Analysis

  • max time kernel
    140s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 16:26

General

  • Target

    4cff67a22ffa77854115368fb25f30a7033b71e8ebc21a6e9c5f018d2cbd0538.exe

  • Size

    3.0MB

  • MD5

    3764c0988b8db6e3d927326129b3765b

  • SHA1

    61a223bf9938e0e1c494098ce9b8fb277568474c

  • SHA256

    4cff67a22ffa77854115368fb25f30a7033b71e8ebc21a6e9c5f018d2cbd0538

  • SHA512

    2a86dfee1b87a20b29a47a26d0f637815138316345c063635fff2999f3bc963ef43386b7eee73a6eec2a9bdb7764e406dab2203593f44aa024e93d68503c00c8

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cff67a22ffa77854115368fb25f30a7033b71e8ebc21a6e9c5f018d2cbd0538.exe
    "C:\Users\Admin\AppData\Local\Temp\4cff67a22ffa77854115368fb25f30a7033b71e8ebc21a6e9c5f018d2cbd0538.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.goodgq.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1828 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_28699ABAC9273C08DCF1E93A8F6BFD1D
    Filesize

    471B

    MD5

    196a1094edb471f6766e58ac768c5288

    SHA1

    94d71160cbd87ebe1330411bb9ef13b10216ef1d

    SHA256

    f7d32ba7422f9863e177686f7e4082aead6d612ad70ad680a9f496c4c80a14b7

    SHA512

    30352f4710a01ff3ed8b567b68f1cf44f8ed01aa5eee013af758a904a6eb809b461a76e251073d0197e6fd6aa5f732947afa444c355a58c52054eb98679862b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    786a11932954d3d2df2a8ace9fb2946a

    SHA1

    c5381b5cc255e370814112f2a17e973b63127d15

    SHA256

    75a1ba4b2928c4769d91014e3b22c162d7f857446991c7b79ca780718ca286d9

    SHA512

    55a26b955e752b3c1c6a709c195b74dff79fb5421a96d49e682947ac77d2f4c0b3cba0c83c3ff31e6df7db43824a6019d27eb27f3e10ff42aff5212f986fe9fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_28699ABAC9273C08DCF1E93A8F6BFD1D
    Filesize

    430B

    MD5

    c3d3d18d00cad7a49d1c3083339588a0

    SHA1

    f39513eb72cec347a6507756c2d7fd79bbf48022

    SHA256

    6c135a3f77c6eb14cb87a318f5ac3e2fd8d7c8f01bf59117ee8b70f0174e8cd2

    SHA512

    024e5f160ae4ff8bd9ad7be5b3ec438576de4044f581decd87cba3734d46943dece68492ddf30bfabe7ceea99310f03f4037dde31a54546920dfc5080cd9288e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\ezmz917\imagestore.dat
    Filesize

    8KB

    MD5

    532a692e67699597cfc37ffdd33a5325

    SHA1

    2489b5bdd818e96a01aa2ca91c2b215a1c44d104

    SHA256

    96756abcf90e19642f7b9f27366ea9ed4bc309b9be18c8a8ae7d7f3882c20fe7

    SHA512

    27dcbdb896ab2a0ffd5b906fd7662b211ec6760888d452a9aaec8291b32acd3d812d27ff7c743c56c21bc740f4fb1a5f988801636f3787819f7d3f570950ad45

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3TF4HDHZ.txt
    Filesize

    595B

    MD5

    fc29ee12a68922a885d3135c4323e3a3

    SHA1

    8ce94cef635e9f02e1f417af11c32349884f4ef4

    SHA256

    1330a2ab54882ba7d5d7580be04d502fe8cdd315093ff06933619cb24b48c3e1

    SHA512

    93c8211f63540a452b2a5e4af74843598bf746ea2ce8ba047bb76146ed951099ad141f315d6e0f91c4734e83690f802b1e4eaacea89c8d29c7e9b5dc6556b965

  • memory/1320-85-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-93-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-67-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-71-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-73-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-75-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-77-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-81-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-83-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-54-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
    Filesize

    8KB

  • memory/1320-87-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-89-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-91-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-65-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-95-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-79-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-69-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-56-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-97-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-98-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-63-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-61-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-59-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-57-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB

  • memory/1320-55-0x0000000010000000-0x000000001003F000-memory.dmp
    Filesize

    252KB