Analysis

  • max time kernel
    149s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:47

General

  • Target

    ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2.exe

  • Size

    400KB

  • MD5

    1148b79ad2c5b635ea15f551dfe6c76e

  • SHA1

    3417bc2c42d64bdcdeb10070a0be50549062a223

  • SHA256

    ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2

  • SHA512

    3d3328a5a2c45e8d50dc7c49d1edca270e9112c17b6723dc883137468926aba25ac7882b3997fc318aac54e602c5d66540f814cc7def141140423a1e25e8c984

  • SSDEEP

    6144:TvCVycgW2SM/D9EqJEZ6md46egnvJwAo+W/O5ofQ8S3pqsnsclkyIC+PhBKIwhHx:rDN/DulVLPVkO5o484fnHltI3OH

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2.exe
    "C:\Users\Admin\AppData\Local\Temp\ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:972

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    400KB

    MD5

    1148b79ad2c5b635ea15f551dfe6c76e

    SHA1

    3417bc2c42d64bdcdeb10070a0be50549062a223

    SHA256

    ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2

    SHA512

    3d3328a5a2c45e8d50dc7c49d1edca270e9112c17b6723dc883137468926aba25ac7882b3997fc318aac54e602c5d66540f814cc7def141140423a1e25e8c984

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    400KB

    MD5

    1148b79ad2c5b635ea15f551dfe6c76e

    SHA1

    3417bc2c42d64bdcdeb10070a0be50549062a223

    SHA256

    ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2

    SHA512

    3d3328a5a2c45e8d50dc7c49d1edca270e9112c17b6723dc883137468926aba25ac7882b3997fc318aac54e602c5d66540f814cc7def141140423a1e25e8c984

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    400KB

    MD5

    1148b79ad2c5b635ea15f551dfe6c76e

    SHA1

    3417bc2c42d64bdcdeb10070a0be50549062a223

    SHA256

    ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2

    SHA512

    3d3328a5a2c45e8d50dc7c49d1edca270e9112c17b6723dc883137468926aba25ac7882b3997fc318aac54e602c5d66540f814cc7def141140423a1e25e8c984

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    400KB

    MD5

    1148b79ad2c5b635ea15f551dfe6c76e

    SHA1

    3417bc2c42d64bdcdeb10070a0be50549062a223

    SHA256

    ec2a6e96fb44eb3d293e85331f80ab84dddd62b106224c5a9087dec53454c5c2

    SHA512

    3d3328a5a2c45e8d50dc7c49d1edca270e9112c17b6723dc883137468926aba25ac7882b3997fc318aac54e602c5d66540f814cc7def141140423a1e25e8c984

  • memory/972-57-0x0000000000000000-mapping.dmp
  • memory/972-62-0x0000000000410000-0x00000000004D5000-memory.dmp
    Filesize

    788KB

  • memory/1600-54-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/1600-61-0x0000000000410000-0x00000000004D5000-memory.dmp
    Filesize

    788KB

  • memory/1600-63-0x0000000000410000-0x00000000004D5000-memory.dmp
    Filesize

    788KB