Analysis

  • max time kernel
    101s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-05-2022 09:49

General

  • Target

    tmp.exe

  • Size

    1.3MB

  • MD5

    756e9a919f3263313d2aa615fa2c4e07

  • SHA1

    ab4587aaeebe307416adf32ca542d4ee61465ca1

  • SHA256

    c6f683d875c4d7b463750391aa68524d517400900da8317069de4f7ac6a703b0

  • SHA512

    3a3896b833bdcb084a1a0c0d9777ebb0b7cd34fe6b89ef1c17f37ace011b26e972d4132edc1b48f91abbc3d3892db4616fd788f8434b0ffa921ceb4664bd4881

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • \??\c:\program files\internet explorer\iexplore.exe
      "c:\program files\internet explorer\iexplore.exe" http://10.127.0.117:80/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NH424Z8R.txt
    Filesize

    595B

    MD5

    eadc4fe5d421a3e34988abfcfb631406

    SHA1

    79b7b73aae4a0f43e368033d1f4fc15fe96fd9c9

    SHA256

    5a96480dd1ea3bf0eaa54c7be9a76c3e7ad93cccacfec4d3ad7e6688b4e78811

    SHA512

    b88296cf9bcd917eda68039866c281999e4d0a24dec3657ec3de26540919cad3a5e61fd86544cd4dabe88623351c6aa838948dbe31b984a612b41285e458abe7

  • memory/2000-54-0x0000000075221000-0x0000000075223000-memory.dmp
    Filesize

    8KB

  • memory/2008-55-0x0000000000000000-mapping.dmp
  • memory/2008-56-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
    Filesize

    8KB

  • memory/2008-57-0x0000000001FF0000-0x0000000002000000-memory.dmp
    Filesize

    64KB