Analysis

  • max time kernel
    26s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 14:00

General

  • Target

    962c826c4f851b29d1140cfc73c379fe72f13a1ac04e0f549cc15a8440321b05.exe

  • Size

    7.4MB

  • MD5

    7a0f69ced2a8a66b3132d6c38613a8e3

  • SHA1

    34c9a1895103b2825211d5819abdf168a72a7b68

  • SHA256

    962c826c4f851b29d1140cfc73c379fe72f13a1ac04e0f549cc15a8440321b05

  • SHA512

    e111145f4c9b7144936d0a43e1e485d2132eaee19b3975a2a00e5c1eb930cdb01385d8d8073bf172ce60dc5cbcf5f11766b6bb62957c337bf3ba2598249e11a9

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\962c826c4f851b29d1140cfc73c379fe72f13a1ac04e0f549cc15a8440321b05.exe
    "C:\Users\Admin\AppData\Local\Temp\962c826c4f851b29d1140cfc73c379fe72f13a1ac04e0f549cc15a8440321b05.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Roaming\WININST~144\ComInfo.dll
      C:\Users\Admin\AppData\Roaming\WININST~144\ComInfo.dll
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • NTFS ADS
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\WININST~144\ShowDrive.dl_ *
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Roaming\WININST~144\ShowDrive.dl_
        C:\Users\Admin\AppData\Roaming\WININST~144\ShowDrive.dl_ *
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        PID:564
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\WININST~144\Getptw.dll -a/part
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1004
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\WININST~144\ShowEFI.dl_
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1720
  • C:\Users\Admin\AppData\Roaming\WININST~144\Getptw.dll
    C:\Users\Admin\AppData\Roaming\WININST~144\Getptw.dll -a/part
    1⤵
    • Executes dropped EXE
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    PID:1028
  • C:\Users\Admin\AppData\Roaming\WININST~144\ShowEFI.dl_
    C:\Users\Admin\AppData\Roaming\WININST~144\ShowEFI.dl_
    1⤵
    • Executes dropped EXE
    • Writes to the Master Boot Record (MBR)
    PID:1188

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\WININST~144\ComInfo.dll
  • C:\Users\Admin\AppData\Roaming\WININST~144\ComInfo.dll
  • C:\Users\Admin\AppData\Roaming\WININST~144\Computer.dll
  • C:\Users\Admin\AppData\Roaming\WININST~144\Computer.dll
  • C:\Users\Admin\AppData\Roaming\WININST~144\Getptw.dll
  • C:\Users\Admin\AppData\Roaming\WININST~144\Getptw.dll
  • C:\Users\Admin\AppData\Roaming\WININST~144\ShowDrive.dl_
  • C:\Users\Admin\AppData\Roaming\WININST~144\ShowDrive.dl_
  • C:\Users\Admin\AppData\Roaming\WININST~144\ShowEFI.dl_
  • C:\Users\Admin\AppData\Roaming\WININST~144\ShowEFI.dl_
  • \Users\Admin\AppData\Roaming\WININST~144\ComInfo.dll
  • \Users\Admin\AppData\Roaming\WININST~144\ComInfo.dll
  • \Users\Admin\AppData\Roaming\WININST~144\Getptw.dll
  • \Users\Admin\AppData\Roaming\WININST~144\Getptw.dll
  • \Users\Admin\AppData\Roaming\WININST~144\ShowDrive.dl_
  • \Users\Admin\AppData\Roaming\WININST~144\ShowDrive.dl_
  • \Users\Admin\AppData\Roaming\WININST~144\ShowEFI.dl_
  • \Users\Admin\AppData\Roaming\WININST~144\ShowEFI.dl_
  • memory/564-65-0x0000000000000000-mapping.dmp
  • memory/1004-73-0x0000000000000000-mapping.dmp
  • memory/1028-77-0x0000000000000000-mapping.dmp
  • memory/1188-71-0x0000000000000000-mapping.dmp
  • memory/1720-67-0x0000000000000000-mapping.dmp
  • memory/1944-54-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1988-61-0x0000000000000000-mapping.dmp
  • memory/2024-57-0x0000000000000000-mapping.dmp