Analysis

  • max time kernel
    134s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 08:10

General

  • Target

    printerfix/Win 2016/Fix_PrintSpooler.bat

  • Size

    1KB

  • MD5

    b4bcdad4dae1d57e6e38f81deb446e6e

  • SHA1

    40509574224f0610c65e127cfc19f1664136d905

  • SHA256

    7a7c4645e761205829d8c5490472b6d9371618ad5632ed96da29785496a0ee82

  • SHA512

    696392c468fe0a0e9d168946c154eff1f08df839cd35fe27102b80eb66bd8f95d9c9f9375fd35372c154628e1a5dcd132d5c6a6842af7eaf501d51c61d34485c

Malware Config

Signatures

  • Possible privilege escalation attempt 3 IoCs
  • Registers new Print Monitor 2 TTPs 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\printerfix\Win 2016\Fix_PrintSpooler.bat"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\system32\net.exe
      net stop spooler
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop spooler
        3⤵
          PID:1924
      • C:\Windows\system32\timeout.exe
        timeout /t 3 /nobreak
        2⤵
        • Delays execution with timeout.exe
        PID:1416
      • C:\Windows\system32\takeown.exe
        Takeown /A /F C:\Windows\System32\win32spl.dll
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:944
      • C:\Windows\system32\icacls.exe
        icacls "C:\Windows\System32\win32spl.dll" /grant "administrators":F
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1612
      • C:\Windows\system32\icacls.exe
        icacls "C:\Windows\System32\win32spl.dll" /grant SYSTEM:F
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1648
      • C:\Windows\system32\reg.exe
        reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Print" /v RpcAuthnLevelPrivacyEnabled /t REG_DWORD /d 0 /f
        2⤵
          PID:588
        • C:\Windows\system32\net.exe
          net start spooler
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 start spooler
            3⤵
              PID:1488
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
          1⤵
            PID:1532
          • C:\Windows\System32\spoolsv.exe
            C:\Windows\System32\spoolsv.exe
            1⤵
            • Registers new Print Monitor
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1092

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          File Permissions Modification

          1
          T1222

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\System32\win32spl.dll
            Filesize

            818KB

            MD5

            14e5d5013d1c11eafad5aff79795fce2

            SHA1

            33dbeb7cc68fd6fe048b2d5d505d105e9cbaaf52

            SHA256

            cdca1b6a9a10a594bf5a7d48c0fe480d8116145739c78ff2af7cbbbafb9aea06

            SHA512

            ba2593927eb76b8141eded1cb33671e115b000c899ee281569500b857300ef5105191c6399727c9cf3068b40e4081393dc5a7a51fd54850a975e5c290b06dccc

          • \Windows\System32\win32spl.dll
            Filesize

            818KB

            MD5

            14e5d5013d1c11eafad5aff79795fce2

            SHA1

            33dbeb7cc68fd6fe048b2d5d505d105e9cbaaf52

            SHA256

            cdca1b6a9a10a594bf5a7d48c0fe480d8116145739c78ff2af7cbbbafb9aea06

            SHA512

            ba2593927eb76b8141eded1cb33671e115b000c899ee281569500b857300ef5105191c6399727c9cf3068b40e4081393dc5a7a51fd54850a975e5c290b06dccc

          • memory/588-60-0x0000000000000000-mapping.dmp
          • memory/944-57-0x0000000000000000-mapping.dmp
          • memory/1416-56-0x0000000000000000-mapping.dmp
          • memory/1464-61-0x0000000000000000-mapping.dmp
          • memory/1488-62-0x0000000000000000-mapping.dmp
          • memory/1612-58-0x0000000000000000-mapping.dmp
          • memory/1648-59-0x0000000000000000-mapping.dmp
          • memory/1696-54-0x0000000000000000-mapping.dmp
          • memory/1924-55-0x0000000000000000-mapping.dmp