Analysis

  • max time kernel
    130s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 13:58

General

  • Target

    打印共享修复Fix/Win7_X64/Fix_PrintSpooler.bat

  • Size

    1KB

  • MD5

    b4bcdad4dae1d57e6e38f81deb446e6e

  • SHA1

    40509574224f0610c65e127cfc19f1664136d905

  • SHA256

    7a7c4645e761205829d8c5490472b6d9371618ad5632ed96da29785496a0ee82

  • SHA512

    696392c468fe0a0e9d168946c154eff1f08df839cd35fe27102b80eb66bd8f95d9c9f9375fd35372c154628e1a5dcd132d5c6a6842af7eaf501d51c61d34485c

Malware Config

Signatures

  • Possible privilege escalation attempt 3 IoCs
  • Registers new Print Monitor 2 TTPs 12 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\打印共享修复Fix\Win7_X64\Fix_PrintSpooler.bat"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\system32\net.exe
      net stop spooler
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop spooler
        3⤵
          PID:3276
      • C:\Windows\system32\timeout.exe
        timeout /t 3 /nobreak
        2⤵
        • Delays execution with timeout.exe
        PID:1360
      • C:\Windows\system32\takeown.exe
        Takeown /A /F C:\Windows\System32\win32spl.dll
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2316
      • C:\Windows\system32\icacls.exe
        icacls "C:\Windows\System32\win32spl.dll" /grant "administrators":F
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3104
      • C:\Windows\system32\icacls.exe
        icacls "C:\Windows\System32\win32spl.dll" /grant SYSTEM:F
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1380
      • C:\Windows\system32\reg.exe
        reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Print" /v RpcAuthnLevelPrivacyEnabled /t REG_DWORD /d 0 /f
        2⤵
          PID:4172
        • C:\Windows\system32\net.exe
          net start spooler
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4108
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 start spooler
            3⤵
              PID:5064
        • C:\Windows\System32\spoolsv.exe
          C:\Windows\System32\spoolsv.exe
          1⤵
          • Registers new Print Monitor
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:4420

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        File Permissions Modification

        1
        T1222

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\System32\win32spl.dll
          Filesize

          743KB

          MD5

          6fc904493f366f0a10d6cd03a8c4b933

          SHA1

          c8cac1aa85ac7417ea64d3ad77b7c13ebc02f1f4

          SHA256

          81be67de5cbff88e8b950fc28a786dc64c8de80e9aba4438432ab9f1776af1aa

          SHA512

          ab438ed0b4c87825b0219050185892fbc1831c3343ef6bb03276fa02615b0e9ea8adb844a5f5fd617ba62560d99fc325246ad29c3e774840342f814c9a0dbfb7

        • C:\Windows\System32\win32spl.dll
          Filesize

          743KB

          MD5

          6fc904493f366f0a10d6cd03a8c4b933

          SHA1

          c8cac1aa85ac7417ea64d3ad77b7c13ebc02f1f4

          SHA256

          81be67de5cbff88e8b950fc28a786dc64c8de80e9aba4438432ab9f1776af1aa

          SHA512

          ab438ed0b4c87825b0219050185892fbc1831c3343ef6bb03276fa02615b0e9ea8adb844a5f5fd617ba62560d99fc325246ad29c3e774840342f814c9a0dbfb7

        • memory/1360-134-0x0000000000000000-mapping.dmp
        • memory/1380-137-0x0000000000000000-mapping.dmp
        • memory/2200-132-0x0000000000000000-mapping.dmp
        • memory/2316-135-0x0000000000000000-mapping.dmp
        • memory/3104-136-0x0000000000000000-mapping.dmp
        • memory/3276-133-0x0000000000000000-mapping.dmp
        • memory/4108-139-0x0000000000000000-mapping.dmp
        • memory/4172-138-0x0000000000000000-mapping.dmp
        • memory/5064-140-0x0000000000000000-mapping.dmp