Analysis

  • max time kernel
    155s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:35

General

  • Target

    121210破简单vip/简单vip破解补丁.vmp.exe

  • Size

    376KB

  • MD5

    685493b4cebf734897b281dcb20dee32

  • SHA1

    52c15a43515692eb9c707479429c07058d4b49be

  • SHA256

    2ca139c675c82f4697fb5a80ed62d257a48b1af9e3a88e40ae42ae412f30727a

  • SHA512

    e40378129f2952b5b7145a78928696568e3631b0965c412c2e290caa8194c02c3c8d1f71c63ea4e0c871464bbe20146ad88e338a4b4e591c6a519bb790dba1ea

  • SSDEEP

    6144:BSmPzsGUWC7bZfxJDAfe99lUsfByNBPkgsfUJYOUdez47PgtNr6iZQ6MrR5cUN83:BSmrtYZfxJDAfe93vfBSFkW2ukwN6yAq

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\121210破简单vip\简单vip破解补丁.vmp.exe
    "C:\Users\Admin\AppData\Local\Temp\121210破简单vip\简单vip破解补丁.vmp.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.99ji.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1328 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:892

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0P780AQJ.txt
    Filesize

    608B

    MD5

    9dcee947e5e6a9b984d0c993fafe84ea

    SHA1

    3ad060f30ff85e5da46f3689f24c5c08eab7b215

    SHA256

    228587dc601a12856d5788dddb1ef30aae112839852736b1e00fd51da96179aa

    SHA512

    9ee251745aebd60f1ead6420d78c3662fabadc41a7116fc2665d4812d077086053925c218272771b0ce64d5671d6acb529cb68d4a41f5508f077849a7af6146a

  • memory/2036-54-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/2036-57-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB