Analysis

  • max time kernel
    152s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 01:15

General

  • Target

    1c1e78e8633a5e4408bbd5d3c641ff2af2a457084e6a19e2c4fc5a196867e862.exe

  • Size

    7.4MB

  • MD5

    12b95b6050d0cacd4a28cd8adc49e832

  • SHA1

    e2b9443ec49eb4907fe4fb7c3ed2da3c6d0ab810

  • SHA256

    1c1e78e8633a5e4408bbd5d3c641ff2af2a457084e6a19e2c4fc5a196867e862

  • SHA512

    f07eb61343a3afede343cc9f6583fcb7b6e77e7819a34af03a8a677aeb4f52285cda890cf80c9b442e811ddf696d6715b2eb1596cc162710eb884d873f2163af

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c1e78e8633a5e4408bbd5d3c641ff2af2a457084e6a19e2c4fc5a196867e862.exe
    "C:\Users\Admin\AppData\Local\Temp\1c1e78e8633a5e4408bbd5d3c641ff2af2a457084e6a19e2c4fc5a196867e862.exe"
    1⤵
    • Enumerates connected drives
    • Maps connected drives based on registry
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Roaming\WININST~145\ComInfo.dll
      C:\Users\Admin\AppData\Roaming\WININST~145\ComInfo.dll
      2⤵
      • Executes dropped EXE
      • Writes to the Master Boot Record (MBR)
      • NTFS ADS
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1808
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\WININST~145\ShowDrive.dl_ *
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Roaming\WININST~145\ShowDrive.dl_
        C:\Users\Admin\AppData\Roaming\WININST~145\ShowDrive.dl_ *
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        PID:708
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\WININST~145\ShowEFI.dl_
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Users\Admin\AppData\Roaming\WININST~145\ShowEFI.dl_
        C:\Users\Admin\AppData\Roaming\WININST~145\ShowEFI.dl_
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        PID:2220
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\WININST~145\Getptw.dll -a/part
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2376
  • C:\Users\Admin\AppData\Roaming\WININST~145\Getptw.dll
    C:\Users\Admin\AppData\Roaming\WININST~145\Getptw.dll -a/part
    1⤵
    • Executes dropped EXE
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    PID:4804

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\WININST~145\ComInfo.dll
    Filesize

    491KB

    MD5

    21b0345bde3fd0a5ef01e493f83ae784

    SHA1

    c059a60f3a24f496fd36d6fb9742b28ccd7fb81d

    SHA256

    abc52fc80a21914f6cd1f0412bbdaf0e19789bd0e98e4086bdff2386f555f520

    SHA512

    4f29b14b09ff8f4969bb6554499bd6515c0829a360a8f6ab935435df2fca8a40325d1e340ebb16fb3aa23084e2e1c95ba8406dfd4b23cd5978026890eb805e4a

  • C:\Users\Admin\AppData\Roaming\WININST~145\ComInfo.dll
    Filesize

    491KB

    MD5

    21b0345bde3fd0a5ef01e493f83ae784

    SHA1

    c059a60f3a24f496fd36d6fb9742b28ccd7fb81d

    SHA256

    abc52fc80a21914f6cd1f0412bbdaf0e19789bd0e98e4086bdff2386f555f520

    SHA512

    4f29b14b09ff8f4969bb6554499bd6515c0829a360a8f6ab935435df2fca8a40325d1e340ebb16fb3aa23084e2e1c95ba8406dfd4b23cd5978026890eb805e4a

  • C:\Users\Admin\AppData\Roaming\WININST~145\Computer.dll
    Filesize

    65KB

    MD5

    d2deb68665c0a7226099b555aad6fada

    SHA1

    ec6cf6cf3a819e7b44ee9a89f4fc614468681a78

    SHA256

    36a9ce3cb5e9527e3c2fe89c617df008aeaef3745c7a4c3f0a6584b862c1bb10

    SHA512

    296a521a3d3252849e354c4a99984e5c902ca86fb767647311cd05d9868d7a291ae9e58e79c6ed8387531f8c44303352e0ffd8be18ae3d15560b83582ff07a96

  • C:\Users\Admin\AppData\Roaming\WININST~145\Getptw.dll
    Filesize

    21KB

    MD5

    94d297ccb80b1f7940ea98ffdfc25257

    SHA1

    9461b88f14384e5e5a0dd0147552e81bf5dbfa1e

    SHA256

    dd4694e89ae067e49e4f9581782a277eb0fab052aa1539717fecf8449a872f75

    SHA512

    303f81ffc71d5aa8a8ce733c9104d5e4172c098a78f78baac001a90161493f21c907bc49dc28a6424596862deec9311e12bdd3d92df8ba08c041786b262b4256

  • C:\Users\Admin\AppData\Roaming\WININST~145\Getptw.dll
    Filesize

    21KB

    MD5

    94d297ccb80b1f7940ea98ffdfc25257

    SHA1

    9461b88f14384e5e5a0dd0147552e81bf5dbfa1e

    SHA256

    dd4694e89ae067e49e4f9581782a277eb0fab052aa1539717fecf8449a872f75

    SHA512

    303f81ffc71d5aa8a8ce733c9104d5e4172c098a78f78baac001a90161493f21c907bc49dc28a6424596862deec9311e12bdd3d92df8ba08c041786b262b4256

  • C:\Users\Admin\AppData\Roaming\WININST~145\ShowDrive.dl_
    Filesize

    4KB

    MD5

    63f0697283a67db3f50b440f142044ed

    SHA1

    ea3ceae6750d9a481bf88012adfab874bcb67f80

    SHA256

    09c07db40dacd999e726786fc9a8f5e37688d94997f2692da63746f417851f0f

    SHA512

    967ca158809ecfc2baf99092f425876e137842b96446ca4b5b61fb75a244e479e739049895289de70b7656e5fafd1cb792ac1ce5d8eeb015e6ede7224898a028

  • C:\Users\Admin\AppData\Roaming\WININST~145\ShowDrive.dl_
    Filesize

    4KB

    MD5

    63f0697283a67db3f50b440f142044ed

    SHA1

    ea3ceae6750d9a481bf88012adfab874bcb67f80

    SHA256

    09c07db40dacd999e726786fc9a8f5e37688d94997f2692da63746f417851f0f

    SHA512

    967ca158809ecfc2baf99092f425876e137842b96446ca4b5b61fb75a244e479e739049895289de70b7656e5fafd1cb792ac1ce5d8eeb015e6ede7224898a028

  • C:\Users\Admin\AppData\Roaming\WININST~145\ShowEFI.dl_
    Filesize

    19KB

    MD5

    5aadc3b8ad1735a7a0e89c574e90c50f

    SHA1

    7370502043a42d434632f7221fbea2a7062f1f84

    SHA256

    cfe2144727f11e2cfb42e64be6773ad58cd6f6036c3027a2b9aad2c40946734f

    SHA512

    3e1c83824e2e58378e5e48399959f75addd251a83d6f01612f37c647cb940a6afbd7fed935f62ee9a02d2bddfb806f212c948f93b10463cb61795970b774be3e

  • C:\Users\Admin\AppData\Roaming\WININST~145\ShowEFI.dl_
    Filesize

    19KB

    MD5

    5aadc3b8ad1735a7a0e89c574e90c50f

    SHA1

    7370502043a42d434632f7221fbea2a7062f1f84

    SHA256

    cfe2144727f11e2cfb42e64be6773ad58cd6f6036c3027a2b9aad2c40946734f

    SHA512

    3e1c83824e2e58378e5e48399959f75addd251a83d6f01612f37c647cb940a6afbd7fed935f62ee9a02d2bddfb806f212c948f93b10463cb61795970b774be3e

  • memory/708-134-0x0000000000000000-mapping.dmp
  • memory/1776-133-0x0000000000000000-mapping.dmp
  • memory/1808-130-0x0000000000000000-mapping.dmp
  • memory/2220-138-0x0000000000000000-mapping.dmp
  • memory/2376-141-0x0000000000000000-mapping.dmp
  • memory/4776-137-0x0000000000000000-mapping.dmp
  • memory/4804-142-0x0000000000000000-mapping.dmp