Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2022, 05:22

General

  • Target

    6b0fc1e2e210d927c368480e343b46863ea8289ff7bb9e566e64ae1dbf4d91b5.exe

  • Size

    112KB

  • MD5

    92c030513aa62b2885915c7a03378160

  • SHA1

    babc94e5ba0a8b8f4e82a7059d6865cc56c4af18

  • SHA256

    6b0fc1e2e210d927c368480e343b46863ea8289ff7bb9e566e64ae1dbf4d91b5

  • SHA512

    8a1088de008329da8ad8790ac42f394e26edd872319c9fb91deb476f72f4f49695842c52267da0336b6c04118a64433c83f91bab6f301821bffe45d5245ebdd8

  • SSDEEP

    1536:5D7Fuc0TZ08z3jeeXNXS3zRgyaiQPEigSsnHSFfb0IL4+mLTtyX2XO:1g1Nfz3jeedmzf5igSsnHAIO25yG+

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b0fc1e2e210d927c368480e343b46863ea8289ff7bb9e566e64ae1dbf4d91b5.exe
    "C:\Users\Admin\AppData\Local\Temp\6b0fc1e2e210d927c368480e343b46863ea8289ff7bb9e566e64ae1dbf4d91b5.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\Udat11123.exe
      C:\Windows\Udat11123.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:3536
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://jianqiang-zhe.com/AddSetup.asp?567€UQ44457€7€5437436466$8>9;>49$TQ€<8
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5088 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3748

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          5ddb1febcd291eb59d3d67d24a05bfd0

          SHA1

          fe957affe27cb991f332e7f5c86d3a15359bd3b9

          SHA256

          ec45a385c906b3d925ebbe6532d10adec9a14c1733c756c64db5133bd9d88dcb

          SHA512

          62d00893402fae125ae3428da2495b0eb864b125f975cd887f894f7298a4a86f361cf50aaa7c9b69f3dcb734a950c43472778ea4062b3146c3de5623d08dcd21

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          434B

          MD5

          93499a7fc283c6d94e32de4a42211fbf

          SHA1

          55aa880ae1ca73ece1476a2b6aad9aae82aae505

          SHA256

          ce15d4c7376be6abe89a1f1df2a28ea4a249385f7bbd1211abec4bde03a3e13a

          SHA512

          b2b567538a0850512c50288263e18f39d0e8ceaee8d6bb91e12951f12ec2020a81d5c4fe083685415d83a831aa06007dea14e5ac15ce286b933d92da85e7af39

        • C:\Windows\Udat11123.exe

          Filesize

          112KB

          MD5

          92c030513aa62b2885915c7a03378160

          SHA1

          babc94e5ba0a8b8f4e82a7059d6865cc56c4af18

          SHA256

          6b0fc1e2e210d927c368480e343b46863ea8289ff7bb9e566e64ae1dbf4d91b5

          SHA512

          8a1088de008329da8ad8790ac42f394e26edd872319c9fb91deb476f72f4f49695842c52267da0336b6c04118a64433c83f91bab6f301821bffe45d5245ebdd8

        • C:\Windows\Udat11123.exe

          Filesize

          112KB

          MD5

          92c030513aa62b2885915c7a03378160

          SHA1

          babc94e5ba0a8b8f4e82a7059d6865cc56c4af18

          SHA256

          6b0fc1e2e210d927c368480e343b46863ea8289ff7bb9e566e64ae1dbf4d91b5

          SHA512

          8a1088de008329da8ad8790ac42f394e26edd872319c9fb91deb476f72f4f49695842c52267da0336b6c04118a64433c83f91bab6f301821bffe45d5245ebdd8

        • memory/3536-139-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/3536-215-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/4924-134-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/4924-214-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/4924-218-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/5088-163-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-172-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-146-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-147-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-148-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-149-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-150-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-151-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-153-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-154-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-156-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-157-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-158-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-159-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-160-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-162-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-143-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-164-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-166-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-168-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-169-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-170-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-171-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-145-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-173-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-174-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-175-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-176-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-180-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-181-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-182-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-183-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-184-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-189-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-190-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-191-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-192-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-193-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-194-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-196-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-142-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-197-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-198-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB

        • memory/5088-200-0x00007FFF3C410000-0x00007FFF3C47E000-memory.dmp

          Filesize

          440KB