Analysis

  • max time kernel
    133s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:39

General

  • Target

    d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe

  • Size

    5.5MB

  • MD5

    5a74dce08eea9032012d474840ef7d52

  • SHA1

    a5d0a5c81c2dc32a9b6fdb919b82b3d42ee8c5a4

  • SHA256

    d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832

  • SHA512

    1218667da0142e1d29345dce36044d4a08ce251e70576643b5ff163efa5e05f8188c2f842c1b57770d365accccc34e317f8f7a556439f5b82f3c1e9c90c6232b

  • SSDEEP

    98304:oseHlHdc5b9dXLVi2xIb7S1fw7pXyZ7oz0R5uz0rbJagkW7kOLIx1qxz8hjFrZBG:Bem17h10XvwPhagz7q2wNPQ00R

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
    "C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe
      2⤵
        PID:1820
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\123.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Windows\SysWOW64\reg.exe
          reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\ZhuDongFangYu.exe" /v debugger /t reg_sz /d "ntsd -d" /f
          3⤵
          • Sets file execution options in registry
          PID:3620
        • C:\Windows\SysWOW64\reg.exe
          reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\360tray.exe" /v debugger /t reg_sz /d "ntsd -d" /f
          3⤵
          • Sets file execution options in registry
          PID:1652
        • C:\Windows\SysWOW64\reg.exe
          reg add "hklm\software\microsoft\windows nt\currentversion\Image File Execution Options\taskmgr.exe" /v debugger /t reg_sz /d "ntsd -d" /f
          3⤵
          • Sets file execution options in registry
          PID:760
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c assoc .txt = exefile
        2⤵
        • Modifies registry class
        PID:5080
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ftype comfile=C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
        2⤵
        • Modifies system executable filetype association
        • Modifies registry class
        PID:4840
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ftype zipfile=C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
        2⤵
        • Modifies registry class
        PID:2120
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ftype jpgfile=C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
        2⤵
        • Modifies registry class
        PID:1800
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ftype txtfile=C:\Users\Admin\AppData\Local\Temp\d1ca033e2cffb8d392975c8690e9c498bcb320f780d2277faa881f64ba6f5832.exe
        2⤵
        • Modifies registry class
        PID:1728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\123.bat
      Filesize

      443B

      MD5

      70170ba16a737a438223b88279dc6c85

      SHA1

      cc066efa0fca9bc9f44013660dea6b28ddfd6a24

      SHA256

      d3674f4b34a8ca8167160519aa5c66b6024eb09f4cb0c9278bc44370b0efec6a

      SHA512

      37cc8c954544374d0a1ca4d012c9bd0b47781bc9bb8d0c15a8a95b9934893db3bedee867b984c20edabe54c39574abf7250de433aade6c0d544b8dd2c972c6da

    • C:\Program Files\7-Zip\7zG.exe
      Filesize

      5.5MB

      MD5

      16a5807f5fae5e41e16b4483f399b6ea

      SHA1

      17a96a4c60dd715db5326840ff38eed42aed0cf4

      SHA256

      77deece1549cda46a543419542c947271efbce0157cbd3bc210de8959e8e2b49

      SHA512

      4619d66c5e46689da3ab0adb7f99cfdf8d9a37d1ad194ca4c856d2c602be0422daf51bc6dee23223d4935caac5cfc14a865e049ce998d6aebdef9e9d179dddb9

    • memory/3540-0-0x0000000000400000-0x0000000000C94000-memory.dmp
      Filesize

      8.6MB

    • memory/3540-3-0x0000000000400000-0x0000000000C94000-memory.dmp
      Filesize

      8.6MB

    • memory/3540-2-0x000000000040E000-0x000000000070E000-memory.dmp
      Filesize

      3.0MB

    • memory/3540-1-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
      Filesize

      4KB

    • memory/3540-1020-0x0000000000400000-0x0000000000C94000-memory.dmp
      Filesize

      8.6MB

    • memory/3540-1021-0x000000000040E000-0x000000000070E000-memory.dmp
      Filesize

      3.0MB