Analysis

  • max time kernel
    149s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:49

General

  • Target

    1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750.exe

  • Size

    424KB

  • MD5

    44cd2694a41ed7ccdc366cb65d23d583

  • SHA1

    0d3afaeedb80a2f68b953bf4d9aebb8004ad5002

  • SHA256

    1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750

  • SHA512

    2431618444cc7c58ce48b9ec3abe55a3af2004fa1f741d298d33c54272c9609950fc1d3c49fcc756fca66ed92dbd7a062dfda9b7ff7302603656fd24103667a9

  • SSDEEP

    6144:ErEUeBv4b+8CScU6FrPxWs7hAh3LmBiafA8NFU6W4c5NzQ7usAtyK:Erx7ObnGh3dafXfaTSyhD

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750.exe
    "C:\Users\Admin\AppData\Local\Temp\1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:604

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
    Filesize

    424KB

    MD5

    44cd2694a41ed7ccdc366cb65d23d583

    SHA1

    0d3afaeedb80a2f68b953bf4d9aebb8004ad5002

    SHA256

    1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750

    SHA512

    2431618444cc7c58ce48b9ec3abe55a3af2004fa1f741d298d33c54272c9609950fc1d3c49fcc756fca66ed92dbd7a062dfda9b7ff7302603656fd24103667a9

  • C:\ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
    Filesize

    424KB

    MD5

    44cd2694a41ed7ccdc366cb65d23d583

    SHA1

    0d3afaeedb80a2f68b953bf4d9aebb8004ad5002

    SHA256

    1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750

    SHA512

    2431618444cc7c58ce48b9ec3abe55a3af2004fa1f741d298d33c54272c9609950fc1d3c49fcc756fca66ed92dbd7a062dfda9b7ff7302603656fd24103667a9

  • \ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
    Filesize

    424KB

    MD5

    44cd2694a41ed7ccdc366cb65d23d583

    SHA1

    0d3afaeedb80a2f68b953bf4d9aebb8004ad5002

    SHA256

    1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750

    SHA512

    2431618444cc7c58ce48b9ec3abe55a3af2004fa1f741d298d33c54272c9609950fc1d3c49fcc756fca66ed92dbd7a062dfda9b7ff7302603656fd24103667a9

  • \ProgramData\F4D55F6500014973000C06C9B4EB2331\F4D55F6500014973000C06C9B4EB2331.exe
    Filesize

    424KB

    MD5

    44cd2694a41ed7ccdc366cb65d23d583

    SHA1

    0d3afaeedb80a2f68b953bf4d9aebb8004ad5002

    SHA256

    1754ee9e4656a59a5f421b14edcd5e754f38bc2216d1a31aa05dacf0ffe3a750

    SHA512

    2431618444cc7c58ce48b9ec3abe55a3af2004fa1f741d298d33c54272c9609950fc1d3c49fcc756fca66ed92dbd7a062dfda9b7ff7302603656fd24103667a9

  • memory/604-57-0x0000000000000000-mapping.dmp
  • memory/604-62-0x0000000000410000-0x0000000000501000-memory.dmp
    Filesize

    964KB

  • memory/604-63-0x0000000000410000-0x0000000000501000-memory.dmp
    Filesize

    964KB

  • memory/1268-54-0x0000000074F41000-0x0000000074F43000-memory.dmp
    Filesize

    8KB

  • memory/1268-59-0x0000000000410000-0x0000000000501000-memory.dmp
    Filesize

    964KB

  • memory/1268-64-0x0000000000410000-0x0000000000501000-memory.dmp
    Filesize

    964KB