Analysis

  • max time kernel
    44s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 07:42

General

  • Target

    9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839.exe

  • Size

    1.2MB

  • MD5

    a8d64976f43e58181bf6e137081946cc

  • SHA1

    0c4cb5259ca542b73adbde8f97f7b602a226635f

  • SHA256

    9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839

  • SHA512

    db0c99ed5507081761195029e821172b25e4a79e72479400b6ab7d13b84c253920a79930d794132bc8732d7813b208e3fa03aa88c5eafc2d2c3b675516009b04

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839.exe
    "C:\Users\Admin\AppData\Local\Temp\9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839.exe
      "C:\Users\Admin\AppData\Local\Temp\9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839.exe" ÃüÁîÆô¶¯
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393500.dll
        C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393500.dll Bugreport %E9%AA%A8%E5%A4%B4QQ%E9%99%8C%E7%94%9F%E7%A9%BA%E9%97%B4%E7%95%99%E7%97%95%E8%B5%9E%20
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839.exe
    Filesize

    1.3MB

    MD5

    e4a48a768d0f534b2d48004f3f8c10d6

    SHA1

    a3376c04450f5b5dc3080b606c7e8dbca93671fa

    SHA256

    b99226fd54e172416e8c1fa53437435f5ef722782a393ebcc90ab3380fe9e8c8

    SHA512

    f2893d09a974fa401bbe1d7b775c27bd6ba500af24063407419b101bba96aaa65776c8a0b94234fcfa112f20a9940892661bfcc1aa3bcc5ff0b92741fc091d9a

  • C:\Users\Admin\AppData\Local\Temp\9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839.exe
    Filesize

    1.3MB

    MD5

    e4a48a768d0f534b2d48004f3f8c10d6

    SHA1

    a3376c04450f5b5dc3080b606c7e8dbca93671fa

    SHA256

    b99226fd54e172416e8c1fa53437435f5ef722782a393ebcc90ab3380fe9e8c8

    SHA512

    f2893d09a974fa401bbe1d7b775c27bd6ba500af24063407419b101bba96aaa65776c8a0b94234fcfa112f20a9940892661bfcc1aa3bcc5ff0b92741fc091d9a

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393500.dll
    Filesize

    164KB

    MD5

    4cceea8519626b6285c0b7156d6e85e5

    SHA1

    5556e2e22f72157d67e2f054bf37e8e39e4f1aa3

    SHA256

    45d09646884e8f3026a57281e1b85669233fcd16818e2daf7b9167dc10070afa

    SHA512

    b9edd9da655e5b52633f2af375277c413dd9568d1c56e7c44fb0c98399e99cbe878d629456dfa962434bafd6c7844017f58d6699689a51447cac73790893e93c

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.ini
    Filesize

    113B

    MD5

    6e045500a8ee9b8b63d985c460936ce2

    SHA1

    2d650051b028dc3f6510eadf35aa7431f77b0c7c

    SHA256

    a875e98605d64794112f2955b0b068a0c0b8bf13e4249ac644422b84cdfc228a

    SHA512

    fb0f4328b5a8c5f76e5aec72010e0a904434dee33e743ae6ff4eb7d16cf46f9b48562c1e24720ec9b91390569934290594dca7bbf9846864f65b45dfecafbcd9

  • \Users\Admin\AppData\Local\Temp\9afc1339d73fdebc98795cb32f498081a415b20fb10b7b76c491d2fb38133839.exe
    Filesize

    1.3MB

    MD5

    e4a48a768d0f534b2d48004f3f8c10d6

    SHA1

    a3376c04450f5b5dc3080b606c7e8dbca93671fa

    SHA256

    b99226fd54e172416e8c1fa53437435f5ef722782a393ebcc90ab3380fe9e8c8

    SHA512

    f2893d09a974fa401bbe1d7b775c27bd6ba500af24063407419b101bba96aaa65776c8a0b94234fcfa112f20a9940892661bfcc1aa3bcc5ff0b92741fc091d9a

  • \Users\Admin\AppData\Local\Temp\data\Bugreport-393500.dll
    Filesize

    164KB

    MD5

    4cceea8519626b6285c0b7156d6e85e5

    SHA1

    5556e2e22f72157d67e2f054bf37e8e39e4f1aa3

    SHA256

    45d09646884e8f3026a57281e1b85669233fcd16818e2daf7b9167dc10070afa

    SHA512

    b9edd9da655e5b52633f2af375277c413dd9568d1c56e7c44fb0c98399e99cbe878d629456dfa962434bafd6c7844017f58d6699689a51447cac73790893e93c

  • \Users\Admin\AppData\Local\Temp\data\Bugreport-393500.dll
    Filesize

    164KB

    MD5

    4cceea8519626b6285c0b7156d6e85e5

    SHA1

    5556e2e22f72157d67e2f054bf37e8e39e4f1aa3

    SHA256

    45d09646884e8f3026a57281e1b85669233fcd16818e2daf7b9167dc10070afa

    SHA512

    b9edd9da655e5b52633f2af375277c413dd9568d1c56e7c44fb0c98399e99cbe878d629456dfa962434bafd6c7844017f58d6699689a51447cac73790893e93c

  • memory/960-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-54-0x0000000076571000-0x0000000076573000-memory.dmp
    Filesize

    8KB

  • memory/960-99-0x0000000002700000-0x0000000002772000-memory.dmp
    Filesize

    456KB

  • memory/960-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-55-0x0000000002700000-0x0000000002772000-memory.dmp
    Filesize

    456KB

  • memory/960-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/960-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1468-122-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-151-0x0000000002740000-0x00000000027B2000-memory.dmp
    Filesize

    456KB

  • memory/1468-114-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-116-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-118-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-120-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-112-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-150-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-110-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-108-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-107-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1468-102-0x0000000000000000-mapping.dmp
  • memory/1468-105-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1748-154-0x0000000000000000-mapping.dmp
  • memory/1748-158-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB