Analysis

  • max time kernel
    214s
  • max time network
    221s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 03:35

General

  • Target

    5213a89e79fbf9985e0533f9edae85fb0c6a93c941cf464c88ac8110d1c3bc2d.exe

  • Size

    185KB

  • MD5

    36256cc100b897cbbdbed4502c3c1ed3

  • SHA1

    44bdf2347eed0b1884b8168e043395d9706990a2

  • SHA256

    5213a89e79fbf9985e0533f9edae85fb0c6a93c941cf464c88ac8110d1c3bc2d

  • SHA512

    02737c62f291135f5972213b880721e078b1c498d28557195ab5a97988c6bacc530626b9ad841a18c150d0f1ed2c6ae621b8a83d597dfe1009d853b77f244a48

  • SSDEEP

    3072:XTl6dciOrTFWCZttR8kMHfp76OiKABadqoKOqm0CpWPGhGdeadgtdKVP3w0w4pD+:jlJUWR8kMHd6rBadqohqOhGdItdKdv7+

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 31 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5213a89e79fbf9985e0533f9edae85fb0c6a93c941cf464c88ac8110d1c3bc2d.exe
    "C:\Users\Admin\AppData\Local\Temp\5213a89e79fbf9985e0533f9edae85fb0c6a93c941cf464c88ac8110d1c3bc2d.exe"
    1⤵
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4224
    • C:\Windows\SysWOW64\regedit.exe
      C:\Windows\regedit.exe /S C:\Windows\system32\msscp.reg
      2⤵
      • Runs .reg file with regedit
      PID:4808
    • C:\Users\Admin\AppData\Local\Temp\5213a89e79fbf9985e0533f9edae85fb0c6a93c941cf464c88ac8110d1c3bc2d.exe
      C:\Users\Admin\AppData\Local\Temp\5213a89e79fbf9985e0533f9edae85fb0c6a93c941cf464c88ac8110d1c3bc2d.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\regedit.exe
        C:\Windows\regedit.exe /S C:\Windows\system32\msscp.reg
        3⤵
        • Runs .reg file with regedit
        PID:4692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

4
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\taobao.ico
    Filesize

    14KB

    MD5

    468fada123f5548ac87e57bae81f6782

    SHA1

    edb8f012c25906e6afd8bf335b495e16c440243d

    SHA256

    091c882bb307d57f2c7c42309e7ba8740130fef8c3ed772b0bc5e5505e37034d

    SHA512

    635ec26c88c2394dd4f2a81b9aea8f429a91adfeb37ae34e51b03f3cf8e503c123c3685938f40cea07d6146e0c7113aadbe62fa528f1f6d8b995e617fd68a4aa

  • C:\Windows\SysWOW64\msscp.reg
    Filesize

    228B

    MD5

    2d06a424ad1c7611ea9caad93892ea26

    SHA1

    a901e15c2ecea498f1ca8ffc5d5c32bd3f0169d8

    SHA256

    8c19027357bcb3170b6844aec44cd4c143c7b795d5df52ff89426615010f715c

    SHA512

    3199dffce9d7625d9e01d7a06c912d3629e5f3d98d3935763df6b323807d46f24a40876d78d5ae7f7ac83c90e498e7c4810d88993904dbca1036e8c06833ccdf

  • C:\Windows\SysWOW64\msscp.reg
    Filesize

    228B

    MD5

    2d06a424ad1c7611ea9caad93892ea26

    SHA1

    a901e15c2ecea498f1ca8ffc5d5c32bd3f0169d8

    SHA256

    8c19027357bcb3170b6844aec44cd4c143c7b795d5df52ff89426615010f715c

    SHA512

    3199dffce9d7625d9e01d7a06c912d3629e5f3d98d3935763df6b323807d46f24a40876d78d5ae7f7ac83c90e498e7c4810d88993904dbca1036e8c06833ccdf

  • memory/1320-135-0x0000000000000000-mapping.dmp
  • memory/1320-139-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1320-140-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4224-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4224-141-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4692-136-0x0000000000000000-mapping.dmp
  • memory/4808-133-0x0000000000000000-mapping.dmp