Analysis

  • max time kernel
    148s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:51

General

  • Target

    f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655.exe

  • Size

    393KB

  • MD5

    6571af1e5bd030054762d84a12ca6812

  • SHA1

    e4cae2433d886ad8a1f69a42f93f5a68b4f2ee8c

  • SHA256

    f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655

  • SHA512

    f8b02dc680ecf1a3cf40d083145b97ae1abb288bd1a42eab7c59d265471dc108b3b16fceb321fc1192af15ebccf82bda42228504a7a5e5d22fb469b7409f8d57

  • SSDEEP

    6144:1bYNeo5nhxlGFWPgynsiNYBoGFFYhaRRXcuCiX++Vzrmkqmu5jbmdVnZ9qxG:1oeQnhxUUSbuGFehOsuC8XmklbLqxG

Malware Config

Signatures

  • Windows security bypass 2 TTPs 10 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655.exe
    "C:\Users\Admin\AppData\Local\Temp\f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655.exe"
    1⤵
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
      "C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe" "C:\Users\Admin\AppData\Local\Temp\f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Deletes itself
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    393KB

    MD5

    6571af1e5bd030054762d84a12ca6812

    SHA1

    e4cae2433d886ad8a1f69a42f93f5a68b4f2ee8c

    SHA256

    f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655

    SHA512

    f8b02dc680ecf1a3cf40d083145b97ae1abb288bd1a42eab7c59d265471dc108b3b16fceb321fc1192af15ebccf82bda42228504a7a5e5d22fb469b7409f8d57

  • C:\ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    393KB

    MD5

    6571af1e5bd030054762d84a12ca6812

    SHA1

    e4cae2433d886ad8a1f69a42f93f5a68b4f2ee8c

    SHA256

    f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655

    SHA512

    f8b02dc680ecf1a3cf40d083145b97ae1abb288bd1a42eab7c59d265471dc108b3b16fceb321fc1192af15ebccf82bda42228504a7a5e5d22fb469b7409f8d57

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    393KB

    MD5

    6571af1e5bd030054762d84a12ca6812

    SHA1

    e4cae2433d886ad8a1f69a42f93f5a68b4f2ee8c

    SHA256

    f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655

    SHA512

    f8b02dc680ecf1a3cf40d083145b97ae1abb288bd1a42eab7c59d265471dc108b3b16fceb321fc1192af15ebccf82bda42228504a7a5e5d22fb469b7409f8d57

  • \ProgramData\F4D55F6500014973000C7881B4EB2331\F4D55F6500014973000C7881B4EB2331.exe
    Filesize

    393KB

    MD5

    6571af1e5bd030054762d84a12ca6812

    SHA1

    e4cae2433d886ad8a1f69a42f93f5a68b4f2ee8c

    SHA256

    f5814b0cbc19edad36606c523d8163a82bc87ea36e04d8c8057776ba1c42a655

    SHA512

    f8b02dc680ecf1a3cf40d083145b97ae1abb288bd1a42eab7c59d265471dc108b3b16fceb321fc1192af15ebccf82bda42228504a7a5e5d22fb469b7409f8d57

  • memory/936-60-0x0000000000000000-mapping.dmp
  • memory/936-63-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/936-68-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1600-54-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1600-56-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1600-57-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/1600-67-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB

  • memory/1600-69-0x0000000000410000-0x00000000004D8000-memory.dmp
    Filesize

    800KB