Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:44

General

  • Target

    89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc.exe

  • Size

    396KB

  • MD5

    aff977133bd6b81d9c2ba03e474acbe1

  • SHA1

    6c0bd601035b95750a461a912620df668d551b18

  • SHA256

    89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc

  • SHA512

    821bc46459c2fe86e642ec5cb5d7ec553c0609a4beaf37600d78762356ef4bb87047e471b35c7efe91efcd4ab16b2287742c34442593857c448540c969bffa9b

  • SSDEEP

    6144:1+Dy+kZ9+s59IMx4WDYHE4O8eKoBH/czphZZF/O3inJhGjAr:1+OxmKf7xU9ACJhAAr

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc.exe
    "C:\Users\Admin\AppData\Local\Temp\89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\ProgramData\F4D55F6500014973000CAE15B4EB2331\F4D55F6500014973000CAE15B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000CAE15B4EB2331\F4D55F6500014973000CAE15B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:576

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000CAE15B4EB2331\F4D55F6500014973000CAE15B4EB2331.exe
    Filesize

    396KB

    MD5

    aff977133bd6b81d9c2ba03e474acbe1

    SHA1

    6c0bd601035b95750a461a912620df668d551b18

    SHA256

    89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc

    SHA512

    821bc46459c2fe86e642ec5cb5d7ec553c0609a4beaf37600d78762356ef4bb87047e471b35c7efe91efcd4ab16b2287742c34442593857c448540c969bffa9b

  • C:\ProgramData\F4D55F6500014973000CAE15B4EB2331\F4D55F6500014973000CAE15B4EB2331.exe
    Filesize

    396KB

    MD5

    aff977133bd6b81d9c2ba03e474acbe1

    SHA1

    6c0bd601035b95750a461a912620df668d551b18

    SHA256

    89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc

    SHA512

    821bc46459c2fe86e642ec5cb5d7ec553c0609a4beaf37600d78762356ef4bb87047e471b35c7efe91efcd4ab16b2287742c34442593857c448540c969bffa9b

  • \ProgramData\F4D55F6500014973000CAE15B4EB2331\F4D55F6500014973000CAE15B4EB2331.exe
    Filesize

    396KB

    MD5

    aff977133bd6b81d9c2ba03e474acbe1

    SHA1

    6c0bd601035b95750a461a912620df668d551b18

    SHA256

    89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc

    SHA512

    821bc46459c2fe86e642ec5cb5d7ec553c0609a4beaf37600d78762356ef4bb87047e471b35c7efe91efcd4ab16b2287742c34442593857c448540c969bffa9b

  • \ProgramData\F4D55F6500014973000CAE15B4EB2331\F4D55F6500014973000CAE15B4EB2331.exe
    Filesize

    396KB

    MD5

    aff977133bd6b81d9c2ba03e474acbe1

    SHA1

    6c0bd601035b95750a461a912620df668d551b18

    SHA256

    89f274ab0b13a3c2e9e6132d7dd5cdbfa3bcf46f3e27acb9c7767abad17c70dc

    SHA512

    821bc46459c2fe86e642ec5cb5d7ec553c0609a4beaf37600d78762356ef4bb87047e471b35c7efe91efcd4ab16b2287742c34442593857c448540c969bffa9b

  • memory/576-57-0x0000000000000000-mapping.dmp
  • memory/576-62-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/576-63-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/1704-54-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1704-61-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/1704-64-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB