Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 12:55

General

  • Target

    b862c5fa7ed8ecf8aa07b258c9465776cb68815a6b9ab0c04d1a3a2ddd4dd683.exe

  • Size

    6.3MB

  • MD5

    55fc42c9e176676f91d8566f85637377

  • SHA1

    d467146fcfc3c5b53a13fc20906e686d8005c483

  • SHA256

    b862c5fa7ed8ecf8aa07b258c9465776cb68815a6b9ab0c04d1a3a2ddd4dd683

  • SHA512

    ddea2a8ffa59e0f759378416369bbc907d2009f95ed21e49290e0a77590744abf509cba1d9c3ed6feaedf54a5130759b7967a0fc8cfc3607521656fcd7c08bfb

  • SSDEEP

    98304:Q1ROYXnwB6N/g2mCw6cB27OgUWZHw7saFCKuJJBAUZLRx2:0XwBjJff2sWGFCKsJV1x2

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b862c5fa7ed8ecf8aa07b258c9465776cb68815a6b9ab0c04d1a3a2ddd4dd683.exe
    "C:\Users\Admin\AppData\Local\Temp\b862c5fa7ed8ecf8aa07b258c9465776cb68815a6b9ab0c04d1a3a2ddd4dd683.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1156 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    10KB

    MD5

    842d9e10867153ad73a1a80d79afef13

    SHA1

    33a49d893273182e8aba6e9531c3077d4ab86516

    SHA256

    2823197bddf0203ea011003a4e70f2687da234a3388b5090a76da2c2562d33e4

    SHA512

    e6e10f63c7d3e65358bd6e66a7328f7d06d096b2ed936cd4504cfb8c6b5f4081dd55884bb915191156965b0eb9b3fda6a97b5b1a1eee45d59a41a4e375d1e518

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    8KB

    MD5

    16ef8177433976c14d23f839a8c1152a

    SHA1

    2b653ca841498be9292cbbc8b5119504e225f56d

    SHA256

    2a30dc50f2e6e73b059d7419b34924114bffcfa8d99f7703bfbdd4f9e5da8855

    SHA512

    9cccf0eb97b898988e5da63584e195528dd3a0f34d0608844a33c6ac5928d83c8159151a7a15d5382a10114b819cb72d8c5840d254d9ac1023ad6ac22ac4833e

  • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt

    Filesize

    189B

    MD5

    322f59ce015ff2f1f00ecbe4fdfce380

    SHA1

    eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

    SHA256

    c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

    SHA512

    2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    260B

    MD5

    924bf7a4ce305dad87743ba3c5773aa9

    SHA1

    12d0fddb472394b23e5176ab4ede38974e723b81

    SHA256

    01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

    SHA512

    2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

  • \Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib

    Filesize

    1.5MB

    MD5

    ef48d7cc52338513cc0ce843c5e3916b

    SHA1

    20965d86b7b358edf8b5d819302fa7e0e6159c18

    SHA256

    835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

    SHA512

    fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

  • memory/1744-8-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-2-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-35-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-33-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-31-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-28-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-26-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-23-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-21-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-19-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-17-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-14-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-10-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-1-0x0000000000260000-0x000000000026B000-memory.dmp

    Filesize

    44KB

  • memory/1744-6-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-4-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-37-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-43-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-53-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/1744-52-0x0000000000260000-0x000000000026B000-memory.dmp

    Filesize

    44KB

  • memory/1744-51-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-50-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-49-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-58-0x0000000000B50000-0x0000000000B51000-memory.dmp

    Filesize

    4KB

  • memory/1744-57-0x0000000000B60000-0x0000000000B61000-memory.dmp

    Filesize

    4KB

  • memory/1744-56-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1744-39-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-69-0x0000000000400000-0x0000000000AA7000-memory.dmp

    Filesize

    6.7MB

  • memory/1744-41-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-46-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-45-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1744-0-0x0000000000400000-0x0000000000AA7000-memory.dmp

    Filesize

    6.7MB