Analysis

  • max time kernel
    150s
  • max time network
    206s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:44

General

  • Target

    400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169.exe

  • Size

    283KB

  • MD5

    795e037a52d3befec87616169cf68589

  • SHA1

    6d38d47e5f87a7dbb291cca8157448456e537394

  • SHA256

    400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169

  • SHA512

    57ca85c51182ce95a4ed8bbfc642cc009f5e22c99be98ab1f81bb339514c9877733dd8ecdf13e27650c741ffd638858289655ed2d22da0ddf77fc8039a21f230

  • SSDEEP

    6144:mM3rgGZxuq6yInaBvwrnXraKNgSgAMQBmTj4Tw36VgQMB:z3lZYq6yIaBvwTQXAtm/4O0gQ

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 9 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 14 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169.exe
    "C:\Users\Admin\AppData\Local\Temp\400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Program Files\Common Files\Services\csboyDVD.dll
      "C:\Program Files\Common Files\Services\csboyDVD.dll"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:444
      • C:\Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
        "C:\Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:652
    • C:\Program Files\Common Files\Tencent\svchest.exe
      "C:\Program Files\Common Files\Tencent\svchest.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\Services\csboyDVD.dll
    Filesize

    118KB

    MD5

    046265625f09909ac803f9fa77d8375c

    SHA1

    ebe9b4f8fcb686f670cc97dc7547ad66ee9a1cf4

    SHA256

    85693d80ef05216d5d6045109869661ab55ada994b956ca2711bba7db00d6165

    SHA512

    c007cdbccfc8c0765395147ef4ea5c3b706d644eb7e868392d29ade55b604be40af091bd678744dfae8144cf2e294b02ea9ad15b487359b9126197db61b0d8d8

  • C:\Program Files\Common Files\Services\csboyDVD.dll
    Filesize

    118KB

    MD5

    046265625f09909ac803f9fa77d8375c

    SHA1

    ebe9b4f8fcb686f670cc97dc7547ad66ee9a1cf4

    SHA256

    85693d80ef05216d5d6045109869661ab55ada994b956ca2711bba7db00d6165

    SHA512

    c007cdbccfc8c0765395147ef4ea5c3b706d644eb7e868392d29ade55b604be40af091bd678744dfae8144cf2e294b02ea9ad15b487359b9126197db61b0d8d8

  • C:\Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    19eed0b452fc4fcf81c25d548bb1e8df

    SHA1

    5743bead6f60033375eff0932394d267e5e52853

    SHA256

    0f1b931590ff654d796a899a8435b3426ea9c6af72cca9a1ec3c3e40b2eeb9b7

    SHA512

    3f57216a4752f0965ec93ab5b139496d4c20ed848110dfee9018cf9ba3a026280bececcdb883195a496fe8220e0e526bc0e204f7a21d232a1127d7c8063a9357

  • C:\Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    19eed0b452fc4fcf81c25d548bb1e8df

    SHA1

    5743bead6f60033375eff0932394d267e5e52853

    SHA256

    0f1b931590ff654d796a899a8435b3426ea9c6af72cca9a1ec3c3e40b2eeb9b7

    SHA512

    3f57216a4752f0965ec93ab5b139496d4c20ed848110dfee9018cf9ba3a026280bececcdb883195a496fe8220e0e526bc0e204f7a21d232a1127d7c8063a9357

  • C:\Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • C:\Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • \Program Files\Common Files\Services\csboyDVD.dll
    Filesize

    118KB

    MD5

    046265625f09909ac803f9fa77d8375c

    SHA1

    ebe9b4f8fcb686f670cc97dc7547ad66ee9a1cf4

    SHA256

    85693d80ef05216d5d6045109869661ab55ada994b956ca2711bba7db00d6165

    SHA512

    c007cdbccfc8c0765395147ef4ea5c3b706d644eb7e868392d29ade55b604be40af091bd678744dfae8144cf2e294b02ea9ad15b487359b9126197db61b0d8d8

  • \Program Files\Common Files\Services\csboyDVD.dll
    Filesize

    118KB

    MD5

    046265625f09909ac803f9fa77d8375c

    SHA1

    ebe9b4f8fcb686f670cc97dc7547ad66ee9a1cf4

    SHA256

    85693d80ef05216d5d6045109869661ab55ada994b956ca2711bba7db00d6165

    SHA512

    c007cdbccfc8c0765395147ef4ea5c3b706d644eb7e868392d29ade55b604be40af091bd678744dfae8144cf2e294b02ea9ad15b487359b9126197db61b0d8d8

  • \Program Files\Common Files\Services\csboyDVD.dll
    Filesize

    118KB

    MD5

    046265625f09909ac803f9fa77d8375c

    SHA1

    ebe9b4f8fcb686f670cc97dc7547ad66ee9a1cf4

    SHA256

    85693d80ef05216d5d6045109869661ab55ada994b956ca2711bba7db00d6165

    SHA512

    c007cdbccfc8c0765395147ef4ea5c3b706d644eb7e868392d29ade55b604be40af091bd678744dfae8144cf2e294b02ea9ad15b487359b9126197db61b0d8d8

  • \Program Files\Common Files\Services\csboyDVD.dll
    Filesize

    118KB

    MD5

    046265625f09909ac803f9fa77d8375c

    SHA1

    ebe9b4f8fcb686f670cc97dc7547ad66ee9a1cf4

    SHA256

    85693d80ef05216d5d6045109869661ab55ada994b956ca2711bba7db00d6165

    SHA512

    c007cdbccfc8c0765395147ef4ea5c3b706d644eb7e868392d29ade55b604be40af091bd678744dfae8144cf2e294b02ea9ad15b487359b9126197db61b0d8d8

  • \Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    19eed0b452fc4fcf81c25d548bb1e8df

    SHA1

    5743bead6f60033375eff0932394d267e5e52853

    SHA256

    0f1b931590ff654d796a899a8435b3426ea9c6af72cca9a1ec3c3e40b2eeb9b7

    SHA512

    3f57216a4752f0965ec93ab5b139496d4c20ed848110dfee9018cf9ba3a026280bececcdb883195a496fe8220e0e526bc0e204f7a21d232a1127d7c8063a9357

  • \Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    19eed0b452fc4fcf81c25d548bb1e8df

    SHA1

    5743bead6f60033375eff0932394d267e5e52853

    SHA256

    0f1b931590ff654d796a899a8435b3426ea9c6af72cca9a1ec3c3e40b2eeb9b7

    SHA512

    3f57216a4752f0965ec93ab5b139496d4c20ed848110dfee9018cf9ba3a026280bececcdb883195a496fe8220e0e526bc0e204f7a21d232a1127d7c8063a9357

  • \Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    19eed0b452fc4fcf81c25d548bb1e8df

    SHA1

    5743bead6f60033375eff0932394d267e5e52853

    SHA256

    0f1b931590ff654d796a899a8435b3426ea9c6af72cca9a1ec3c3e40b2eeb9b7

    SHA512

    3f57216a4752f0965ec93ab5b139496d4c20ed848110dfee9018cf9ba3a026280bececcdb883195a496fe8220e0e526bc0e204f7a21d232a1127d7c8063a9357

  • \Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    19eed0b452fc4fcf81c25d548bb1e8df

    SHA1

    5743bead6f60033375eff0932394d267e5e52853

    SHA256

    0f1b931590ff654d796a899a8435b3426ea9c6af72cca9a1ec3c3e40b2eeb9b7

    SHA512

    3f57216a4752f0965ec93ab5b139496d4c20ed848110dfee9018cf9ba3a026280bececcdb883195a496fe8220e0e526bc0e204f7a21d232a1127d7c8063a9357

  • \Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    19eed0b452fc4fcf81c25d548bb1e8df

    SHA1

    5743bead6f60033375eff0932394d267e5e52853

    SHA256

    0f1b931590ff654d796a899a8435b3426ea9c6af72cca9a1ec3c3e40b2eeb9b7

    SHA512

    3f57216a4752f0965ec93ab5b139496d4c20ed848110dfee9018cf9ba3a026280bececcdb883195a496fe8220e0e526bc0e204f7a21d232a1127d7c8063a9357

  • \Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • \Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • \Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • \Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • \Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • memory/444-65-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/444-70-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/444-69-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/444-68-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/444-67-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/444-58-0x0000000000000000-mapping.dmp
  • memory/652-76-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/652-73-0x0000000000000000-mapping.dmp
  • memory/652-81-0x00000000030C0000-0x00000000032C4000-memory.dmp
    Filesize

    2.0MB

  • memory/652-82-0x00000000030C0000-0x00000000032C4000-memory.dmp
    Filesize

    2.0MB

  • memory/1812-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1812-88-0x00000000003D0000-0x00000000003F7000-memory.dmp
    Filesize

    156KB

  • memory/1812-87-0x00000000003D0000-0x00000000003F7000-memory.dmp
    Filesize

    156KB

  • memory/1812-56-0x0000000000850000-0x00000000008A7000-memory.dmp
    Filesize

    348KB

  • memory/1812-55-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1888-89-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1888-85-0x0000000000000000-mapping.dmp
  • memory/1888-95-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1888-96-0x00000000001C0000-0x00000000001E7000-memory.dmp
    Filesize

    156KB

  • memory/1888-97-0x00000000001C0000-0x00000000001E7000-memory.dmp
    Filesize

    156KB