Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:13

General

  • Target

    f4a10201bc2159ff5c13ab4410724243c65f8eeccab73ec24752d40e047962e5.exe

  • Size

    6.0MB

  • MD5

    b30fb1d20455d602b406eca5ed3329e6

  • SHA1

    93f560a5771d35b2bdcd23ce3ce9cdf2b96cde19

  • SHA256

    f4a10201bc2159ff5c13ab4410724243c65f8eeccab73ec24752d40e047962e5

  • SHA512

    9d1bb3834a70fbd7a982d4da757f478a37c4a5fbed8a917bfd89195454d4e958c1c2ad353bb6aaf3601c77bd5299bafb3bc5555dcbf809226979268acb1bd9ce

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZL4:nGxV8It/JiY2sWpJV8

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4a10201bc2159ff5c13ab4410724243c65f8eeccab73ec24752d40e047962e5.exe
    "C:\Users\Admin\AppData\Local\Temp\f4a10201bc2159ff5c13ab4410724243c65f8eeccab73ec24752d40e047962e5.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:764 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a1f2bf20b5cbc688c6185389ca441549

    SHA1

    5a2c7b5d220186bac54488065075fa7ca05ba793

    SHA256

    6a91d289a18aeaa5d7f9202c0ded3089a367fc00a53a1cc5c77dd135350de250

    SHA512

    0d7e0ce2c8cedf91efe15418d3b2adfd992fd930c757f44a9be91a3159857c12cc50f3b80d1f90b53b4d10b60bb1069ded4cddd2af6dbcbb7cf72241d7dd8fd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6ef4243042f1fb38431762a31328ee2f

    SHA1

    adb12b62629284efa0775c29f6c79bfc5ae00c46

    SHA256

    76a3b092d7ac331167788491d5971efac3c85206d24ed16002347043af4de79a

    SHA512

    c04901c6c1d81e6c5e96c82220c46661922de8d52dcc87b93eb817be6530e2ec994b00d9e39ae1bc0aa6b857542c0955d185e1e8574f835a83a1aef53179f6f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc9a5287c3784c376b0c15820f4e86d9

    SHA1

    678594440fc5f573542998382d9a1ccd6e396c61

    SHA256

    ddabac235020a648b2fb5aa8eb9b68fc2ac461ca8d4e4d5d1b9e3cc3e2cfa98b

    SHA512

    4e594f7df69072d8fcd49f86fc716d408cde7118603662bab2e03381f7f50d69fdc28a36a524912d48ed9ff56a5823c15c78fe886af7c5545c0a1b083b44caf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ec7f68fc6720b3948ffaf8eced873be2

    SHA1

    06989b69f344a23e59046ff638c724281e26f5c4

    SHA256

    c1cee7450eed03ec61fec777afd6c49f5c2798d8924740a643b03623ba49b3f1

    SHA512

    e8a3e0291bff2c38f8543e3a4e48c40e3d399100744bdf345e6c0ba45fe23c3fd82c250bffb2f42dbe758def3e815dd804b3e16e4505b4a7238fd2495df0860c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    184aab397525af41aaab3f98e49826cb

    SHA1

    f655c65e8f5dfa31a6b89e869d572352fe4de070

    SHA256

    6c334c1d422bd306b242cc0870e7476663c07bdb6f35dcf8a5b8e7e38eb2b469

    SHA512

    dcfdcb2fd13992cdbb60bfc59a7502b7db6ab90346d78c6b71e31d95b3bd9bbd397a24246283144d947350894a459f0d667b5456dd9348afd9bb2dead79ef4fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    acb45df16ebe5ed6ebd41bcd9ef1e8fb

    SHA1

    a5199cb8ff20850708e3b2c412bf7de0bb144b32

    SHA256

    79683262bfb8592874f2142ec2fd44f8a06feb571c0c93a58faa5a54a1333129

    SHA512

    9b55e03442be1cbcd01ca363f28195d3fad42c1afeb81f847df8a5fff06d76fee433555063515f6bba746821f618785c255f9e7c94111274af4ebc34de9f01cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8bc21da4e47b399b83c87da496726529

    SHA1

    d8a69a3a1ce82f234e4a8eb6a4538b8dacbc7e87

    SHA256

    14ac1b568f25b4cfb30297d50246e6a6c7f3ae23b3949872c65dd56bbcd772be

    SHA512

    29093876ce9f2129b3ae703bdec536c1199380260efa974973e57e440c6f10e03c699dc91049913aafb2ccdb95c220a105509872a91ce6247b27d2759893d065

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ed7dacdb0962b2a030070619dc25f26b

    SHA1

    5dfa837dc0508f13f373ff69c3ca591cb8ac04a7

    SHA256

    714e154d3f39ae5477abd77cd0fa7546d0256bbb8b9c83a5098e29a1f1b47d9a

    SHA512

    cb9b766720e50db5e934cabcdbbea2ec4494615581caf8afccfc1953467b612319b714b994b312a524c7e562f079afe17b4f5f344fa9c4cf42fa394a2fbe3076

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d77c63598e47bf46f12cd20993c3beb5

    SHA1

    f2408bef950c337378ee790200e3435446c0d0cb

    SHA256

    94740e38f8b85359bc3d231794d47060f77e16e3938568fa210b6ba8e16bba3c

    SHA512

    5335b6fc1123a7536d15eb69bb77a5daedac3fe0c57f730fa272482de606dff8957b2336ed1ff9baf5c05a1824333e9634b7db0b1e7be8f1237a7310389ea94d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    798f6e294deb255c6998439178d55b29

    SHA1

    dbdf9850a160118e78587023481c8f4b819cbc4e

    SHA256

    0bce69b979d1e52f8606b8807b5fca9ab00d6661beeb8155775326e59287f686

    SHA512

    4a3ceeba01824091aec8aa5bc464c5c0b0a15d8ba968b39b5c27bb97d98b4297b43c69ee221f0e5272f384468a1fcf7441d2771bf504ed77074b24875a7e903e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fbeede985597f5685d8828525682c89b

    SHA1

    38302d664cc537f3ac5f09dd38b697e5c43ec5da

    SHA256

    77684ea0b565f4fd8980e535eccc733ef82803675375f8a80ca94e778eb97a86

    SHA512

    e900a74768dfb57f8202ffa2e77fe37383df70136683dbf765b98ab17a803399dc906834ddeb731658669a676657beed57c8e25f657c7b90c722b5a8c826dedd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d5f90b6ceb0b9922641597b38d19e80e

    SHA1

    1f2f57164ec58b3b3195aa829884bb2ae90fbb55

    SHA256

    911fbb26f539ebc686c5f0209b6998960a176e45aebc2349f4b5ca998cd58c39

    SHA512

    2da77d8e682bcae6be0ccdb7ac6884d856aed04855f699d2d2b397808634e157f1b8ef08a5a75d023b094872d112640f1c2a917a5ed86cb7f485ff2455b47854

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    24c71b71804278f2f5f9e4246d109775

    SHA1

    ca7c5edd868b849273113137afd6647784f5463c

    SHA256

    c627c39eb5cf3a97f9743760768fc9f3810f3db7a0b1a33e72e55f61485e40d2

    SHA512

    0328f6db46e7673f790cf931737ff74aff329cf90eca62b97896f74eebeb04f291af9abc4b2924d0a5feb77203b91fee459bf9b0e2d4d7fdff539e137957b56d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    93821ef3c6389c880a2614b28942b5f1

    SHA1

    d4f5a1d7f16847bb0445bb43b1df3964cb279c4a

    SHA256

    c5260b5ea5bd024e35012b41237bd9c07e0767287571a271b874b2ef9b1ca748

    SHA512

    4489925c39d0f92234bafeff807cb2e9e105564823f84e762ad7d90a3660a79cdae0471cf525ad1a544dc7eaf31f4903c98604a24f8c2694e788c23c9ea0ffdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4aaf207e0c658c318176ecffb2903d1f

    SHA1

    6696a250124937105889b5d3147dc079ac61d332

    SHA256

    f44c78ce4605912cf6dc7380945171754e968fe17d5192a22792cab94a529a26

    SHA512

    e85079ea4169a518037d80417f74cd0e84da21cf9ad710b158fc14ac4ee635e2a6fc90ae93b4d6ca90ba562cf6fcd8b0fcbd64ea75e7bd3f82aa035a9d50e8b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a4f841f2112dd0c4bef608685e47cb0b

    SHA1

    aab24a6f03c50f8cb5f798c641b8895a8a2cff36

    SHA256

    1011d54c936f1918a86cd758b2c89c8f002170349bfcad25c2e3534cfd646b68

    SHA512

    939c9d81bc28e7f8379a8aa74b1e5bf887dab4632d17753b7ee2db34cd11b51a7d196003dfeab2ad80823ea369b0f3be6b88614e471dc89cbc88aae199b4bec9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4e999f4b3b868353056a7e666d59f410

    SHA1

    b83a3ed9b8320a85f3063c370265135c4890f9f4

    SHA256

    bfd3f1498d17581d499472fe97f58ac8444b698c433fc71b8db33a74d39447c9

    SHA512

    4d9a72bad461f0416bc6c4872ee0cda88f400f26fef6bef16c5c9182e528c79a630c702f46a4353443a1fd49e7c745d66b51cfa29739206cfc901735379b7e5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    07a197a71f3731613da7a721b617101c

    SHA1

    38dd3a5e3fdb3992f026d3f3a8d9b7b282c12e34

    SHA256

    a79610264a5832a239ab82dd77fbf1217613a21a8962e810de88043c919ff301

    SHA512

    21d7ff58971536e84da26677a946ec9e7e760152d92a2ed6e98bc2d5420c0592b678eb6c5e53ef31d028f88111fa109a3efd653cce762a5d2e54422889c9b3a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    96b09955070c95ba31e81133965beec0

    SHA1

    302f52b61e2b7e82c20c928ac8bc6b21d30c6711

    SHA256

    2f97d8b6516a3238e28fb183c892da09b61797d46a6c63d736e3aa1b0f2bb78d

    SHA512

    3b6d3f9268663fa800f8b38dd32fc75ea16bf8ce8053de47c4a21772e7c092204a7942e00f93ff9fbe443b19b4e3257c3670750ecafaa721eda1989ce5047b97

  • C:\Users\Admin\AppData\Local\Temp\Cab1E4D.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1E9E.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    10KB

    MD5

    b6bffed88dc920f4daccf1a83dbf7f8b

    SHA1

    9d6e4a7b272cb725a143a588e1fe7b0ca6374b0b

    SHA256

    88e93194d4660d8c6f3f70591eef2e73ee460bbca08932cd7bec4393a6c7a36b

    SHA512

    d603a3aca6149b8dba1a1c3ca84d09d39459c21e10d4ef25ea88807cd0901f5a749dd7f97d4d49a9211f099e689156bc9724a73ad1e73aa580d8680d6cf25d3e

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    8KB

    MD5

    1d67dafae0fcabbdc7ffaa3095ca3b61

    SHA1

    6ea71d27c8bf64ff601585c961a65c1adc9d7775

    SHA256

    51037184b477771ebe0558bed508315e05de95cb170a40a975d2326e97bfe88e

    SHA512

    b1ebb5d6d68fd2c5372114494dca30eff6107e263313b8889c4ef9b3f2311d3fc0b557bbcefa6911547727eac0b345df904993561c5a6feb87426158a4684d71

  • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt

    Filesize

    204B

    MD5

    1f176fd422d932b3f73c59cd0e8a4d0b

    SHA1

    e944c5a2805bb8809ddef9402304a12e6d3a3751

    SHA256

    f96f94e2c2d39b65dd9ca21a66abf75ed7b4c2d03bc703c5afc71fa1ea12669e

    SHA512

    7b0b29b2e9f0e6730541d206fde7cd2a5318a227f67b25c56b3005acd30201d11cbec7ddcdd9ad2149981ae681adffa2b161e2588375447b4add74eaea7db225

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    64B

    MD5

    49f36aa007f23eb6c74c4a2a1a3a33b1

    SHA1

    24bc012bf366135ed5b87fa1fae78d5a2995536f

    SHA256

    2454bb119c52184d858ad28c30a7178102ede54731a482b7168f1528516dd4cb

    SHA512

    6788124e3da25d19c0acc3f188d6e25c1eee4aaa3df0ba1aeac17a64eca3b487e6de745ad38d47aa9fa03ce1d55c7172cfd872831034da3d7aea86e88a449474

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    225B

    MD5

    0e66900340fc19323c256461904893d9

    SHA1

    daf382f14a93f5cc7a839f0d2914a7fe699cbbee

    SHA256

    3c0466e79066d63e524f4b8f5423409a9fcfa769334cde7b1628d5f86265be10

    SHA512

    2c446d717530e6e73c59f965b034ca9cd92409d5eeb2f60c9d001ef0f905e09864ab0448b929deea46a25bdab707ae61d45ab78c23cb37a6dc6c0eb85300b2b8

  • \Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib

    Filesize

    1.5MB

    MD5

    ef48d7cc52338513cc0ce843c5e3916b

    SHA1

    20965d86b7b358edf8b5d819302fa7e0e6159c18

    SHA256

    835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

    SHA512

    fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

  • memory/2992-30-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-24-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-56-0x00000000003B0000-0x00000000003B1000-memory.dmp

    Filesize

    4KB

  • memory/2992-60-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-54-0x0000000000310000-0x0000000000311000-memory.dmp

    Filesize

    4KB

  • memory/2992-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-4-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-5-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-7-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-9-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-11-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-17-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-19-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-22-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-57-0x0000000000320000-0x0000000000321000-memory.dmp

    Filesize

    4KB

  • memory/2992-27-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-0-0x0000000000400000-0x0000000000A5D000-memory.dmp

    Filesize

    6.4MB

  • memory/2992-32-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-35-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-34-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-37-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-41-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-43-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-51-0x0000000000300000-0x0000000000301000-memory.dmp

    Filesize

    4KB

  • memory/2992-45-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-47-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-49-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-50-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2992-1-0x0000000000280000-0x000000000028B000-memory.dmp

    Filesize

    44KB

  • memory/2992-2-0x0000000000280000-0x000000000028B000-memory.dmp

    Filesize

    44KB