Analysis

  • max time kernel
    148s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 23:09

General

  • Target

    9677aa0ae678108ebcaf4fbb202c888b1fc9324f258755c5d0e13e700cdb465e.exe

  • Size

    2.8MB

  • MD5

    b644cc5effa3145014406503c54f9229

  • SHA1

    a99c5f9f855832c10214832a56dac7c6d0b60bbc

  • SHA256

    9677aa0ae678108ebcaf4fbb202c888b1fc9324f258755c5d0e13e700cdb465e

  • SHA512

    4a63060db979374089054f42ccad888d1f3ab8b277909ec921e701532934c2d9a67d72a166f226200fffd11e57dce9ee45837550e5bb0e8d658056ebe4870f40

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9677aa0ae678108ebcaf4fbb202c888b1fc9324f258755c5d0e13e700cdb465e.exe
    "C:\Users\Admin\AppData\Local\Temp\9677aa0ae678108ebcaf4fbb202c888b1fc9324f258755c5d0e13e700cdb465e.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4208
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.goodgq.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:800 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2532

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    3c94b790a4d3d3813b9804b360811c02

    SHA1

    9b42bca99be723330c45b22abb0698f77ef8077a

    SHA256

    7bc88a561babff736195edc916e12556d4a870e9dc94e649adff7d6859468d93

    SHA512

    594410b019fde2552e456bf87934eab332c73d5a1c73c3fac27886bb2c8f2b2c174acb0fa5f67b40a4b41339cff713b239eab680c6dd7aab00aacaf8e38538b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_28699ABAC9273C08DCF1E93A8F6BFD1D

    Filesize

    471B

    MD5

    196a1094edb471f6766e58ac768c5288

    SHA1

    94d71160cbd87ebe1330411bb9ef13b10216ef1d

    SHA256

    f7d32ba7422f9863e177686f7e4082aead6d612ad70ad680a9f496c4c80a14b7

    SHA512

    30352f4710a01ff3ed8b567b68f1cf44f8ed01aa5eee013af758a904a6eb809b461a76e251073d0197e6fd6aa5f732947afa444c355a58c52054eb98679862b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    434B

    MD5

    97c502637ee1eae66fb77116fe7fe84f

    SHA1

    c6ea106c641b7c335d3d4298d7350363d6fea6ad

    SHA256

    e08b5e80e9d6bc2230dc3f1e3df2edc9675befdca908e89f778dddb2300e7941

    SHA512

    93220680e0c7d53a7f721fa7ca67674d6caaede4d65ae4d5271072d9c0aa4612cec1df72112e085350eefec2ff7566dbbf01edfb061c79dd87da28b9d4d772eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    434B

    MD5

    97c502637ee1eae66fb77116fe7fe84f

    SHA1

    c6ea106c641b7c335d3d4298d7350363d6fea6ad

    SHA256

    e08b5e80e9d6bc2230dc3f1e3df2edc9675befdca908e89f778dddb2300e7941

    SHA512

    93220680e0c7d53a7f721fa7ca67674d6caaede4d65ae4d5271072d9c0aa4612cec1df72112e085350eefec2ff7566dbbf01edfb061c79dd87da28b9d4d772eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_28699ABAC9273C08DCF1E93A8F6BFD1D

    Filesize

    430B

    MD5

    0b0b5146ee3a42c8493cf83bf3c78cc8

    SHA1

    f084567b0cadc8a38bf5fcefcf4f473e2c72337d

    SHA256

    a980483f341ab98c411236646ad92fdba3680a69a0c8c4d51391319c936dfd68

    SHA512

    d125c4d894a85d7168a83e32facd6269b97c645339e1897bd9bd97082b66f7dd036a240c6a9d9c994964e9bd0973445633b1d3608ce76de0f0c7ce63652c0de7

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\1dmutkj\imagestore.dat

    Filesize

    4KB

    MD5

    c3f207292a805a1d9bcd47ba260e31f0

    SHA1

    654386e22666e65260cdcc8254a4dccb11702455

    SHA256

    fa20c1f6ed252255ab72e26a015c88b85f516c1404cb0963cfb3e68d1097040f

    SHA512

    82811aba04d9cccfea3af2c154d456fa4bfac94cce3860c6a4468b71528b89281fadeebee36ce42dc8a634e6d5815b16388df36696b64ff82798b799c51c7285

  • memory/4208-152-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-146-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-166-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-164-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-162-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-160-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-156-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-154-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-130-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-150-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-148-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-168-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-144-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-142-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-138-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-136-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-134-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-132-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-173-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-170-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-172-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-158-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-140-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/4208-131-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB