Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:04

General

  • Target

    457e98f60801cb9c4d344722ff6eb230bc56e016d96d4d5cd07a9ecdf4c29f91.exe

  • Size

    6.0MB

  • MD5

    db2f81022aa778a94399b7d958a6ddc9

  • SHA1

    ee0db450f30e20728550a7e952fc572b88671760

  • SHA256

    457e98f60801cb9c4d344722ff6eb230bc56e016d96d4d5cd07a9ecdf4c29f91

  • SHA512

    ba38f4f8f48b5a20adae1df39246ab3c281dca3f289ce3a06fc9a136c624f04417518fbfa1acc7dd0e885bcb82e1c990d0f828aa0328f6b4009278077d74a5d3

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLT:fbdhDD23a2sWKjr+TJVH

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\457e98f60801cb9c4d344722ff6eb230bc56e016d96d4d5cd07a9ecdf4c29f91.exe
    "C:\Users\Admin\AppData\Local\Temp\457e98f60801cb9c4d344722ff6eb230bc56e016d96d4d5cd07a9ecdf4c29f91.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a0476052f687ef585077589f103c295

    SHA1

    1034ab8b2cb4b861676abfab950ee6c77cce0608

    SHA256

    ac94aa0691ea23149fd9b609afee93921d96841f688baf417136215c3039ea04

    SHA512

    e631c6a9c915da1df6ee0b476c715e06767b9e85b00a4f5ee2f017868ab2a1f12836d93aa6e343d7f633cd56835660c40c528153c4524c356ea99efeb0adf010

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c95e5f401815b7dd374783567515215

    SHA1

    3f0b4ccd4800e42f8e6c9c199a7304be5bc3cbcd

    SHA256

    27f2d362c67af2136f4e20ea63eb6a8f6032c4697f102268ae1dfc3748e1a832

    SHA512

    69ece9cdfc039c248440f89f72d8490ff328eb50311d1e09cc7bcd01dbc4e13e2882bc0d6bd6e544072bfe71cdc00c6fd8bc858e5c415e70b30c9bdbbbcfc8de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76d48b5d543bd88e0328d6bfd099d669

    SHA1

    30424d2a4a0150e46d52d4281584ebb3e797c6e6

    SHA256

    f9ea3e96dcd0b4c54843dde1634a0dac642942334912fe905397c23a95a2f281

    SHA512

    e80b88be782d55dcae10bacde569af4c46d6198ba886ae62549f12aa4bd16cb87839b84ca940a2397319c8ba3070e442fc0fec997ebade3ff3fc3af45f074ae4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e94c6dfae7550d8d0ddb866645edcb85

    SHA1

    61acfc1eaccc6fbcc1a2bbc95a5393073b332028

    SHA256

    5971265f7abfdef3b13caf74ffd28307c8001d5a66dd1dd4027f88eae9767691

    SHA512

    4844cb34b7c04d466684f2253769a84ce6a8f1b3c4d48e7089f5759b5a38704a52ece9d21516c153e1a9a140ca08656510c067dfc078d2b3e0b4e11af4c38c84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb8d8c40c864c485279f272636b76ee1

    SHA1

    3e62391edb184d7aa5ab7c9b02b7da26961748f0

    SHA256

    d31e04e282e80a4f197e3a02ce931affca3ecd3dda4e2803cae4ad9f60c2be56

    SHA512

    312e6f4dea4e64953f8de7d1be3d8cda405b1bf1047d64f78c32e8ced523d850f52c60d04a03f2e7c6a602f7878b983172d1776942e82bbf44aa69ba7eeb11ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f8524da72ed97b68c8517d6a6a2a87d

    SHA1

    57259e0965ad5da32cf5fd2ae6d25df609e4212b

    SHA256

    d1906de883a7633fc3ab644539170022cebb8bd875a87eb65cb6e7b88d16c7b1

    SHA512

    50c55011f722a65679615b72200ba94d75d632cc1a2b07b36f3c144903773f239d6fa5fea463474d87feb96cb3634854a2f2866c2a77a9a941657e22af894ce7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    baad4f7cd344c1c236f091ad165186e7

    SHA1

    d8a43d09eac2a9fe843f0eb8c5dff36ef65f8e82

    SHA256

    b041466ac6fd3492157b7a0c725e9b37fe988338a4bb2a2a3e8e8ec286b6182d

    SHA512

    01d072f2e11a3d9dabed0cd4c5614a4ce2e3d9b8900f782c00b9193c6b8788b5774c02f964c11e51a75880753f05545b6479153731d236082fd88eefdbec32f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff95d5917a79d689849cfda37552a223

    SHA1

    2bb1c15605ae0b470365f3f41a52649e1f793f64

    SHA256

    e90e8f189682ce86194d45c4b40bfb88824546f81a44bd66fd4488e03f727470

    SHA512

    394e06e917b944f73cf279fa840818a3a89fc4aa378a77a852b58d87c60c4bb0157d7f982b618165edcf5db1946e89e2901b0553703470b73eb2888280094468

  • C:\Users\Admin\AppData\Local\Temp\Cab589C.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar598F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
    Filesize

    10KB

    MD5

    842d9e10867153ad73a1a80d79afef13

    SHA1

    33a49d893273182e8aba6e9531c3077d4ab86516

    SHA256

    2823197bddf0203ea011003a4e70f2687da234a3388b5090a76da2c2562d33e4

    SHA512

    e6e10f63c7d3e65358bd6e66a7328f7d06d096b2ed936cd4504cfb8c6b5f4081dd55884bb915191156965b0eb9b3fda6a97b5b1a1eee45d59a41a4e375d1e518

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
    Filesize

    8KB

    MD5

    02e3c0364cd93fd56fce9c2ae885339b

    SHA1

    ffee74b2301ef0c8e88dfa37c1d180d3eb952ec8

    SHA256

    50fd9ee309fd11fdd83f6cfe01ce6efeca5d8dd36f2cf075be2bf1bc7fa89095

    SHA512

    58f892ade02def2692de3dc09d61161db368cbd8b1491fccc4c6ac04d70d3f971d7306fe81136437c2594750cce65b04e3e510107129f6296e722035f85f6970

  • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt
    Filesize

    189B

    MD5

    322f59ce015ff2f1f00ecbe4fdfce380

    SHA1

    eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

    SHA256

    c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

    SHA512

    2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
    Filesize

    246B

    MD5

    b06ddcfdb64cc28ca0a0ef609de5f05f

    SHA1

    bd95d141935795e249d2ab00824839fd42c8f505

    SHA256

    da0a5d79dc6a120811b556885b704f9fd158b1f19dd5a9c595719feb56065f00

    SHA512

    a1dd3cc527ce6a6c4b0ea2c369d4370f6f1bf332c9255e1a8eebfd5986c133dacc2e6c6a55071e5bcf4724f37ff2920f2e17567ca32571e664b458e526be72b5

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
    Filesize

    260B

    MD5

    924bf7a4ce305dad87743ba3c5773aa9

    SHA1

    12d0fddb472394b23e5176ab4ede38974e723b81

    SHA256

    01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

    SHA512

    2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

  • \Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib
    Filesize

    1.5MB

    MD5

    ef48d7cc52338513cc0ce843c5e3916b

    SHA1

    20965d86b7b358edf8b5d819302fa7e0e6159c18

    SHA256

    835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

    SHA512

    fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

  • memory/2936-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-49-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/2936-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-52-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2936-55-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/2936-54-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/2936-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-18-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-0-0x0000000000400000-0x0000000000A6D000-memory.dmp
    Filesize

    6.4MB

  • memory/2936-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-8-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-2-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-3-0x0000000000280000-0x000000000028B000-memory.dmp
    Filesize

    44KB

  • memory/2936-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-6-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-5-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-4-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2936-1-0x0000000000280000-0x000000000028B000-memory.dmp
    Filesize

    44KB