Analysis

  • max time kernel
    15s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:48

General

  • Target

    8d8478081d8f0b2173d1af6564b7e469a6528babda0761e282e0a5f9715d7217.exe

  • Size

    314KB

  • MD5

    201c52f6219061d02e59bb11988e2950

  • SHA1

    f6825d6dcd8dfbbac5ca186818b15d4fcb18d77f

  • SHA256

    8d8478081d8f0b2173d1af6564b7e469a6528babda0761e282e0a5f9715d7217

  • SHA512

    02f6b69c6aef542e7facb67cc2a99fdb7f69d57209e215b41770faa6a46bc7ae1020872d8aad8659ceac1525c7e7dc542be5320d0aa8d249881f9a2e6b79c66e

  • SSDEEP

    6144:Eyyzjg3u0rMoSc97kro4DtNxOaK9dAOBhmNnMOD:EyyQ3u0rMclZ0nME

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 42 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d8478081d8f0b2173d1af6564b7e469a6528babda0761e282e0a5f9715d7217.exe
    "C:\Users\Admin\AppData\Local\Temp\8d8478081d8f0b2173d1af6564b7e469a6528babda0761e282e0a5f9715d7217.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1736
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.pif" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1996
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.com" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:604
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1932
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.pif" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1392
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.com" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:948
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1812
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.pif" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1488
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.com" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1772
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1868
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.pif" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1616
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.com" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1628
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360sd.exe" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1548
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360sd.pif" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1936
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360sd.com" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:288
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:2040
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.pif" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1988
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.com" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:976
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:1768
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.pif" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:2000
    • C:\Windows\SysWOW64\reg.exe
      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.com" /v Debugger /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp /__RUNOFIMAGEFILE__" /f
      2⤵
      • Sets file execution options in registry
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-75-0x0000000000000000-mapping.dmp
  • memory/288-69-0x0000000000000000-mapping.dmp
  • memory/604-57-0x0000000000000000-mapping.dmp
  • memory/948-60-0x0000000000000000-mapping.dmp
  • memory/976-72-0x0000000000000000-mapping.dmp
  • memory/1392-59-0x0000000000000000-mapping.dmp
  • memory/1476-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1488-62-0x0000000000000000-mapping.dmp
  • memory/1548-67-0x0000000000000000-mapping.dmp
  • memory/1616-65-0x0000000000000000-mapping.dmp
  • memory/1628-66-0x0000000000000000-mapping.dmp
  • memory/1736-55-0x0000000000000000-mapping.dmp
  • memory/1768-73-0x0000000000000000-mapping.dmp
  • memory/1772-63-0x0000000000000000-mapping.dmp
  • memory/1812-61-0x0000000000000000-mapping.dmp
  • memory/1868-64-0x0000000000000000-mapping.dmp
  • memory/1932-58-0x0000000000000000-mapping.dmp
  • memory/1936-68-0x0000000000000000-mapping.dmp
  • memory/1988-71-0x0000000000000000-mapping.dmp
  • memory/1996-56-0x0000000000000000-mapping.dmp
  • memory/2000-74-0x0000000000000000-mapping.dmp
  • memory/2040-70-0x0000000000000000-mapping.dmp