Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 01:52

General

  • Target

    d3bb27d24c3be8318951126b11ea91bffef1a2f236e31424b44c22c3a9b5088d.exe

  • Size

    28KB

  • MD5

    e451909bbb177feb987462db3d79c024

  • SHA1

    82535598d59042ead7615b12cdb70e0c72d788f2

  • SHA256

    d3bb27d24c3be8318951126b11ea91bffef1a2f236e31424b44c22c3a9b5088d

  • SHA512

    e207fd8c26c4ac2f24cc1bf7b1695581083206dc5ff59e690609f943d9185d6dc6223219c493973ab53ef4020f258570cf322442911f4fa1840c7c7ec5a4231c

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3bb27d24c3be8318951126b11ea91bffef1a2f236e31424b44c22c3a9b5088d.exe
    "C:\Users\Admin\AppData\Local\Temp\d3bb27d24c3be8318951126b11ea91bffef1a2f236e31424b44c22c3a9b5088d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\QQBrowser_Setup_10.5.3869_1100110741.exe
      C:\Users\Admin\AppData\Local\Temp/QQBrowser_Setup_10.5.3869_1100110741.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\QQBrowser_Setup_10.5.3869_1100110741.exe
    Filesize

    55.6MB

    MD5

    590cf502ed7d9e0a60286e640cc3d214

    SHA1

    63e0f182efd6c83e1c2426562478dcb457391968

    SHA256

    af4644b8c5cd64805b1a921218a75944e68f268972932ea249bb2e9172513cb9

    SHA512

    08d4b484319c6efd08a6032e16ddad9d5e6fad31e36620c0724b49426f139c2c4c20ceb3847df5a0fe87cf01245354a93e76753ecb5cbb74f59d87d0596e05e1

  • C:\Users\Admin\AppData\Local\Temp\QQBrowser_Setup_10.5.3869_1100110741.exe
    Filesize

    58.2MB

    MD5

    72c8454a2161066009432798d844f1ae

    SHA1

    ea117ffda53338afb66e4c22f743a61ab046127a

    SHA256

    68299277298fb0157e9c0024669ca28b6d9817a099c7118f2337829a0a6ed66a

    SHA512

    e5ed9527e4c2bebae1343787515dda31a48a34d3678f7e5787421865faf29ec643cf173d9627a37032e445eaba2224ca17a4ce1d38ee73e086aef634e012edff

  • \Program Files (x86)\Tencent\QQBrowser\10.5.3869.400\F1Assistant.dll
    Filesize

    1.2MB

    MD5

    0f681f6851ddd6a9c6dfeb247b178276

    SHA1

    c93d61fb964a761e8d13b4b702a3bb86da7b98ff

    SHA256

    4b01feb6f25650ffb6da45846fb890aa5b3108badc58d44320a11e96c111a590

    SHA512

    905a8ee04dbc9c69b73b7e2e97cdda48281e584308f44deb17498c3f41ca560b5bc7bcd6e1a8eedbb4976385465c898b64ffb24103015338b55b3a6892814f83

  • \Program Files (x86)\Tencent\QQBrowser\10.5.3869.400\chrome.dll
    Filesize

    1.1MB

    MD5

    b31ac429433b880440b7f524f0fcfe64

    SHA1

    173da7b799cb748e0b0330f8ebeb61c46f2f8f72

    SHA256

    c9c9c1fb30d06f30bb4a097e91f8ded0af712ca10b3ab44d5dc9402359db2f86

    SHA512

    13229f1e96b2227c811a258bd0241f6dc42d28b6cbb1acfa2d4bb570ab114ed7c4a4a060dc30da1ac45514852a47d62a5aeb99d1a285caa5554deed705e59be3

  • \Program Files (x86)\Tencent\QQBrowser\10.5.3869.400\chrome.dll
    Filesize

    149KB

    MD5

    8daa8219d547b4a37805883dde61aac3

    SHA1

    edc9e73967dbfd5551a33d22ca7abf14e9e0a9ec

    SHA256

    0894e0e9d5e1168fb12379064133e61e844e2f9c75c84fe0aad86cca4a2fd43a

    SHA512

    9f5d3c9dce2749a27e451a429ce027a9f19516a87fd4bd272a1b87add4fe51f8c5889a8fe239051b986241205c7e02f67c001d15a7724ade86db7054ca3c2e1e

  • \Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    384KB

    MD5

    5002bceab79d2d439eebd59b8cfdc775

    SHA1

    508450e7fa32862d8c0b0ac043a7dbc09f44228f

    SHA256

    4d103e278ae638b687fc7cc09af4e41890e745bf44ee09b3475994cfddaebbe3

    SHA512

    cea275fb4536ff974d049be747529125a6a5c330fb82e09f223409ab3805685d55857f715721f90c0c1815c853efea43e3207890bb05e785ca054585d274a707

  • \Users\Admin\AppData\Local\Temp\14ab6c5909\bin\QQBrowser.exe
    Filesize

    1.2MB

    MD5

    10439e73fcfdad3621508f5a6a190087

    SHA1

    91e3ac18cfe53842376ca5e56217625651bfed4e

    SHA256

    9bf0940f43de65e03a54322e373a37c88067d3e32a551db880300d6ab6516d2d

    SHA512

    e6b12885cb1511fe0b7141e6f6431156504c23bb5b0e67284ce9d9bbc9a1556abe95f6d8ebfa799776395fa8b5f4dcd0aa43eb553179040e5380da9ea20e326b

  • \Users\Admin\AppData\Local\Temp\14ab6c5909\bin\QQBrowser.exe
    Filesize

    1.2MB

    MD5

    10439e73fcfdad3621508f5a6a190087

    SHA1

    91e3ac18cfe53842376ca5e56217625651bfed4e

    SHA256

    9bf0940f43de65e03a54322e373a37c88067d3e32a551db880300d6ab6516d2d

    SHA512

    e6b12885cb1511fe0b7141e6f6431156504c23bb5b0e67284ce9d9bbc9a1556abe95f6d8ebfa799776395fa8b5f4dcd0aa43eb553179040e5380da9ea20e326b

  • \Users\Admin\AppData\Local\Temp\QQBrowser_Setup_10.5.3869_1100110741.exe
    Filesize

    56.9MB

    MD5

    d9a5a77a254016defe9604b142b3349b

    SHA1

    b67fe499aacc3bc2bd39ca4733932b2b148a660c

    SHA256

    b7962127c262cab00b2ed72fdd651cc7a582fc264ee7d617e476f1a325bc89f1

    SHA512

    86c77cdaf13d4271293ea9a4cf265e904b6e537c5261b2413d92532d17b4198797975fa6dd5443c9b99e9117457238ea09092a008f4a7df7ada71dc1d58ff47d

  • memory/904-58-0x0000000000000000-mapping.dmp
  • memory/904-62-0x000000006FFF0000-0x0000000070000000-memory.dmp
    Filesize

    64KB

  • memory/1652-56-0x0000000076721000-0x0000000076723000-memory.dmp
    Filesize

    8KB