Analysis

  • max time kernel
    43s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:22

General

  • Target

    9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c.exe

  • Size

    1.4MB

  • MD5

    ae2b4316622770a885d6b35bc868a630

  • SHA1

    aee31066081ae58b3b335490e87be87b1a40be07

  • SHA256

    9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c

  • SHA512

    2e28696fd1c449c074701b1484e077b62d3c20242901ba144186b423eabce0d162da5ba787fb7ffa2874edd77295ca1e3267d807d08dcc66477e9031d5ea6d10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c.exe
    "C:\Users\Admin\AppData\Local\Temp\9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c.exe
      "C:\Users\Admin\AppData\Local\Temp\9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c.exe" ÃüÁîÆô¶¯
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393502.dll
        C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393502.dll Bugreport %E9%AA%8C%E8%AF%81%E6%B6%88%20
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c.exe
    Filesize

    1.2MB

    MD5

    d666052936b37336018fee9911d125eb

    SHA1

    da544a11ab5caf5a71a097d5480211bc2cd92029

    SHA256

    6d3a5181a4a8db0c0c7166de3030ee975ab1bf754a400b2149348bbe238e66c5

    SHA512

    097c551197ad50cc639eab167b9fe4a41d1be85dcbc6a7da890623ea00de990f9f2a0bf9a4ea378e21e52c07319c24d2e3de368f36222d4e74110b51ac6c39a9

  • C:\Users\Admin\AppData\Local\Temp\9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c.exe
    Filesize

    1.2MB

    MD5

    d666052936b37336018fee9911d125eb

    SHA1

    da544a11ab5caf5a71a097d5480211bc2cd92029

    SHA256

    6d3a5181a4a8db0c0c7166de3030ee975ab1bf754a400b2149348bbe238e66c5

    SHA512

    097c551197ad50cc639eab167b9fe4a41d1be85dcbc6a7da890623ea00de990f9f2a0bf9a4ea378e21e52c07319c24d2e3de368f36222d4e74110b51ac6c39a9

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393502.dll
    Filesize

    164KB

    MD5

    49cd30ecc71fd702a00e54fb6d920a5b

    SHA1

    ec3b2dfe1a6948a2d6bbc0edc7c6ee4ba9b4517a

    SHA256

    251e1d25ec52549c638340f541c834c0ae6835e8628fada34eaf3636344a85da

    SHA512

    3be36360291ef26ae2440636bcffbe66cb4c5df33477f359a383351ad362f79878221fd175c613ff2becb53b8f27bc6a0ba52b5e6812d674737b81adb435f7ea

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.ini
    Filesize

    81B

    MD5

    bba0153a860f1d1c0ea3846aff34d7b5

    SHA1

    e3d69784b8e162f285ac8944e62eba480cac7124

    SHA256

    4095a22050b99312a6d55c41a18028e4ba0fa6a3514af72740f08c3ac2e8eccd

    SHA512

    f9ad22584fb87573de055392fb2d9f5dd328fbc2823f10540c03ece052eb53f71dbf404a6e905a263bc08abcc84b778deba29839fd4298c514a07b940fe7cd1b

  • \Users\Admin\AppData\Local\Temp\9c22f3a6eebaeefbca837db841da8b22a6220881aa0896a8d9a9c84ab10e4c3c.exe
    Filesize

    1.2MB

    MD5

    d666052936b37336018fee9911d125eb

    SHA1

    da544a11ab5caf5a71a097d5480211bc2cd92029

    SHA256

    6d3a5181a4a8db0c0c7166de3030ee975ab1bf754a400b2149348bbe238e66c5

    SHA512

    097c551197ad50cc639eab167b9fe4a41d1be85dcbc6a7da890623ea00de990f9f2a0bf9a4ea378e21e52c07319c24d2e3de368f36222d4e74110b51ac6c39a9

  • \Users\Admin\AppData\Local\Temp\data\Bugreport-393502.dll
    Filesize

    164KB

    MD5

    49cd30ecc71fd702a00e54fb6d920a5b

    SHA1

    ec3b2dfe1a6948a2d6bbc0edc7c6ee4ba9b4517a

    SHA256

    251e1d25ec52549c638340f541c834c0ae6835e8628fada34eaf3636344a85da

    SHA512

    3be36360291ef26ae2440636bcffbe66cb4c5df33477f359a383351ad362f79878221fd175c613ff2becb53b8f27bc6a0ba52b5e6812d674737b81adb435f7ea

  • \Users\Admin\AppData\Local\Temp\data\Bugreport-393502.dll
    Filesize

    164KB

    MD5

    49cd30ecc71fd702a00e54fb6d920a5b

    SHA1

    ec3b2dfe1a6948a2d6bbc0edc7c6ee4ba9b4517a

    SHA256

    251e1d25ec52549c638340f541c834c0ae6835e8628fada34eaf3636344a85da

    SHA512

    3be36360291ef26ae2440636bcffbe66cb4c5df33477f359a383351ad362f79878221fd175c613ff2becb53b8f27bc6a0ba52b5e6812d674737b81adb435f7ea

  • memory/1460-54-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB

  • memory/1460-55-0x0000000002510000-0x0000000002582000-memory.dmp
    Filesize

    456KB

  • memory/1460-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1668-82-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-96-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-70-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-72-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-74-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-76-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-78-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-80-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-66-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-84-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-86-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-88-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-90-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-92-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-94-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-68-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-98-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-100-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-102-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-104-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-105-0x0000000000360000-0x00000000003D2000-memory.dmp
    Filesize

    456KB

  • memory/1668-106-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-107-0x0000000000360000-0x00000000003D2000-memory.dmp
    Filesize

    456KB

  • memory/1668-63-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-64-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1668-58-0x0000000000000000-mapping.dmp
  • memory/1668-61-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1692-114-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1692-110-0x0000000000000000-mapping.dmp