Analysis

  • max time kernel
    50s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 22:38

General

  • Target

    999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84.exe

  • Size

    1.2MB

  • MD5

    da02266f9b13ebae7a39d285ec681a84

  • SHA1

    93c2b86b4411c97960a02d53f5221fdbd44b0a47

  • SHA256

    999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84

  • SHA512

    fbc6f710d921694855aaf7a22c38c81ef4f74441c85ce261e85cafe5021497adb738c3ff3a8b1a04ae583ff8d9f9d2e00842680798a1d63dd85cd7fce8fecea4

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84.exe
    "C:\Users\Admin\AppData\Local\Temp\999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84.exe
      "C:\Users\Admin\AppData\Local\Temp\999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84.exe" ÃüÁîÆô¶¯
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393504.dll
        C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393504.dll Bugreport %E8%AF%84%E8%AE%BA%E7%82%B9%20
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84.exe
    Filesize

    1.2MB

    MD5

    844f03698578fb5449fd15584c7a96aa

    SHA1

    71c381ba9405758688d3959a4a18758c338b1162

    SHA256

    3e3608e8ebe0fc9b8ea1d54de500900b5b669e7dec90055598cec67836f912cc

    SHA512

    5f4a7558895f72de60b12fdb3bd186188ab77f43f45d9208a652173527d129f9608834825bd1ede6a1e99623aff960ca9cbe99f8912b14bd3d0cbc486d45fd9a

  • C:\Users\Admin\AppData\Local\Temp\999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84.exe
    Filesize

    1.2MB

    MD5

    844f03698578fb5449fd15584c7a96aa

    SHA1

    71c381ba9405758688d3959a4a18758c338b1162

    SHA256

    3e3608e8ebe0fc9b8ea1d54de500900b5b669e7dec90055598cec67836f912cc

    SHA512

    5f4a7558895f72de60b12fdb3bd186188ab77f43f45d9208a652173527d129f9608834825bd1ede6a1e99623aff960ca9cbe99f8912b14bd3d0cbc486d45fd9a

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport-393504.dll
    Filesize

    164KB

    MD5

    aa1f95f585624ce4e28a986ea1f71796

    SHA1

    7b6a8d4d99505f60b9a4b8a1e2c9adaf80a39496

    SHA256

    b69062a43f631a401de2b8d278229dc44ea39916460abeae8c33fbf9c93de7f8

    SHA512

    408fb671de862ee6adb3f7fadcecf14fa90960362c06518b7a0f514d82a2d503d154d6da2b6072cdafe5b5b644ffdca18f7182ea5d9aa5e787c64d0c48cad3a1

  • C:\Users\Admin\AppData\Local\Temp\data\Bugreport.ini
    Filesize

    80B

    MD5

    7c63c2e95e63b7da84e7dcdbaaff4664

    SHA1

    48573c7a472f0f915b2cb5ae47afe1a3e219c1fc

    SHA256

    d1bce4199ea4c9b75cc04473e777466da107db06ca95e0609998a177127b761d

    SHA512

    f6be4ee4c85dac5b12ccbe6ac3ebabf2f9fd41ea497120ba81747de6300941d89603d6ff60bbccbb5076527e9f4eebf4cefa77e225daf6660e5e224154bb92c1

  • \Users\Admin\AppData\Local\Temp\999d9587fb9831e06f376b9054c641fc31b67096b9c9f859793b9cbc902acf84.exe
    Filesize

    1.2MB

    MD5

    844f03698578fb5449fd15584c7a96aa

    SHA1

    71c381ba9405758688d3959a4a18758c338b1162

    SHA256

    3e3608e8ebe0fc9b8ea1d54de500900b5b669e7dec90055598cec67836f912cc

    SHA512

    5f4a7558895f72de60b12fdb3bd186188ab77f43f45d9208a652173527d129f9608834825bd1ede6a1e99623aff960ca9cbe99f8912b14bd3d0cbc486d45fd9a

  • \Users\Admin\AppData\Local\Temp\data\Bugreport-393504.dll
    Filesize

    164KB

    MD5

    aa1f95f585624ce4e28a986ea1f71796

    SHA1

    7b6a8d4d99505f60b9a4b8a1e2c9adaf80a39496

    SHA256

    b69062a43f631a401de2b8d278229dc44ea39916460abeae8c33fbf9c93de7f8

    SHA512

    408fb671de862ee6adb3f7fadcecf14fa90960362c06518b7a0f514d82a2d503d154d6da2b6072cdafe5b5b644ffdca18f7182ea5d9aa5e787c64d0c48cad3a1

  • \Users\Admin\AppData\Local\Temp\data\Bugreport-393504.dll
    Filesize

    164KB

    MD5

    aa1f95f585624ce4e28a986ea1f71796

    SHA1

    7b6a8d4d99505f60b9a4b8a1e2c9adaf80a39496

    SHA256

    b69062a43f631a401de2b8d278229dc44ea39916460abeae8c33fbf9c93de7f8

    SHA512

    408fb671de862ee6adb3f7fadcecf14fa90960362c06518b7a0f514d82a2d503d154d6da2b6072cdafe5b5b644ffdca18f7182ea5d9aa5e787c64d0c48cad3a1

  • memory/944-154-0x0000000000000000-mapping.dmp
  • memory/944-158-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1092-107-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-105-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-151-0x00000000023B0000-0x0000000002422000-memory.dmp
    Filesize

    456KB

  • memory/1092-108-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-110-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-114-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-116-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-118-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-120-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-122-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-112-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-150-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1092-102-0x0000000000000000-mapping.dmp
  • memory/1996-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-99-0x00000000020E0000-0x0000000002152000-memory.dmp
    Filesize

    456KB

  • memory/1996-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-54-0x0000000075B71000-0x0000000075B73000-memory.dmp
    Filesize

    8KB

  • memory/1996-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1996-55-0x00000000020E0000-0x0000000002152000-memory.dmp
    Filesize

    456KB