Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/01/2024, 09:08

General

  • Target

    531a9df44e228da94c32d332720a175c.exe

  • Size

    104KB

  • MD5

    531a9df44e228da94c32d332720a175c

  • SHA1

    f7a7ce2930b852552c8e3cf6b717eb17012dc795

  • SHA256

    7b947eb46d4262a73c6b8d7f2c81396c24ad968a0dd9a766fc8e5954c32e0088

  • SHA512

    de1b83115d1e29f91fff37d984aaee0b2d94194c6d839e8c251ebc26bbd258e3e155689aa6e00a2d1b48f0832620b5e91516d65cc83e47edeca500a62f7d9bb0

  • SSDEEP

    1536:e/JZqulpodsUitz71NQ9wYHZO3D8DzgJ8r0:e/1wd5ozjQ9wYHZOIs8r0

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\531a9df44e228da94c32d332720a175c.exe
    "C:\Users\Admin\AppData\Local\Temp\531a9df44e228da94c32d332720a175c.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\progra~1\Intern~1\iexplore.exe
      C:\\progra~1\\Intern~1\\iexplore.exe http://houtai168.com:99/AddSetup.asp?id=01&localID=QM00013&isqq=3
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4888
    • C:\Windows\winlogon.exe
      C:\Windows\winlogon.exe auto
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1488

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QSO8CY24\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • memory/1488-91-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/2100-0-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/2100-65-0x0000000000400000-0x000000000041B000-memory.dmp

          Filesize

          108KB

        • memory/2136-39-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-32-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-42-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-44-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-49-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-50-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-51-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-52-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-57-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-48-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-43-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-61-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-62-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-64-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-60-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-59-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-58-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-34-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-37-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-38-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-40-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-36-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-41-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-30-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-28-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-27-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-29-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-26-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-24-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-23-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-20-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-19-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-18-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-17-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-16-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-15-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-14-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-11-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-10-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-71-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-75-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-21-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB

        • memory/2136-13-0x00007FFCB0A90000-0x00007FFCB0AFE000-memory.dmp

          Filesize

          440KB