Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 19:13

General

  • Target

    8d3e1524f58f0432d0031b49218350faf5f936e1eb7b0394c58e316337e2c831.exe

  • Size

    2.5MB

  • MD5

    5e4f6f9342dd61cb750a2bf2462e82a9

  • SHA1

    ea85b1c851ec413fb9f7a4df6b7990f67d20a623

  • SHA256

    8d3e1524f58f0432d0031b49218350faf5f936e1eb7b0394c58e316337e2c831

  • SHA512

    cba140903fc2a37395feef57732232ffdc8cac5031f79bf0e8c723fba82ebf143ce635906506b0a1c263b72ba17b956849fcc08d1d00f412efbc9ffa0a0a5f1a

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d3e1524f58f0432d0031b49218350faf5f936e1eb7b0394c58e316337e2c831.exe
    "C:\Users\Admin\AppData\Local\Temp\8d3e1524f58f0432d0031b49218350faf5f936e1eb7b0394c58e316337e2c831.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.tiantusoft.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4272
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4272 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4324
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:3836

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C
    Filesize

    471B

    MD5

    9a989f35df80151f4a182d91cfddba1f

    SHA1

    1b3615d6d5ef72900488adcbf7a9bad409177683

    SHA256

    a592c3bf95e1814bb68d581617ba505ea515e873f5841167990bd733de4bcf1f

    SHA512

    c5ffe4ec8d2097338758160d1ae7402258ebec46c382291011fec1fcbaf6a01b5bec2c398c08373f4a3dbfe63d35efccac16c5ad7d5adff006f3377291914532

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_4526C34C7242D5286A61D28DFF0D2161
    Filesize

    471B

    MD5

    45866f7f8a503ad0dc2fbe5d6638cbf8

    SHA1

    0d76fada82bd84785be3d22baa15f5a3f15e195b

    SHA256

    c0260d382d68fd5666a9d0046c7d425f35cc6c0ac667b0e1b9a96cdac224daa0

    SHA512

    7d768fd325b40d6fdc3d60058dfea0192c79edae511d1adb7ad11efcd4ac730ea4af69b90b480cd0bb53ca7af1633433c5358c4feb87c013a5e6d89cc5d40340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_BDB52D4A140D226319D8CF4CEA8486D7
    Filesize

    471B

    MD5

    33c270707c7ee3e4aa46a7770e4bf7d5

    SHA1

    2264fa2004ecf16b04f69e76ceb1613a0ea281e8

    SHA256

    115de087a412bb9819a94d2ddbe6fbe1e3a4af964539d8b42b7dc1ba47b77de2

    SHA512

    583f31b1ccb598bebcd53bd54ebb3eb87070b688ebf8b35a9721f2fdde4e24341021d21fb85a765e980365c6a1478f6b52bc724b9e9857d81f49a41c0d63f3c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C
    Filesize

    428B

    MD5

    e0e893f0ce425541500963d15d6b42e0

    SHA1

    92e26fbf2bbd1f84d2a7aec9f8972c75deb73533

    SHA256

    af8de01116f4d560d6ccbc26805e9042d069618256e00325147e031d1f140630

    SHA512

    953bb05613934fc570a0e8817aa0dd417a6209e9f80756417609b7f56d48ffec8a64a440f4b1923b6548f3d45122ed79d779a957250c66d6dd736216087494fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_4526C34C7242D5286A61D28DFF0D2161
    Filesize

    398B

    MD5

    964f8d53af2632c339dd924ffd7a9958

    SHA1

    e7cefd509b0e2357ef235d72e3eeaef4f09a47c0

    SHA256

    ffc89df8a8df092756b5399a88ed2ff92b80e106debaba912270b9801fb1cdc0

    SHA512

    d3556da00f05ad766159bf243671db1f0046f330fbca635d8110ca94424d045258040c964c242495769e223526d47c8385db40e2cae0c2d13368f28bc5fc1503

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_BDB52D4A140D226319D8CF4CEA8486D7
    Filesize

    398B

    MD5

    f67fcac815f1d0d59c9477938d47afdf

    SHA1

    45810193e869b76ba804d3ba9dcb95122cf8f268

    SHA256

    ffe2a6140a8c2e9e2d5d7a04e26ea8de463599abe0bea73633e1b7adf10ba99e

    SHA512

    9eea7f8793d6bc00062efc5278e2fcbe2641798889eaf73fd71f961dda7554e53b51564f33c90f2cce0df91dc82d6304eddc71c7e5a02f1303dc2ed072956986

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\a5473fd\imagestore.dat
    Filesize

    4KB

    MD5

    8a1f594d8440724a86b7f493e7334025

    SHA1

    bec73659a36feea3d03c8542d4bfc80cf761f988

    SHA256

    057f98b88c9a58d89428911d32583f0098d4f416448b9328c8a6e52375651bf9

    SHA512

    54be20a02385bcace3b83cfbedd91de2efc1913e3e66644c7d292e4392b638aa1353523a6571f661ebf50799ec272a2bdc97111c9f5e8234b3cbfb6a716fcc01

  • memory/4120-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-145-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-147-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-149-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-151-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-153-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-155-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-130-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-134-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-133-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4120-132-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB