Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:37

General

  • Target

    fffcec19ea46a4e9ffa2cd27d96666b910df53fc2459b0f468ea58036a8ea80e.exe

  • Size

    6.0MB

  • MD5

    105aeb08f44bacb30d24458d27772387

  • SHA1

    427aff9311309af97cdefb591424dd88757073b6

  • SHA256

    fffcec19ea46a4e9ffa2cd27d96666b910df53fc2459b0f468ea58036a8ea80e

  • SHA512

    e1b47fe5390934bbb216eb8a736a32c640a385336291e4bdc78e04910275b53cf1ec8528439069ff269a263651db356a1bf4f61a985d5b08d470d554940d1ed7

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLb:fbdhDD23a2sWKjr+TJV/

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fffcec19ea46a4e9ffa2cd27d96666b910df53fc2459b0f468ea58036a8ea80e.exe
    "C:\Users\Admin\AppData\Local\Temp\fffcec19ea46a4e9ffa2cd27d96666b910df53fc2459b0f468ea58036a8ea80e.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1092 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bcf437cecc705032e6d6c9f513a7d27b

    SHA1

    c5ab51ef95341d2edb7a210742782ad5752b4038

    SHA256

    04db3c95ea7d6b39f982ba890fff3f633f50cfef70631ccdf8cc4d1f58ab2d45

    SHA512

    a20c79902663af65c665de39add8b57e3d7b181c7a6c33086cecbe4988d2d81620551f47a23848bf2ead024c376244683984ecaf5c26c96e8be7543af0644fcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a7a2ff082ebb14356149a0fc5096749e

    SHA1

    d37746f0c02313fc99cd5bc0e271f752d2e9629f

    SHA256

    5c19c6d9952774c56bcec83e42812649616fada826041a5afd56f1215bf7a61b

    SHA512

    d54105ba50379678ca67b1b01479c9f979352aa85ba0ae8b239f31e6ae1b35a69926823fc28ba74139437746a0e10f968b48b6dfcee059d90a920ef4688e9c0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    660847e0d0320482f72f7eb65b066fdf

    SHA1

    483909b4ac6084cda9bea109fc23217836a8cbf5

    SHA256

    d6b806cec346163bfe1aea081ebb73301fcda1bfa45cc4261c41334ab09b180a

    SHA512

    41857db05a311257e4e1b163ee9fd1a244e4d108b2d80e2695282aac0539c8a51baf8700ae0ac743004fab8393e91571086f0e6c0c4721aa4df67b263a84578a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9db9a4e1808e07746a9b0f4b7b98ca01

    SHA1

    b4e160e7194014ec9a8618c0c7afc5e2d833dba7

    SHA256

    1ff90652ea310671796b15080b1952a5748e1bb7c60a2ec8132cdd39f19f578d

    SHA512

    251d178a6055d00d3317afdd5faedbac8ee99d0b223f257d7dcbea3ae249955a617f125781f948a71a78707a2669c6f535d103eb899ec721ee91832f5378cde0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6eff74d087451436144d1e01f0ca983d

    SHA1

    35eecbdf5f369c972b591cf1d30dd341acb9d3b6

    SHA256

    f659dc1ef366c4cc3f5d739dadade2e8f05d3b00003f1311d95dd1f962ec8d1d

    SHA512

    76979f5f5a450f0436109c57cb6acc8bbfe515422528acaecef06dab28884708a085aa8ec6c912d576d2f82f49ba2c20cd5f921042c0a33394cd767e03bda5ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    912731681e11ad79b4444a8c46e0f8d2

    SHA1

    69efa3f24ef3d80cef81e1b3167215f23ecd2026

    SHA256

    65bad680431c3d1a1e78ca1fff88f965f6e22da9662123cb0d977283fda531ee

    SHA512

    c299f5d67412076e9aec4c350e22110bfc9be4972e0eb324f1f9f724fd49d06a2f5364c6a68ea992d2e1e496caa2ec77a5ed87aeede4d6e2bf855a2b3e14b4cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6e0b245518a9ee7b4cba2186c3b59fcd

    SHA1

    af1ae9ac0bef7a9ce48f6c5253f7b587b0c06332

    SHA256

    cb1dafc75e44c453f987d98b2fa9dd301d4fa3bd62650e7348f8de8ece69ba21

    SHA512

    1e14fd5032d4478d0a9d8c8d427aa6ca5bc3d5789a4df9746a229349f38b936c10161bad80422c5dab1ae1964a552f7b95d4decd4fad2652acf441113d7e9136

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ca8e6a143fc43270f698203b59e2c4ba

    SHA1

    b0a8df774d2cb55802cb5ba0124dcb1cb0a35d2f

    SHA256

    846188a0b7a496717afd3d9b3cc8b698619892fcd97a5c88ec59f0dd3a8b2f79

    SHA512

    4c4a7d3dd19c9f1393c50679a28b8c0f4fb3b9fe821cb401357587db8f64ad080bf370baef33b383c6c013a984d4040c3f631da6f7d69c7073b9171fbd5a7198

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d9d93a4916e0ec59b85ac1c794011dfd

    SHA1

    c329b9d15a043dcb5f977edfe444bd14a031644a

    SHA256

    5cbe5322db3c6e0486f1ef1ab0c642b246a4b1a90dda5d770515b30ce8becfd1

    SHA512

    bae9495512d669d5f81028b621494d0c6c7e680a2e536a931d6131193995a88e140e6e9a26ffaf343b262951f1cff4b0f3270f73e99de983d5f43fa5c2682507

  • C:\Users\Admin\AppData\Local\Temp\Cab64EE.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar654E.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    10KB

    MD5

    842d9e10867153ad73a1a80d79afef13

    SHA1

    33a49d893273182e8aba6e9531c3077d4ab86516

    SHA256

    2823197bddf0203ea011003a4e70f2687da234a3388b5090a76da2c2562d33e4

    SHA512

    e6e10f63c7d3e65358bd6e66a7328f7d06d096b2ed936cd4504cfb8c6b5f4081dd55884bb915191156965b0eb9b3fda6a97b5b1a1eee45d59a41a4e375d1e518

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    8KB

    MD5

    2c7de463a85fb9503e9b320b5161593f

    SHA1

    90a29daca1569f9deb2ef44d15f1cc808990cec7

    SHA256

    b14f905e63604e2e0ed99c82d393d852293066e26880f7de258ea3fb8bdcb383

    SHA512

    efaa33a2a0fb05f47cbf7568d9b828face7c2a7cf1c2e0ec47c8a105c77edbf0149ae7a4cf2ad0321706568f25802e74054dc7db63bc55dc0a86a1259c3d74c4

  • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt

    Filesize

    189B

    MD5

    322f59ce015ff2f1f00ecbe4fdfce380

    SHA1

    eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

    SHA256

    c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

    SHA512

    2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    103B

    MD5

    62417cec773969a0ad264d73e8c06dd5

    SHA1

    aaa287afa9bd45430a7708a67fdbca8984a55d92

    SHA256

    b0600c7ab1c9a6c937713e8f71d712a1f6f9d6991a6078f1a36f420a3f07846b

    SHA512

    a3788224ab0b1f3adb664820f0d6cb2cf2e38d5b0d09ed8678774b712a569e33d24bf1039edd941fa16ee765e36d348808cfd7b96a5f89b9d9756a481903a161

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    246B

    MD5

    b06ddcfdb64cc28ca0a0ef609de5f05f

    SHA1

    bd95d141935795e249d2ab00824839fd42c8f505

    SHA256

    da0a5d79dc6a120811b556885b704f9fd158b1f19dd5a9c595719feb56065f00

    SHA512

    a1dd3cc527ce6a6c4b0ea2c369d4370f6f1bf332c9255e1a8eebfd5986c133dacc2e6c6a55071e5bcf4724f37ff2920f2e17567ca32571e664b458e526be72b5

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    260B

    MD5

    924bf7a4ce305dad87743ba3c5773aa9

    SHA1

    12d0fddb472394b23e5176ab4ede38974e723b81

    SHA256

    01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

    SHA512

    2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

  • \Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib

    Filesize

    1.5MB

    MD5

    ef48d7cc52338513cc0ce843c5e3916b

    SHA1

    20965d86b7b358edf8b5d819302fa7e0e6159c18

    SHA256

    835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

    SHA512

    fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

  • memory/1980-38-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-28-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-22-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-20-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-18-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-16-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-14-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-12-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-8-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-6-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-51-0x0000000000AC0000-0x0000000000AC1000-memory.dmp

    Filesize

    4KB

  • memory/1980-54-0x0000000000AD0000-0x0000000000AD1000-memory.dmp

    Filesize

    4KB

  • memory/1980-53-0x0000000002310000-0x0000000002311000-memory.dmp

    Filesize

    4KB

  • memory/1980-57-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-26-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-24-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-32-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-48-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

    Filesize

    4KB

  • memory/1980-34-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-36-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-0-0x0000000000400000-0x0000000000A6D000-memory.dmp

    Filesize

    6.4MB

  • memory/1980-40-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-42-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-44-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-47-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-30-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-10-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-4-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-5-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1980-2-0x0000000000A70000-0x0000000000A7B000-memory.dmp

    Filesize

    44KB

  • memory/1980-1-0x0000000000A70000-0x0000000000A7B000-memory.dmp

    Filesize

    44KB