Analysis

  • max time kernel
    158s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2022, 13:11

General

  • Target

    987219ca093264985f24cb9228e6a0627b71ca7212da7b99791562d5e2125664.exe

  • Size

    40KB

  • MD5

    63c2fea848909a420235561f608b559c

  • SHA1

    91ad1bb4e66064e59f42f05b49f4f5870aaaaeed

  • SHA256

    987219ca093264985f24cb9228e6a0627b71ca7212da7b99791562d5e2125664

  • SHA512

    0d1372b9fa0e35ddb09776d930e8e00c156765d03c5ab967e5276258a24ba0419c9ec108d6475c8d7f44f4232b65f3e586b02bb74cd4705079a4594e33423d19

  • SSDEEP

    768:IOQSZNLsX2bGpLRJbE6Bf/XqH77AoiU5Q43BfW6hGtoDSNQBfYUXCojP3EV/BLa3:1ZNLnGRJbzfCHiZuuaDSiAb4PEVk3

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\987219ca093264985f24cb9228e6a0627b71ca7212da7b99791562d5e2125664.exe
    "C:\Users\Admin\AppData\Local\Temp\987219ca093264985f24cb9228e6a0627b71ca7212da7b99791562d5e2125664.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\winlogom.exe
      C:\Windows\winlogom.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1232
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://jianqiangzhe1.com/AddSetup.asp?id=137&localID=QM00013&isqq=3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2432

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\winlogom.exe

          Filesize

          40KB

          MD5

          63c2fea848909a420235561f608b559c

          SHA1

          91ad1bb4e66064e59f42f05b49f4f5870aaaaeed

          SHA256

          987219ca093264985f24cb9228e6a0627b71ca7212da7b99791562d5e2125664

          SHA512

          0d1372b9fa0e35ddb09776d930e8e00c156765d03c5ab967e5276258a24ba0419c9ec108d6475c8d7f44f4232b65f3e586b02bb74cd4705079a4594e33423d19

        • C:\Windows\winlogom.exe

          Filesize

          40KB

          MD5

          63c2fea848909a420235561f608b559c

          SHA1

          91ad1bb4e66064e59f42f05b49f4f5870aaaaeed

          SHA256

          987219ca093264985f24cb9228e6a0627b71ca7212da7b99791562d5e2125664

          SHA512

          0d1372b9fa0e35ddb09776d930e8e00c156765d03c5ab967e5276258a24ba0419c9ec108d6475c8d7f44f4232b65f3e586b02bb74cd4705079a4594e33423d19

        • memory/1232-141-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1232-143-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1704-134-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1704-192-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1704-142-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/2864-171-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-176-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-147-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-148-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-149-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-150-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-151-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-152-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-153-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-154-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-156-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-157-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-159-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-160-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-161-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-162-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-163-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-165-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-166-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-168-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-144-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-172-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-173-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-174-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-175-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-145-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-177-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-178-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-182-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-183-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-184-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-185-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-186-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-191-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-193-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-194-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-195-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-197-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-198-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-199-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-200-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-201-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-202-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-203-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-204-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-205-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-206-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB

        • memory/2864-208-0x00007FF821B10000-0x00007FF821B7E000-memory.dmp

          Filesize

          440KB