Analysis

  • max time kernel
    160s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 22:15

General

  • Target

    8adc0676694b1abb5cc39150854584cd756d733db7914f5993361330eaa97e84.exe

  • Size

    1.2MB

  • MD5

    6b6100ccf436d17e37e411fad99df5d0

  • SHA1

    fd8075fb64dfffb4122241b9f8767e461d68962f

  • SHA256

    8adc0676694b1abb5cc39150854584cd756d733db7914f5993361330eaa97e84

  • SHA512

    26b252031a1bf8c59bc77ddf35840f7cf8a1f0816490c85e66fd78278d4f1351e7d39c7cee369394f6516035e3271999f6b8d1d8d42b1076c95103b82088ea95

  • SSDEEP

    24576:Arx9KJ554X8lef7YDGJYzPN/nm8VysAls5xPEvZqI5dAdk:ArxScmGeAZvZqI0dk

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8adc0676694b1abb5cc39150854584cd756d733db7914f5993361330eaa97e84.exe
    "C:\Users\Admin\AppData\Local\Temp\8adc0676694b1abb5cc39150854584cd756d733db7914f5993361330eaa97e84.exe"
    1⤵
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c net stop Spooler
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\net.exe
        net stop Spooler
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:112
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop Spooler
          4⤵
            PID:1148
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
      1⤵
        PID:516

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Bootkit

      1
      T1067

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/112-56-0x0000000000000000-mapping.dmp
      • memory/1148-57-0x0000000000000000-mapping.dmp
      • memory/1196-55-0x0000000000000000-mapping.dmp
      • memory/1284-54-0x0000000075931000-0x0000000075933000-memory.dmp
        Filesize

        8KB