Analysis

  • max time kernel
    133s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:36

General

  • Target

    7802554e69525d838c2b98389af9a9dec908c76e7be7859e6c207f7b2a47f896.exe

  • Size

    361KB

  • MD5

    eb7667e444dd16cb67e007046b85b7c7

  • SHA1

    173c188a5885a3c75593228d03cba80ff5d0ba28

  • SHA256

    7802554e69525d838c2b98389af9a9dec908c76e7be7859e6c207f7b2a47f896

  • SHA512

    202c1d651b40ae6199340ab8ba97190effe21e54c935dc7e13dd44c475548db18baf320179b9bd5bc0826b548a1ce28c121ad161095107eb5a3d2eeee4ed67d6

  • SSDEEP

    6144:MRAhhJxX7bNINTf4cC05nh+H02MzE+mCMNUxU1OGyVxLPXuA84VDaTYiBm5wQD:UsAqMGHmzDmB51OBHemDhHT

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7802554e69525d838c2b98389af9a9dec908c76e7be7859e6c207f7b2a47f896.exe
    "C:\Users\Admin\AppData\Local\Temp\7802554e69525d838c2b98389af9a9dec908c76e7be7859e6c207f7b2a47f896.exe"
    1⤵
    • Modifies system executable filetype association
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\spoolsv.exe
      C:\Windows\spoolsv.exe
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Modifies registry class
      PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\spoolsv.exe
    Filesize

    363KB

    MD5

    b02d62f26532fd26bdf095285d16011c

    SHA1

    a1bafe524915733b902884ad88537b3d258e15a3

    SHA256

    8e46340bdbac76f12956bf9eb3a677519ccdac9c5438567e7fc05016538e2ba8

    SHA512

    9d94521393c64a67fa3168f02647632dd55308a1112e1a591945ffcde5fd37434d77a79002b7eea8a5396dea652f2cec8d8b2eeca055c313f36db9472e8652c9

  • memory/1444-54-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1444-57-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1968-55-0x0000000000000000-mapping.dmp
  • memory/1968-58-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1968-59-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB