Analysis

  • max time kernel
    57s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 12:57

General

  • Target

    60fc9ffc71a54eded9926892b8efc5dae4d2df975a60024515f77c5d50ad5c52.exe

  • Size

    44KB

  • MD5

    823fde8a4ca8415307babdd3289e2a32

  • SHA1

    79dc71878ec6cb168e729b9f38137d2cc6c45ebd

  • SHA256

    60fc9ffc71a54eded9926892b8efc5dae4d2df975a60024515f77c5d50ad5c52

  • SHA512

    2bbd8626688cfe3b3bd5fae6f10cb8bd3bd576eea71283623c7b9856fa4bc792e5cda2976a0ffbbbaee960d248a16045568e7a8194ac3a16a4b14554f9c4c9dc

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 12 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60fc9ffc71a54eded9926892b8efc5dae4d2df975a60024515f77c5d50ad5c52.exe
    "C:\Users\Admin\AppData\Local\Temp\60fc9ffc71a54eded9926892b8efc5dae4d2df975a60024515f77c5d50ad5c52.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe
      2⤵
        PID:1404
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\123.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\SysWOW64\reg.exe
          reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\ZhuDongFangYu.exe" /v debugger /t reg_sz /d "ntsd -d" /f
          3⤵
            PID:1572
          • C:\Windows\SysWOW64\reg.exe
            reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\360tray.exe" /v debugger /t reg_sz /d "ntsd -d" /f
            3⤵
              PID:1952
            • C:\Windows\SysWOW64\reg.exe
              reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\taskmgr.exe" /v debugger /t reg_sz /d "ntsd -d" /f
              3⤵
                PID:1984
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c assoc .txt = exefile
              2⤵
              • Modifies registry class
              PID:1632
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ftype comfile=C:\Users\Admin\AppData\Local\Temp\60fc9ffc71a54eded9926892b8efc5dae4d2df975a60024515f77c5d50ad5c52.exe
              2⤵
              • Modifies system executable filetype association
              • Modifies registry class
              PID:316
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ftype zipfile=C:\Users\Admin\AppData\Local\Temp\60fc9ffc71a54eded9926892b8efc5dae4d2df975a60024515f77c5d50ad5c52.exe
              2⤵
              • Modifies registry class
              PID:588
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ftype jpgfile=C:\Users\Admin\AppData\Local\Temp\60fc9ffc71a54eded9926892b8efc5dae4d2df975a60024515f77c5d50ad5c52.exe
              2⤵
              • Modifies registry class
              PID:1816
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ftype txtfile=C:\Users\Admin\AppData\Local\Temp\60fc9ffc71a54eded9926892b8efc5dae4d2df975a60024515f77c5d50ad5c52.exe
              2⤵
              • Modifies registry class
              PID:324

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Change Default File Association

          1
          T1042

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\123.bat
            MD5

            70170ba16a737a438223b88279dc6c85

            SHA1

            cc066efa0fca9bc9f44013660dea6b28ddfd6a24

            SHA256

            d3674f4b34a8ca8167160519aa5c66b6024eb09f4cb0c9278bc44370b0efec6a

            SHA512

            37cc8c954544374d0a1ca4d012c9bd0b47781bc9bb8d0c15a8a95b9934893db3bedee867b984c20edabe54c39574abf7250de433aade6c0d544b8dd2c972c6da

          • memory/316-64-0x0000000000000000-mapping.dmp
          • memory/324-69-0x0000000000000000-mapping.dmp
          • memory/588-65-0x0000000000000000-mapping.dmp
          • memory/1404-61-0x0000000000000000-mapping.dmp
          • memory/1532-62-0x0000000000000000-mapping.dmp
          • memory/1572-67-0x0000000000000000-mapping.dmp
          • memory/1632-63-0x0000000000000000-mapping.dmp
          • memory/1632-70-0x0000000075C31000-0x0000000075C33000-memory.dmp
            Filesize

            8KB

          • memory/1816-68-0x0000000000000000-mapping.dmp
          • memory/1952-71-0x0000000000000000-mapping.dmp
          • memory/1984-72-0x0000000000000000-mapping.dmp