Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:53

General

  • Target

    a500acda784871a03bf414b6337de98262c4203ff0b45129ee91230cd1d93293.exe

  • Size

    6.0MB

  • MD5

    4eab45de22032a0ed50a24a131591608

  • SHA1

    a63549d67d66bb08709aef6798544141c1103ad5

  • SHA256

    a500acda784871a03bf414b6337de98262c4203ff0b45129ee91230cd1d93293

  • SHA512

    31aa88e774c6bccbb3c8d864fe1818a6412f58ec3236ba5c5a4f69cdff9393e8e7e888043fd9796f7540f27b8a71f3681e44a17a377d42e98a04d7ed91ed1dc7

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL3:fbdhDD23a2sWKjr+TJVj

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a500acda784871a03bf414b6337de98262c4203ff0b45129ee91230cd1d93293.exe
    "C:\Users\Admin\AppData\Local\Temp\a500acda784871a03bf414b6337de98262c4203ff0b45129ee91230cd1d93293.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:352
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1608 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f03259c88534e54d2426d30df6b9a22c

    SHA1

    c187bf97f42b5979a24b311c7f788b1b40b6b498

    SHA256

    ce945da4df7cb139a4424de74b42d7b527b92dc8fb5e961dc5dffbc278d04a97

    SHA512

    383256c69e8474af7ffbd7d4eb4779a8e220ab5abc8c10d1da19eadca1af61ff00cd3c7a8e4e8f620996e3a79a533f76e1ac71bff9b37352c2a51cc8c91b431a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b40734ef0ee4922c1f9fd85778b6ab5e

    SHA1

    7c2d965b9b84ba1259ebdbeed2212700a535d9dd

    SHA256

    97728eef2cfb7f2bee29d0d39ac00dd4f2ec2d3542406b140556a11fc347d4e1

    SHA512

    e75c1cce4e190b1b0f68ba32f15e93d74945d6c350382580e0f83dfb160a75018dfd24bfada2fd5d3daadbbc3edef72523a0d19357f47762c6b66760a0b04e57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a97f93d4aab5cb41c88aa58670c2642e

    SHA1

    fee107bbc7fbf5a2d05aee8e2706ecb167f01685

    SHA256

    f17e330c45d841a57c2ea54eb387e1442da9af0aed0c311fab861be287a006fc

    SHA512

    9b314867b302daf37a28514b3e2d653d02b02a19b566712274e44f04f905cd7517a2aaad8703321d3ed8cdbcacf3c196e5494ebec49789724c8225e75748ad66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3f6b3b5aeebb300df3aa6a84ee35b229

    SHA1

    dfbfb936651e15252c144e5eae17b1aab9a2ca29

    SHA256

    d29b1ba73ce3d307eb670eac3655563094edfad7e26d6d10a9f304efa8dcfe74

    SHA512

    6f25f2ad88af366eebb1fdea791721cec5ef37b9177dd71e120a268a0b10474d11950e129e38d5a9eb45003f95ca3a00fdbd7f29bc96816d1cfec008e97656e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    660b961e544e144c7ddbf5b81cb4803b

    SHA1

    9f2ad2560fdfda7fbdb877a6c9f69aec7f783a2d

    SHA256

    759bf9eba1c6a4cd08c6fbc96880842f1e01db977c47766d97fc4f25c6d9b529

    SHA512

    4409b949f6ef83de4320baa0a49c22afbbf936b513cc327ba665248b3919f85d38c08510473c15a115edd88329fbe965fdf6a6bf940f1e81689481667e4fe23c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    57405bf4b26ab0dace67920dfe19eb4b

    SHA1

    dd5ed35940e5c75ef04f4bbebb0c31127c29d425

    SHA256

    2297b2ad347adfaefca960f3d549add57a984dbd3f07c7641dc3a7c20097ab8e

    SHA512

    5a9edf89b7f74a513aa5010482eb2db0c0f74c41372f2598cb8f1b304e6afd598ba8e2e5fea6f64b5202e76411ecd4e1e1c541f6616edb5283dd1d6aeb714815

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    801365a9002ad2fe90718483156aaf6b

    SHA1

    2285624b3970cd5d6907402e8204039043e85293

    SHA256

    43f34c9e57d634b9e919a3d9010929718584fb605d0bac85d1644c72e05bfa62

    SHA512

    aced43e4b20befc046251d30310ba03c9d421525a57e9eed4b1ac892a773c2a01a23bb69277ed684f5105a10b1583d627cd3386cf3a5ebb2d291c6497adcc539

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2377e2a3ac292e05fc1a3d68544a750d

    SHA1

    d739f333d107f79fdb8c291a525b7c85b89c6459

    SHA256

    15531baacfb6b9a7ba182f0a529086689df932bdc78631e23e688046644bbb37

    SHA512

    fa5d59a96da8f4c2aa524162e2f53acf428a3fdfa7463f8893780733f2754acbcae56d772ed9191b5d52f17df752d23596ee5c9073c4f8eee945c3f9a9e5ec25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c65be52741a85d42ac275783fa4fabfc

    SHA1

    a28acd7c65464a9903631e9e192e020a272aa815

    SHA256

    c4101413a45e0ad1b11cf31d427188dab7209b3fe0cc2bd1d5fdd05411ce0bf0

    SHA512

    bf63c15dc449b21c8ae7feee9b1d598cd0a0962f9e3253f715eacae52999853b24e53b08509010a0b9bf86af27fa7ac93c638db290d48c254944bb01fabe959b

  • C:\Users\Admin\AppData\Local\Temp\Cab542B.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar549C.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    10KB

    MD5

    6274cd2606f9b75ae3bae96d47a120c7

    SHA1

    537bd99f5a39bf8556fd6299375837f1e2bd674b

    SHA256

    b940e2c7356601f5a4c223152f8da1efb1a6f09b262150582e21bcddf3df5d8a

    SHA512

    98a77e99f537a618e498b5ecea9ef8c7743940deba9d7275e58d70d279c512b60dd656cb12d001a8b093f8d48ef3391ccdfc4009a254c8605e50029ffeb764af

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    8KB

    MD5

    16ef8177433976c14d23f839a8c1152a

    SHA1

    2b653ca841498be9292cbbc8b5119504e225f56d

    SHA256

    2a30dc50f2e6e73b059d7419b34924114bffcfa8d99f7703bfbdd4f9e5da8855

    SHA512

    9cccf0eb97b898988e5da63584e195528dd3a0f34d0608844a33c6ac5928d83c8159151a7a15d5382a10114b819cb72d8c5840d254d9ac1023ad6ac22ac4833e

  • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt

    Filesize

    189B

    MD5

    322f59ce015ff2f1f00ecbe4fdfce380

    SHA1

    eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

    SHA256

    c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

    SHA512

    2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    190B

    MD5

    1188d570226acfff34a9522df1848479

    SHA1

    2ebcce8b1018c59b377a096425c5f2340e7997c0

    SHA256

    33323e9733df1f05799438497a1c9270ca8de472bd17852e80b1c6e82301a5fa

    SHA512

    4cc8ea37c6cfe065ea8026d9085f9999508071efbca0baef3c3325fce3cba01bd64912907baf7f2b4d0e38c665ce8eaf5034d2131478712f050588719fa539c2

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    246B

    MD5

    b06ddcfdb64cc28ca0a0ef609de5f05f

    SHA1

    bd95d141935795e249d2ab00824839fd42c8f505

    SHA256

    da0a5d79dc6a120811b556885b704f9fd158b1f19dd5a9c595719feb56065f00

    SHA512

    a1dd3cc527ce6a6c4b0ea2c369d4370f6f1bf332c9255e1a8eebfd5986c133dacc2e6c6a55071e5bcf4724f37ff2920f2e17567ca32571e664b458e526be72b5

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    260B

    MD5

    924bf7a4ce305dad87743ba3c5773aa9

    SHA1

    12d0fddb472394b23e5176ab4ede38974e723b81

    SHA256

    01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

    SHA512

    2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

  • \Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib

    Filesize

    1.5MB

    MD5

    ef48d7cc52338513cc0ce843c5e3916b

    SHA1

    20965d86b7b358edf8b5d819302fa7e0e6159c18

    SHA256

    835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

    SHA512

    fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

  • memory/352-48-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/352-38-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-32-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-30-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-28-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-26-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-24-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-18-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-16-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-12-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-51-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/352-54-0x0000000000B60000-0x0000000000B61000-memory.dmp

    Filesize

    4KB

  • memory/352-53-0x0000000000B70000-0x0000000000B71000-memory.dmp

    Filesize

    4KB

  • memory/352-36-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-34-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-40-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-44-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-46-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-47-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-0-0x0000000000400000-0x0000000000A6D000-memory.dmp

    Filesize

    6.4MB

  • memory/352-42-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-10-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-8-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-6-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-5-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-22-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-20-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-4-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/352-1-0x0000000000290000-0x000000000029B000-memory.dmp

    Filesize

    44KB

  • memory/352-2-0x0000000000290000-0x000000000029B000-memory.dmp

    Filesize

    44KB