Analysis

  • max time kernel
    139s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 23:09

General

  • Target

    9677aa0ae678108ebcaf4fbb202c888b1fc9324f258755c5d0e13e700cdb465e.exe

  • Size

    2.8MB

  • MD5

    b644cc5effa3145014406503c54f9229

  • SHA1

    a99c5f9f855832c10214832a56dac7c6d0b60bbc

  • SHA256

    9677aa0ae678108ebcaf4fbb202c888b1fc9324f258755c5d0e13e700cdb465e

  • SHA512

    4a63060db979374089054f42ccad888d1f3ab8b277909ec921e701532934c2d9a67d72a166f226200fffd11e57dce9ee45837550e5bb0e8d658056ebe4870f40

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9677aa0ae678108ebcaf4fbb202c888b1fc9324f258755c5d0e13e700cdb465e.exe
    "C:\Users\Admin\AppData\Local\Temp\9677aa0ae678108ebcaf4fbb202c888b1fc9324f258755c5d0e13e700cdb465e.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.goodgq.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1112 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:300

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_28699ABAC9273C08DCF1E93A8F6BFD1D
    Filesize

    471B

    MD5

    196a1094edb471f6766e58ac768c5288

    SHA1

    94d71160cbd87ebe1330411bb9ef13b10216ef1d

    SHA256

    f7d32ba7422f9863e177686f7e4082aead6d612ad70ad680a9f496c4c80a14b7

    SHA512

    30352f4710a01ff3ed8b567b68f1cf44f8ed01aa5eee013af758a904a6eb809b461a76e251073d0197e6fd6aa5f732947afa444c355a58c52054eb98679862b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e6971cb5572ab4022c81e306993e906c

    SHA1

    844f21dd8ef72c76f192fe8dc85e04beeccf08bd

    SHA256

    150917fa8f63c7f5c480043c55b29327795811dfe94bc7ad6f3848cf3fca59b0

    SHA512

    0b624a8fffc534188edd295df280abadedaed97431763fc673e072dc20c58ca62e988f8eb039ffb0e4d11d3f1fc75801ec301b2b851f9387a1ce2117c5b21ae6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_28699ABAC9273C08DCF1E93A8F6BFD1D
    Filesize

    430B

    MD5

    f5d6821d616b101d3f41f21cd910f1a0

    SHA1

    5501b3bef1b8b7ab9dc96cf91ad2726a937096f5

    SHA256

    dae4e69d1efa0a7937f7ba65c0952f7ed0abb782ee5d2beb846ccab6e0fac2c3

    SHA512

    dcced908dd9ce892038e49d46b7a34d2c6d13b3b59ff8c2b5d332952f536d821b2605a071adb6e37c390aeac450c8a7c6a25b0e3ba9e3963698f0eb9b727f16f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\ezmz917\imagestore.dat
    Filesize

    8KB

    MD5

    6a4e497dbb81e906648223436656cfe6

    SHA1

    511353735a0853456d20f9ac264b1cc8a7c5a506

    SHA256

    4ab91781d4cf3366d2a78a6f40f6ff569c4e572bd2360f6b67b24f5458c3701b

    SHA512

    73f100f673437e8c4d1cdd077f9e7cecb0dc3c5c9e304b76b6b934cd1b5cac23f147d6fda1e3941bf53b0422766b1fbfe5729625a47eedf29b7cb9d7c66c2970

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\87WT1S87.txt
    Filesize

    606B

    MD5

    924ea521a2663b95749182b2335c26f2

    SHA1

    38766ba3a7b0b48dda5add5d6f9da98a9c095431

    SHA256

    89cfdbb8579f0fda955c9a83bd61489edf6cd492583f397cef8a329255757725

    SHA512

    3b737dfc1877534772de8986dc054552d58ecc3370b8df2d77eaef403e23d5667cc3bd2c7364354e3e6248f5dbf0374a43272dfd9843bb2e4e7cf450a176a1ac

  • memory/536-83-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-93-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-65-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-67-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-69-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-73-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-75-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-79-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-81-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/536-85-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-87-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-91-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-63-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-95-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-97-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-89-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-77-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-71-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-98-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-61-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-59-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-57-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-56-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/536-55-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB