Analysis

  • max time kernel
    145s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:36

General

  • Target

    75f26c7eed7a10b4fa100afae908f7ef9c6aec74e248b547a19101fd44eff3a1.exe

  • Size

    266KB

  • MD5

    eed5db1888b8e7a5615e3c0d2281b4d1

  • SHA1

    80f4be2f8d5c75b77c67d0e9f57a857f196f5524

  • SHA256

    75f26c7eed7a10b4fa100afae908f7ef9c6aec74e248b547a19101fd44eff3a1

  • SHA512

    f1f9120017919b1f9905fb71b8e6946843b71455b63730aff4dde3584ee648737e326bd549b777396c6ad9fd2c905e195dde8cd0041e9db65b900f4bd0b7d82f

  • SSDEEP

    6144:MRAhhJxX7bNIAROzTuft84FpJmWEHacwGpBdmfEPYOvgIqPr:UsAAPF84FpJmCAd9wOvfK

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75f26c7eed7a10b4fa100afae908f7ef9c6aec74e248b547a19101fd44eff3a1.exe
    "C:\Users\Admin\AppData\Local\Temp\75f26c7eed7a10b4fa100afae908f7ef9c6aec74e248b547a19101fd44eff3a1.exe"
    1⤵
    • Modifies system executable filetype association
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\spoolsv.exe
      C:\Windows\spoolsv.exe
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Modifies registry class
      PID:908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\spoolsv.exe
    Filesize

    271KB

    MD5

    bdd4761bb41daf89f2ec994f9a0ef0d8

    SHA1

    440e0bc3e2d414cb5d6cb7627c686ca9ee5cd071

    SHA256

    1ceb11b0138eb4d36637ac3b39c58212a552287ebbd4dabe255a84b82d012912

    SHA512

    1eed4f585f5b991a5664b0a1f9da5e9b9431fd3a340501ea07f4d4f1133deab02983bc8e95b9e67540ed0b22152f532e4a67f7b140d048d55c5bd1a419d3af08

  • memory/812-54-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/812-57-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/908-55-0x0000000000000000-mapping.dmp
  • memory/908-58-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/908-59-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB