Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:58

General

  • Target

    d9988918e39ebdda5ee2dff44930867af0fdc06a1f92a2c91fadec7fb905391f.exe

  • Size

    6.0MB

  • MD5

    0fbe50f0a512b0738fd6ae608efb187d

  • SHA1

    38f2020559a2a6eb4148f171b5fa72993344b41f

  • SHA256

    d9988918e39ebdda5ee2dff44930867af0fdc06a1f92a2c91fadec7fb905391f

  • SHA512

    31e6745bc64e2ca1df242b7925bc763e4504b18cdc439ec9b64fc6d095edfe3d7af6428b3fb73ba1d703773e7dd5b6f961edbff092263a265f0e65f6ab771e05

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLR:fbdhDD23a2sWKjr+TJVF

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9988918e39ebdda5ee2dff44930867af0fdc06a1f92a2c91fadec7fb905391f.exe
    "C:\Users\Admin\AppData\Local\Temp\d9988918e39ebdda5ee2dff44930867af0fdc06a1f92a2c91fadec7fb905391f.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    80fadf7f8ca1438261a5fe40bd5db7cb

    SHA1

    7d4d7b5c79af2252b6a4eeae941ebcf5e51a0130

    SHA256

    a595e2dd8a86e40de8f09287266b283432b569446befef48f75ad3f4151184f9

    SHA512

    66286a351ac3e51a6bdf104107e45c163a3cffe3ddfe14441edc7de5e03d533e7a871eddb91cdba3cb1b821aea26333eec3b4a0a1138b28bcdd4ee97314d8a81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04bf191db93b8ac345ddaaca2ae00d53

    SHA1

    93bb9d6abb412ede5eed3baef5b840ee72a385f3

    SHA256

    23804ccaeb22f8094c3683de2c3d2f5ed1eb36c72f85ee44cee62209bc9d10ac

    SHA512

    a6c39853afd347aa4418a7c21e5673bcfebde5d899ac1247ea46ae31ab8d1cde26950df09787314e66781414c483da70180837c603f60d334f1f9ba8ffeb3b33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8220f2813b4bb78faeac3ca89042f47

    SHA1

    30378ada1def834400f78443b245c33b475d7f23

    SHA256

    89e00f37dd659ecd7f30a60844848cca525681b670d06ae2d066a7bdc1c685cb

    SHA512

    fb5567b77b4e681c2c8c6a668df574242e129285a17dddd8cafd4bfc910c87b7f3680be1638868cb8827d1886387d4c600c8f23c5c5b9a6f7722f377fdea7aa5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8d4ee5206b26c95538971efcdb2e11a

    SHA1

    a29dadd3851ef61a307973e2ea082b3615b41c20

    SHA256

    7d2cde7a37ff860f12fd029028392fa737871f207613371966495f62a30077df

    SHA512

    d073476c3c022fe0d6c9972a3665d2199ba104b46265bb263b5094c544a911e65b025afa55420f95190131ab30c1275e2fc1db94af7e8d77f90d0c8f1b315f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfc764795e98c343aaaf6839201cf45b

    SHA1

    e15413f650be4a774136957a51c112e1f4648129

    SHA256

    f331c94a0e3ffc77ca5a378110fc8aad08e2726b3e78374cb542ce3d4c4517d7

    SHA512

    734e680ab58e85e02b138e5b794f3ecfb417c38dcce752b37ea48b1507a63b4a92be32566adbf631772edd9fc460cc0b672e136bae5ccff63c6a511a1bec5f90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c8676335b08a6181665cd7b9eeef32ca

    SHA1

    0f544e669a31141c8e44469193be9b7b8e627402

    SHA256

    21c17e39693a18e186efdb095c4768575a19c02fed385e1c18927d96deb00044

    SHA512

    193b0d0c9632cfb2082e3115550e7b69734048faf3dd8edc467118bbe06d27a673b3c9faed0b55396929cecde19c6eceadaaee8a1ff888ab6d0caf5959ed6f02

  • C:\Users\Admin\AppData\Local\Temp\CabD48F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarD592.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
    Filesize

    10KB

    MD5

    ba86c69f51c42ec6c3aca4239c897922

    SHA1

    d3df5ced33b93361c3c489c76450efc8051c8e88

    SHA256

    0e12d8c1dd9156ca810090a1f8020b6a5b708920040992e2dace1d9b579a0c69

    SHA512

    ceaf159b55ec95e10699fbd6c58ea4ff3af9e930b8e13a87ebcc169d3d2f9499b7f0516b177e872c26c3473f30e1bcf103601a38656eaae6ca30f143fda36fa4

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
    Filesize

    8KB

    MD5

    c3bea7e116b45cc193bc69f4d050f80f

    SHA1

    e2da3b041817e44c134cca23b4c38c296bb3590e

    SHA256

    1d8bb8e5520ec8926aa3a4b5b992d67f7823463654055389b4cd1faf7f71355d

    SHA512

    d651e75c27f380d66b0759c4832d7b2703fd9efbda8aed17ac2e6ba6304eabdc865c408e6a1cc35fdbb782ba0573c2b0b0d4a5d122d6dc31b5e1f1cb61a449ce

  • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt
    Filesize

    189B

    MD5

    322f59ce015ff2f1f00ecbe4fdfce380

    SHA1

    eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

    SHA256

    c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

    SHA512

    2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
    Filesize

    155B

    MD5

    764ece63db57842a490eb694cd2a68d3

    SHA1

    205d1caf7db22def5ab4a8ffdaece98cd80278f2

    SHA256

    fd8bb49fbad7aa33af93d4067ec84aaa1080175f7850a9e46a7eb15e68bcb62c

    SHA512

    f8c6225c2a8570616526ee06a70e889e02d2dc43cdb21d1736177cc69250df74a5d7492dbe59c634f8e48ea21bb200199f3615d85894cfd751fbb8328e4cf7d4

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
    Filesize

    246B

    MD5

    b06ddcfdb64cc28ca0a0ef609de5f05f

    SHA1

    bd95d141935795e249d2ab00824839fd42c8f505

    SHA256

    da0a5d79dc6a120811b556885b704f9fd158b1f19dd5a9c595719feb56065f00

    SHA512

    a1dd3cc527ce6a6c4b0ea2c369d4370f6f1bf332c9255e1a8eebfd5986c133dacc2e6c6a55071e5bcf4724f37ff2920f2e17567ca32571e664b458e526be72b5

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
    Filesize

    260B

    MD5

    924bf7a4ce305dad87743ba3c5773aa9

    SHA1

    12d0fddb472394b23e5176ab4ede38974e723b81

    SHA256

    01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

    SHA512

    2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

  • \Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib
    Filesize

    1.5MB

    MD5

    ef48d7cc52338513cc0ce843c5e3916b

    SHA1

    20965d86b7b358edf8b5d819302fa7e0e6159c18

    SHA256

    835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

    SHA512

    fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

  • memory/1664-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-48-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1664-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-51-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1664-54-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1664-53-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1664-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-0-0x0000000000400000-0x0000000000A6D000-memory.dmp
    Filesize

    6.4MB

  • memory/1664-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-5-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-8-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-10-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-6-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-4-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-3-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1664-2-0x0000000000250000-0x000000000025B000-memory.dmp
    Filesize

    44KB

  • memory/1664-1-0x0000000000250000-0x000000000025B000-memory.dmp
    Filesize

    44KB