Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25/06/2024, 17:08

General

  • Target

    64764a80238f34e9c07110d88708baa1e3f1b0f13861b500681b041d914c40b1.exe

  • Size

    6.0MB

  • MD5

    0b9a39e5269d7436dea9b93476775db6

  • SHA1

    06460580af9393ad2f2829ba287f476f99ce0814

  • SHA256

    64764a80238f34e9c07110d88708baa1e3f1b0f13861b500681b041d914c40b1

  • SHA512

    975d543b3ca42a114a8c91f4db8bee3e9ae76da81d1b6078412c41bcb713f8961a6ecacfe4df8d25cfe0b37a40575806d9834d1b0782fbb6021546172a0987e5

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLs:nGxV8It/JiY2sWpJVA

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64764a80238f34e9c07110d88708baa1e3f1b0f13861b500681b041d914c40b1.exe
    "C:\Users\Admin\AppData\Local\Temp\64764a80238f34e9c07110d88708baa1e3f1b0f13861b500681b041d914c40b1.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:592 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:920

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d45081e154b078a30446eb7238a2ac14

          SHA1

          5b405b5e01d235847f02f8d0cf11e35722327d96

          SHA256

          a6ecb3cdd90c49460cc0cf8005024ef5dd974625b18a9ca3662d1e3ae89b86a1

          SHA512

          15fae6e897ae2118e729f594e3717bdb83e59032914931bbe41a9629ec53e8d687566dac3a0bbca428d770d32de8aad2915698561abcffc72b1b7a6843f182d6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ceab757205288f44f6e145130b861b82

          SHA1

          66f40d7eec6b5f78861067eadedebb2aa5d3c556

          SHA256

          4b87b224e5be68f58ab670642d68696c3049dca6c0fa79b2bea4566a6b8e45fb

          SHA512

          f7e1a3f8062ef6809407d8175b607eaaba223043378e79c9d95d4f2c611c9829ebe8a2baad60040edd9045a33e4dbcb983a2625427c970c51001de0260cfae34

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          53b7a8aba7b64cb58f0a7402b1d708c1

          SHA1

          0051b254378bbee417518c8ecdcf17c3dcb48965

          SHA256

          6c51e795eb629d9710a795260dceb0847994988d461e0f8ff575d7d489a2e9fc

          SHA512

          38b86c0b27e3f857b8afaad28c1d1a48dbec566e19b8a00de466dc790fcafd277af6d83b7ec925ab7249a8c24377b165ec80fdb19f601f260f7d1976fd269fd6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          71ae962a84d681bf49e6c42908c1088c

          SHA1

          724b1c4a53f575f21fc9c450880352d1f3cccfc4

          SHA256

          dd3ad5d5fe8d76258b4e3bed6c3ac7c8ffc77abba71737993d144481f47b97f5

          SHA512

          1d6541f30e5bbcb7cfda9e9f2862324de762bb2b9c751095c81b6954849b2622e2106b0c284557a95b1a03a193603663b3afe6fa874c507b8e0d9adab643303b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a5ec4566e6adcb102229c088bf59c9a5

          SHA1

          0b6a24e1d3956cfb48c00ce81e0cc7952cdac0ea

          SHA256

          4403d007425b5d73793611b5d3e40dd98b8a132b713c5bdf6257dcf4d7cba16c

          SHA512

          fcb52d4214c4de82d834a24f3565b1687e82c97118ca2ba6e0e785623bf75bada41ec3be6c997efce76565dbb01f0dd51aefbf916a478c487f693922542587a6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3298a433eaaf25edf25961a362f700b6

          SHA1

          91d68b1cc9ea3be105f3f0fd8ca5a94259c64996

          SHA256

          56ad38eadddfd5b14747e1e2edad35405e863623cf06fe1210602c99f02620f4

          SHA512

          812d210b920d31cc6cfe6064385173671db0bec5f1efe1bae5bd9d85d547150150c046b716c584612c840a75474a89fb268bbbcc198dadc9b3d0655571f40c40

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6eab66982585ffc6f65228c988b7c06d

          SHA1

          1293c0a4921f00f8e184cd2b5a1d73c82790392f

          SHA256

          a6bbcfdd8ada69764a100d22ba3a87f66e5b2d0c723d0010de817ba2bb8db1e0

          SHA512

          23c202b8169eecce6e5f15a4a22a3748e4a1e61aa37dce539a97839ed8fb4ecd2db8aefd2b15633382d3059531a26fa7834a135d17a45e56e79605a3cd15cdd6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3e0354c1d691c25fe0403ba82fd334bd

          SHA1

          c7d1befb3b0ad55ec740ee23e691309dc0f33aac

          SHA256

          80a9189ce4b7ff66f6a06a21d3780f1e48d79d9ce5226b05c459e1aa81b5c21a

          SHA512

          6f0258fb8b078b741ab3d182e95d3997c9c51a854430453b5028a496e6bfe6a77205192871343e6f922cb1391876ced615200384a06fe90d6182df8763791c26

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9e06bd5f63153675058298c56b3729b4

          SHA1

          bfdf705e7782a9b8a81dcfba9fc7a38dd2ed2c2c

          SHA256

          e23b160bdd29f4eb01ba9d66449b498ee7948e3334adc5233f3ef73246ae5d78

          SHA512

          aa497432b0aea6b1a88393b1a9fbf2a51120b567c164601906459ad91d30aa1248295cd873af41689695e5d7e1b9cacda3bdf55f337a00546796395a4e1f4066

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          79db6c5b2ffdafaf14ae8eca5f726ce1

          SHA1

          80f4d9493e59d355348432b8a6ac66ddb82dbe2a

          SHA256

          5dca2d9e6cd9df86cb7fea067b8401c31c2843274b728fd68f150af535c0e851

          SHA512

          87c245ac8e4459dc7fe940150324a59d12a7d5f6968fc36b797a5d4bfc7c8bbc7a7ded0178112f78b665455273306ecc62f1d7a4f83b8ffccc12ae2bd26d78c3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          01781d5d9da43495fadfb588deda225b

          SHA1

          aff25b4c23c10eb6c6189abaed70258851cf8a8d

          SHA256

          7ffaf07313bd8e14ffb1441255ac55c7966457149ade2465817ad34ccbf4131c

          SHA512

          f34a4a55191bee0bbe5d045aac28a4323fd60f0c7c774bfb6b83a4a7dc8cb2aa1eb0b2b1920a75afdf90bae593a3f7335f876465386eab1df3b70076027c480c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3f59dcf194dd7c3668a5c3602872675b

          SHA1

          20558cb7a3c92d616b24cdc8563f9060cc3cd83c

          SHA256

          08287ed1142d474e35ab00db9089477001641082aca1380123171bdf4933caea

          SHA512

          e66b7ab12fc24f46520a81e64ee303edf65b3cfae680abdb4af70abee581d89448958fdd45c9d3238ba2fcddd3bb9acb14ae394673448213ec0cfb1cd8ad5862

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          11d333e501b0675bbd566dca23a85855

          SHA1

          4a0aa6a28796c7acb2df92e718c3b0149a8e0e0e

          SHA256

          1cae748d4202737aea47d9848d41ba399448c761764ea28f0ff4002bd1f1d579

          SHA512

          d6270e53d53649c2944901c80e9c3f4008919542f34781c16d439e27b5ffee992b16a8888ccc793b1481c26404513b607d92a7f8899998f61baa851803d2bf9a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          339a13603f4fcf9e84f6a823ed792ead

          SHA1

          cb0a0463d97db37319202b32e404af3f5310553e

          SHA256

          eb82942f99d900966a8f30323a7e5423174ca7cf37729655b95842536fa31a42

          SHA512

          3ce7d48026c0d3a14ae635b1ab9ae8a61d67599618463ace19873053b209dda7eadf01c634493eaad94f2e84a0a333b719ac6f9643fb3f918ae836c94ab8a20e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e7b8583e0bc6f87a7ca611e9e61d3f8e

          SHA1

          86510c57acd8302b249851b4e3737dc28427f7a6

          SHA256

          8144a4a309291f467b90f9fe360ae88a1f74717d99c14837fc16c68bb55e4d1a

          SHA512

          f97ee5c294d5cb7663b11163c553baa4744d98ae68b46d70591326212bd39251d57f7d25e6869e4ed9f8de27ed29acd2f0cbdd9e92826aa46a08d471cf8cf78e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3fc0240e67c63b8480a43b502bfd1df4

          SHA1

          1d40352e2de21cf9a57fa524f6b913640ac9730c

          SHA256

          21820232c501e8d9716c180225cd9586863dbd0c8cee35107c9096ab2f0b9746

          SHA512

          9ace1f0ff31b1ce0883adbf26d9f2abb5b420583de47fb8e31961084d3f16a4d4f8e8109e8c422f5b9781dc408797b771e5f8a23fb4ddda075cd26f1ffb13102

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e805ab9e3baa749d1fe349aefbf62099

          SHA1

          6e27070731eb7e0b10dc9bf02e2801a874ad4032

          SHA256

          76a45766171f23e30ccc3f401bc7da0ea70a754cd1c6876548547b6a9c35d16a

          SHA512

          205f7f187a33d027d45f83cf407530f6505714207aff5a1a2defa0eb17c338db1f7b8e032b45ec2a0d83ae2699ca1930076f2a0b8a7cb644bf7a2233cb916e10

        • C:\Users\Admin\AppData\Local\Temp\CabFAC.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar108E.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

          Filesize

          10KB

          MD5

          b6bffed88dc920f4daccf1a83dbf7f8b

          SHA1

          9d6e4a7b272cb725a143a588e1fe7b0ca6374b0b

          SHA256

          88e93194d4660d8c6f3f70591eef2e73ee460bbca08932cd7bec4393a6c7a36b

          SHA512

          d603a3aca6149b8dba1a1c3ca84d09d39459c21e10d4ef25ea88807cd0901f5a749dd7f97d4d49a9211f099e689156bc9724a73ad1e73aa580d8680d6cf25d3e

        • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

          Filesize

          8KB

          MD5

          1d67dafae0fcabbdc7ffaa3095ca3b61

          SHA1

          6ea71d27c8bf64ff601585c961a65c1adc9d7775

          SHA256

          51037184b477771ebe0558bed508315e05de95cb170a40a975d2326e97bfe88e

          SHA512

          b1ebb5d6d68fd2c5372114494dca30eff6107e263313b8889c4ef9b3f2311d3fc0b557bbcefa6911547727eac0b345df904993561c5a6feb87426158a4684d71

        • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt

          Filesize

          204B

          MD5

          1f176fd422d932b3f73c59cd0e8a4d0b

          SHA1

          e944c5a2805bb8809ddef9402304a12e6d3a3751

          SHA256

          f96f94e2c2d39b65dd9ca21a66abf75ed7b4c2d03bc703c5afc71fa1ea12669e

          SHA512

          7b0b29b2e9f0e6730541d206fde7cd2a5318a227f67b25c56b3005acd30201d11cbec7ddcdd9ad2149981ae681adffa2b161e2588375447b4add74eaea7db225

        • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

          Filesize

          64B

          MD5

          49f36aa007f23eb6c74c4a2a1a3a33b1

          SHA1

          24bc012bf366135ed5b87fa1fae78d5a2995536f

          SHA256

          2454bb119c52184d858ad28c30a7178102ede54731a482b7168f1528516dd4cb

          SHA512

          6788124e3da25d19c0acc3f188d6e25c1eee4aaa3df0ba1aeac17a64eca3b487e6de745ad38d47aa9fa03ce1d55c7172cfd872831034da3d7aea86e88a449474

        • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

          Filesize

          211B

          MD5

          be1ed890b76305de558c92cdec4ac2bb

          SHA1

          f9886e1bcb55dcfcb06294141496d8ac9eb7e014

          SHA256

          bad4ee5b9b63fd12da271a13eb1a7120a58ee3c5a4f95daef51fab68b87ba6cb

          SHA512

          0060156b4a7fb18c5a1fd2018fe69d3a533e5c3b8d1f14920bfd6ab88ffedb799901a635a186e35f2aa605d3bcc502142363b63aad202b3928e77180e6d56dec

        • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

          Filesize

          225B

          MD5

          0e66900340fc19323c256461904893d9

          SHA1

          daf382f14a93f5cc7a839f0d2914a7fe699cbbee

          SHA256

          3c0466e79066d63e524f4b8f5423409a9fcfa769334cde7b1628d5f86265be10

          SHA512

          2c446d717530e6e73c59f965b034ca9cd92409d5eeb2f60c9d001ef0f905e09864ab0448b929deea46a25bdab707ae61d45ab78c23cb37a6dc6c0eb85300b2b8

        • \Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib

          Filesize

          1.5MB

          MD5

          ef48d7cc52338513cc0ce843c5e3916b

          SHA1

          20965d86b7b358edf8b5d819302fa7e0e6159c18

          SHA256

          835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

          SHA512

          fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

        • memory/1876-39-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-36-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-53-0x0000000000C90000-0x0000000000C91000-memory.dmp

          Filesize

          4KB

        • memory/1876-57-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-51-0x0000000000C70000-0x0000000000C71000-memory.dmp

          Filesize

          4KB

        • memory/1876-13-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-15-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-17-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-20-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-22-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-24-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-28-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-30-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-32-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-34-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-54-0x0000000000C80000-0x0000000000C81000-memory.dmp

          Filesize

          4KB

        • memory/1876-48-0x0000000000C60000-0x0000000000C61000-memory.dmp

          Filesize

          4KB

        • memory/1876-0-0x0000000000400000-0x0000000000A5D000-memory.dmp

          Filesize

          6.4MB

        • memory/1876-40-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-42-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-44-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-47-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-7-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-5-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-26-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-11-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-9-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-4-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-3-0x0000000010000000-0x000000001003E000-memory.dmp

          Filesize

          248KB

        • memory/1876-2-0x0000000000280000-0x000000000028B000-memory.dmp

          Filesize

          44KB

        • memory/1876-1-0x0000000000280000-0x000000000028B000-memory.dmp

          Filesize

          44KB