Analysis

  • max time kernel
    115s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 02:02

General

  • Target

    0d8e2d766b0a4f54f6a2cfaad08ce86d87eec1bc28c0ea7d86147b969231e693.exe

  • Size

    2.8MB

  • MD5

    13dd1d94cf3cd70c0310944307efc4d1

  • SHA1

    056314c899f707fdb97bc3bbea753ba9ee540397

  • SHA256

    0d8e2d766b0a4f54f6a2cfaad08ce86d87eec1bc28c0ea7d86147b969231e693

  • SHA512

    0554fd382f48924951b07b4ac1934c90f47db21060f9c03953a79aa0db23752baf1f25871aca451af9d8c9d489b49105fd288981b8fcc8ddf6936bd519182438

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d8e2d766b0a4f54f6a2cfaad08ce86d87eec1bc28c0ea7d86147b969231e693.exe
    "C:\Users\Admin\AppData\Local\Temp\0d8e2d766b0a4f54f6a2cfaad08ce86d87eec1bc28c0ea7d86147b969231e693.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.d1kf.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0355ad65c3564e5ad901fff99c4acb9f

    SHA1

    9d72ec79a21e0d146e78d529ecbaa8eadc274a15

    SHA256

    48aac7a9fe57ae9b34a84f2652de41bf74c949b075a82a34ca003197367955fa

    SHA512

    7eaa2f0bf69d0bb4c385530908474251cbc9a2474d5f738dce046e3df3fe7a5868d1ae5ffe8bba7eed4eb016723d1b427640ce3f8b1db17a19c8d919e23aaed0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\1b4wh1e\imagestore.dat
    Filesize

    5KB

    MD5

    71eb45a395023b174b2c4c0e87016d16

    SHA1

    0ed04784ca3363bc13639e367102a81306e5581a

    SHA256

    78bda11a80c562a89214ad1cf02050cef143970c09a1f1241e3f5a50b13108f0

    SHA512

    584b08bf12b26da652627aaff1d6733471187fd9e64f698c5a548910391a086420834dd44ca7ff4766a43986299dfbb2761b8f73a7df3e7dae512d526694f24e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EGSK2DFQ.txt
    Filesize

    607B

    MD5

    b0e7e1487aae36ffc3c5f3b39f9a474f

    SHA1

    bcf2c9bc2670dd57856348f2a83561da97806870

    SHA256

    19100142dbffd4ef550f6c95f08d9de20e424491d6a622511868e4555f430602

    SHA512

    e0b1c0c4b19a2eb9dc67b28ca2f1bbb23330be752a112ca5e916383329595e951977f16d9002fd5d4e720d40aa00f80d8f54d650f79baee6c7e1840520a97503

  • memory/1976-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-66-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-72-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-76-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-74-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-54-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/1976-78-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1976-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB