Analysis

  • max time kernel
    140s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 05:47

General

  • Target

    32aa5f556099e8fdf9c0f4c8f5695e5736a7cc208aacc548d623d329256d4130.exe

  • Size

    312KB

  • MD5

    e0da60dc0f07a4d1efc0a0a1e0235376

  • SHA1

    d96c33ddb7a08244579fbc4124bbc85f00e926c6

  • SHA256

    32aa5f556099e8fdf9c0f4c8f5695e5736a7cc208aacc548d623d329256d4130

  • SHA512

    44b69ef60c80a978fa6c0c2ccf7ecc720f97b4e56dd106ed1142a0f92748448e80c266d75d5bd935ed3c93f7d225010ae36f8874872a6fbcf889e79c6bde8824

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32aa5f556099e8fdf9c0f4c8f5695e5736a7cc208aacc548d623d329256d4130.exe
    "C:\Users\Admin\AppData\Local\Temp\32aa5f556099e8fdf9c0f4c8f5695e5736a7cc208aacc548d623d329256d4130.exe"
    1⤵
      PID:1540
    • C:\Windows\system32\efsui.exe
      efsui.exe /efs /keybackup
      1⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1996
    • C:\Users\Admin\AppData\Local\Microsoft\spoolsvc.exe
      C:\Users\Admin\AppData\Local\Microsoft\spoolsvc.exe
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\spoolsvc.exe
      Filesize

      312KB

      MD5

      e0da60dc0f07a4d1efc0a0a1e0235376

      SHA1

      d96c33ddb7a08244579fbc4124bbc85f00e926c6

      SHA256

      32aa5f556099e8fdf9c0f4c8f5695e5736a7cc208aacc548d623d329256d4130

      SHA512

      44b69ef60c80a978fa6c0c2ccf7ecc720f97b4e56dd106ed1142a0f92748448e80c266d75d5bd935ed3c93f7d225010ae36f8874872a6fbcf889e79c6bde8824

    • memory/608-58-0x0000000000D90000-0x0000000000DB8000-memory.dmp
      Filesize

      160KB

    • memory/1540-54-0x00000000010C0000-0x00000000010E8000-memory.dmp
      Filesize

      160KB

    • memory/1540-55-0x0000000074B51000-0x0000000074B53000-memory.dmp
      Filesize

      8KB

    • memory/1996-56-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
      Filesize

      8KB