Analysis

  • max time kernel
    150s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:32

General

  • Target

    5efab328135e92825552dbdd28e63d93e2538075edcdc13152ad9ca57ab3d73e.exe

  • Size

    1.5MB

  • MD5

    3ac7778874aad335ff9fbf7f8742e37b

  • SHA1

    9cc65285945579e1f62c6c1e10d13f4e7d8aa404

  • SHA256

    5efab328135e92825552dbdd28e63d93e2538075edcdc13152ad9ca57ab3d73e

  • SHA512

    1810a3948e954881ac32a4cf888a0c0d72a908c4a451375f2e6381187827c50694fbc0bd785376f45554b52f1b9fb69d907511934d580eecf4d42bb4e4e03f47

  • SSDEEP

    24576:AcOJuEozSAtY6t6Gz/s3a4gXSPIi6m1KMqabhwj4/f7Nkv4:AbuE8SMlTs3aBYKyb6j4XCv

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 60 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5efab328135e92825552dbdd28e63d93e2538075edcdc13152ad9ca57ab3d73e.exe
    "C:\Users\Admin\AppData\Local\Temp\5efab328135e92825552dbdd28e63d93e2538075edcdc13152ad9ca57ab3d73e.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.cqyongshi.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    3dcf580a93972319e82cafbc047d34d5

    SHA1

    8528d2a1363e5de77dc3b1142850e51ead0f4b6b

    SHA256

    40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

    SHA512

    98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d26ed21bd24bda3a4a7713ad7817c708

    SHA1

    dab3972c97f128da54eddc2e15668e0224c3b1b8

    SHA256

    705c6742933812b8ab9e562655861d61f00f77c796dddf044390db3eadc1bfef

    SHA512

    b12d219888d223723ebd797c80417a20771f6eb980bb22763d9c0f0bc88c23a84cd1fb58861cf200bc504910106fc1d17293f86f47510684a4616ce5edfc7748

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NQL0VX6K.txt
    Filesize

    603B

    MD5

    27fbad65e2dde24117d8b3a180b4db88

    SHA1

    87a31108e7910c596524bad34882d424d9d76dd7

    SHA256

    b3f3a63b17e49b335a990850380d6e7d1a355cba7e2d8690f8a77c5d4cbb8b4a

    SHA512

    56a185b5dab6e955ab3e6dfd226e5df8d4a1b25c070ec96a97c58db590cc8737e0be97411835b16164a447aa19a518803d892da0961237e4d4018320ea2b94b7

  • memory/552-54-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/552-55-0x0000000000400000-0x00000000007DF000-memory.dmp
    Filesize

    3.9MB

  • memory/552-56-0x0000000000400000-0x00000000007DF000-memory.dmp
    Filesize

    3.9MB

  • memory/552-58-0x0000000000400000-0x00000000007DF000-memory.dmp
    Filesize

    3.9MB

  • memory/552-59-0x0000000000400000-0x00000000007DF000-memory.dmp
    Filesize

    3.9MB

  • memory/552-60-0x0000000002150000-0x0000000002162000-memory.dmp
    Filesize

    72KB

  • memory/552-61-0x0000000000400000-0x00000000007DF000-memory.dmp
    Filesize

    3.9MB