bf4c4c4

    SHA256

    1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2

    SHA512

    8f29eca751849ea5b80b7648c2173496580003150d06cd635490f78c6797401f0be44a8ed6d3c1d60e9d5534466e0b0b0933ff6e33027ecefc2a29aa63cf7cb6

  • \ProgramData\F4D55F6500014973000C4E45B4EB2331\F4D55F6500014973000C4E45B4EB2331.exe
    Filesize

    492KB

    MD5

    01809d1b522e3c6e36d8123277fc9b50

    SHA1

    2b52deff76cd727c7725b9c73af41ec52bf4c4c4

    SHA256

    1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2

    SHA512

    8f29eca751849ea5b80b7648c2173496580003150d06cd635490f78c6797401f0be44a8ed6d3c1d60e9d5534466e0b0b0933ff6e33027ecefc2a29aa63cf7cb6

  • \ProgramData\F4D55F6500014973000C4E45B4EB2331\F4D55F6500014973000C4E45B4EB2331.exe
    Filesize

    492KB

    MD5

    01809d1b522e3c6e36d8123277fc9b50

    SHA1

    2b52deff76cd727c7725b9c73af41ec52bf4c4c4

    SHA256

    1296093de074002fa8ee115432439182f4e8338008aeb02fd5cbb29da0d2cdd2

    SHA512

    8f29eca751849ea5b80b7648c2173496580003150d06cd635490f78c6797401f0be44a8ed6d3c1d60e9d5534466e0b0b0933ff6e33027ecefc2a29aa63cf7cb6

  • memory/560-54-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/560-55-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/560-63-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/560-64-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/760-58-0x0000000000000000-mapping.dmp
  • memory/760-62-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB