Analysis

  • max time kernel
    149s
  • max time network
    205s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:33

General

  • Target

    82f9702896d6e18dbe6e7d85bfc5f8a1d15b22a1638263ba8915f0a76426de5e.exe

  • Size

    568KB

  • MD5

    b71663ea25449309654413f80cb514b1

  • SHA1

    c3c091448648ad491da5ba38e039e884bd1c22b9

  • SHA256

    82f9702896d6e18dbe6e7d85bfc5f8a1d15b22a1638263ba8915f0a76426de5e

  • SHA512

    fd1446b382bfd0ec18b3bd503baf7209dc5a6d16891f420c8a089e36533be6250bbc2acff5a25034aafd5a3ec1d802ffd1c1960750a4e4409a8202730436c762

  • SSDEEP

    12288:TEZNocRXWCBDVo52MDHKFmcUKNM+v0LmKdv24JyvE5cZEhXm:TEZNhzF6520K0c8+MidvycZEh2

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies Internet Explorer settings 1 TTPs 62 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82f9702896d6e18dbe6e7d85bfc5f8a1d15b22a1638263ba8915f0a76426de5e.exe
    "C:\Users\Admin\AppData\Local\Temp\82f9702896d6e18dbe6e7d85bfc5f8a1d15b22a1638263ba8915f0a76426de5e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.cqyongshi.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:556 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1180

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8F
    Filesize

    7KB

    MD5

    f739b394d30d392d8eb28922bf5a7e12

    SHA1

    78124ad341a0e03ecbb7660011409767e6678fef

    SHA256

    4fff638b8a8f8004eb7a6f5d71ba702373ece50bbe85f499d00d09e7c86dc543

    SHA512

    48cf40407485d1a22f728220a64dc15e85cf051a44104019efa868cc7fccdefcfea2169eea8fb72be819a8c67892aeee72fd22deca31b8bfbd3f8018e55e215f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\82CB34DD3343FE727DF8890D352E0D8F
    Filesize

    232B

    MD5

    c195b53862847fb1c0011b3febc066cb

    SHA1

    599e8b4ef75ba5284f5821d2bf8cb70f5da2bc28

    SHA256

    e50673008877d2e2273a664b852c9c2390f620e725aca57dfeb8b815370eed55

    SHA512

    1eeb11288823efbb5afd9c1e73916cd22eb3af844f7e5b0bb4b2d4e53812f4533b0a731f91bea3dc915c7b0314fa2020720f84c2a09ed7fc3cb6f1d415ca8e68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3c2ff1547a188c6e2fd88f3005666165

    SHA1

    b8ead24da1cb12d8475105a8c186bc85b15b5620

    SHA256

    226a7e7645513cf5358a5b3a7c424546a312e217cbc7670646638689c7ca1bc4

    SHA512

    e4ed3df29be85238a0b17acc680854cd207652f5707a9c6d09138b6a789042a98076835c9e56afd52f840a873fc003976ace3cbd291cc74557a0f8d1966b31d8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6FOJY4KS.txt
    Filesize

    600B

    MD5

    ef7385c72608631a1c9c08b69741305a

    SHA1

    319656213784a7ef1c103486889d1fa8d7f94ca3

    SHA256

    590b88e44a705d9b10c0e89cea2cd68f881982f8f2bf6c98a80ec7319ffa6956

    SHA512

    3c111636e719a2fe1dd02c326a377d1d6ac5fbbd9521a582bed9ab20aeb8c21ad3a17da175bafa5b3f49b82b9111330f95d0482ba4d199ebb817d22e814f22b3

  • memory/960-54-0x0000000075001000-0x0000000075003000-memory.dmp
    Filesize

    8KB

  • memory/960-55-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/960-56-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/960-57-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB