Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 04:23

General

  • Target

    61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a.exe

  • Size

    1.8MB

  • MD5

    942f3af3644aabfc44d56a458da13b88

  • SHA1

    98df32b9933c779c946444cdf5f447aebac8f8be

  • SHA256

    61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a

  • SHA512

    dfb0c52a5bce92a77f4c573374e4544bf4d8d48df0eb9a8e100f28c3f036056e2e70b35c1c70421e79e81533475f90f20785b5de11fb86c5d4356e0b7531997b

  • SSDEEP

    49152:E5lfUp//wLp+VOmUYun2KQATZAz+Z/L31+:E5lfU5/wYVxUYnKAY/LF+

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 18 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a.exe
    "C:\Users\Admin\AppData\Local\Temp\61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    PID:4460

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\AtlImage.dll
    Filesize

    13KB

    MD5

    c1355a73323cfd1dd635e3af9249bda2

    SHA1

    efce237fcab7dc292c81f9153a62ac030e945aba

    SHA256

    678459c17a151048017293fd0124f5a8ad73f571b1be5367851954415d3d309d

    SHA512

    0e0f4c314f81e99ac0876ab83dcaf6efbdd411a671ee37928de4557add0d253ef4b3c08201c8da457a4a0f723e309bebf16fb087f5b15d9972a93f2df37dd01a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\dll\ggdll.dll
    Filesize

    1.0MB

    MD5

    e905c81030394d7f6f5303c1722864b7

    SHA1

    1a6425d88eee2329ce3e12abfd96a5d658386e75

    SHA256

    6a2a100d3397487c323d1fa4a15157b69dc97c9025252a5a6b75f9a5c0bb103d

    SHA512

    37f7ddcf1971e109a0fe8bd7b132f71dd78bae780bd6bbd0415f702bbb0ba0eadaf35e15ac86b53738cd7acbd3bb824fe154d404f1a2971539b6fa7904fc00fb

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\image\guagua_tip_close.png
    Filesize

    1KB

    MD5

    a8e5f78dc1ec5ee0e0efbb2d3506f88e

    SHA1

    fed9eb4f488a476cb14c39e22fbc0d0d1de02605

    SHA256

    c162e5e30427cd351cd5aaa3da8de1ffe17ed6e3798b092d2a7aa13405e60041

    SHA512

    f292a16e76a7c526ecea6f7a4ee1b77d251f90c58b2747f6d55c10bbf347caecf7c7bcf18c698e78aa9dc131b41dd9d361754d1d16382199c2f63b9fded0171a

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\image\guagua_tip_ico.png
    Filesize

    4KB

    MD5

    bbfe367b03ce1ed5ee92a9d9f24d17c8

    SHA1

    899a0d5b68ba7de4788bf2182fce29b7f2482cbd

    SHA256

    e88c328f5368f4bf2151da67c0aae8411ea4862d1fa0758cdfe8b54f2dd7a74c

    SHA512

    3d267003fc9e9e151bd1ce53fdc2dd91a266cee3104c6ee75a5946052ce61f399084b8e7d1ee3f50796b9bdb617e60102b34c1a15a2eb1310b593d6406745a34

  • C:\Users\Admin\AppData\Local\Temp\C__Users_Admin_AppData_Local_Temp_61d33707837dfb4505bfdb1552ae15405e6e86ebb6a506f06665456768d9257a\¹¤³ÌÎļþ\res\image\guagua_tip_title.png
    Filesize

    10KB

    MD5

    6e71b1e40c6e77613c96b2c92126b66e

    SHA1

    a17d8df3e6957c9ba9a8fb47ab2805d469ea9582

    SHA256

    684322647ecd2a2f6c58ce7b60efbd6d92353f950ddcc9c199592892e17c6f05

    SHA512

    665bbbfadc9b31af3a115f16b4c15dfe967deac8c48cf96d86b66c77af48069fb2d36dc74241a98cc2666f5e56222bc7b550a657f37cad84237cbd563aa5fed0

  • C:\Windows\haoi.dll
    Filesize

    160KB

    MD5

    b31c03d9f4d28e6009637e5e06f05eb3

    SHA1

    a96f8c2e8a97d19e15be0d6abba11c380ece43eb

    SHA256

    0b53c47ddc88b7e3e5581446304c2c1bb3c9f71b09b75c8b0f70d63c8a08096d

    SHA512

    01aabdf55b4ffddb63c389e3ec4db9ba0699f45cc9ecfd948ea8994cf210b9a784699fdaef68d0fa81ca6df256681d08c3df9ed0447e015b1a0f1caddbb97851

  • C:\Windows\haoi.dll
    Filesize

    160KB

    MD5

    b31c03d9f4d28e6009637e5e06f05eb3

    SHA1

    a96f8c2e8a97d19e15be0d6abba11c380ece43eb

    SHA256

    0b53c47ddc88b7e3e5581446304c2c1bb3c9f71b09b75c8b0f70d63c8a08096d

    SHA512

    01aabdf55b4ffddb63c389e3ec4db9ba0699f45cc9ecfd948ea8994cf210b9a784699fdaef68d0fa81ca6df256681d08c3df9ed0447e015b1a0f1caddbb97851

  • C:\Windows\haoi.dll
    Filesize

    160KB

    MD5

    b31c03d9f4d28e6009637e5e06f05eb3

    SHA1

    a96f8c2e8a97d19e15be0d6abba11c380ece43eb

    SHA256

    0b53c47ddc88b7e3e5581446304c2c1bb3c9f71b09b75c8b0f70d63c8a08096d

    SHA512

    01aabdf55b4ffddb63c389e3ec4db9ba0699f45cc9ecfd948ea8994cf210b9a784699fdaef68d0fa81ca6df256681d08c3df9ed0447e015b1a0f1caddbb97851

  • memory/4460-354-0x0000000002370000-0x000000000239A000-memory.dmp
    Filesize

    168KB