Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:39

General

  • Target

    d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe

  • Size

    5.5MB

  • MD5

    5a74dce08eea9032012d474840ef7d52

  • SHA1

    a5d0a5c81c2dc32a9b6fdb919b82b3d42ee8c5a4

  • SHA256

    d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832

  • SHA512

    1218667da0142e1d29345dce36044d4a08ce251e70576643b5ff163efa5e05f8188c2f842c1b57770d365accccc34e317f8f7a556439f5b82f3c1e9c90c6232b

  • SSDEEP

    98304:oseHlHdc5b9dXLVi2xIb7S1fw7pXyZ7oz0R5uz0rbJagkW7kOLIx1qxz8hjFrZBG:Bem17h10XvwPhagz7q2wNPQ00R

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 12 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
    "C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe
      2⤵
        PID:2856
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\123.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Windows\SysWOW64\reg.exe
          reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\ZhuDongFangYu.exe" /v debugger /t reg_sz /d "ntsd -d" /f
          3⤵
          • Sets file execution options in registry
          PID:2848
        • C:\Windows\SysWOW64\reg.exe
          reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\360tray.exe" /v debugger /t reg_sz /d "ntsd -d" /f
          3⤵
          • Sets file execution options in registry
          PID:2024
        • C:\Windows\SysWOW64\reg.exe
          reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\taskmgr.exe" /v debugger /t reg_sz /d "ntsd -d" /f
          3⤵
          • Sets file execution options in registry
          PID:2992
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c assoc .txt = exefile
        2⤵
        • Modifies registry class
        PID:2960
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ftype comfile=C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
        2⤵
        • Modifies system executable filetype association
        • Modifies registry class
        PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ftype zipfile=C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
        2⤵
        • Modifies registry class
        PID:980
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ftype jpgfile=C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
        2⤵
        • Modifies registry class
        PID:1988
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ftype txtfile=C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
        2⤵
        • Modifies registry class
        PID:2924

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\123.bat
      Filesize

      443B

      MD5

      70170ba16a737a438223b88279dc6c85

      SHA1

      cc066efa0fca9bc9f44013660dea6b28ddfd6a24

      SHA256

      d3674f4b34a8ca8167160519aa5c66b6024eb09f4cb0c9278bc44370b0efec6a

      SHA512

      37cc8c954544374d0a1ca4d012c9bd0b47781bc9bb8d0c15a8a95b9934893db3bedee867b984c20edabe54c39574abf7250de433aade6c0d544b8dd2c972c6da

    • C:\Program Files\7-Zip\7zG.exe
      Filesize

      5.5MB

      MD5

      2e6971f000f251d8db20461e21ae6078

      SHA1

      ee4605c8e2d423e8d2752dd0a246533d1ee876c1

      SHA256

      de68333a7a3991b0f9c465bdead413db4b827a354af478a0eb31d980c3523cd0

      SHA512

      6c4f9714a14697d36e4edcea8fb75850da8ae5f86c4b9af4edcf3a221ef78f8d10f905f2ac41293335abb240f84dedf282e6a48a037ab683da42adeb0e2f7286

    • memory/2028-0-0x0000000000400000-0x0000000000C94000-memory.dmp
      Filesize

      8.6MB

    • memory/2028-3-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2028-5-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2028-1-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2028-6-0x0000000000400000-0x0000000000C94000-memory.dmp
      Filesize

      8.6MB

    • memory/2028-8-0x000000000040E000-0x000000000070E000-memory.dmp
      Filesize

      3.0MB

    • memory/2028-11-0x0000000000400000-0x0000000000C94000-memory.dmp
      Filesize

      8.6MB

    • memory/2028-1080-0x0000000000400000-0x0000000000C94000-memory.dmp
      Filesize

      8.6MB