Analysis

  • max time kernel
    166s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:44

General

  • Target

    400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169.exe

  • Size

    283KB

  • MD5

    795e037a52d3befec87616169cf68589

  • SHA1

    6d38d47e5f87a7dbb291cca8157448456e537394

  • SHA256

    400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169

  • SHA512

    57ca85c51182ce95a4ed8bbfc642cc009f5e22c99be98ab1f81bb339514c9877733dd8ecdf13e27650c741ffd638858289655ed2d22da0ddf77fc8039a21f230

  • SSDEEP

    6144:mM3rgGZxuq6yInaBvwrnXraKNgSgAMQBmTj4Tw36VgQMB:z3lZYq6yIaBvwTQXAtm/4O0gQ

Malware Config

Signatures

  • Executes dropped EXE 8 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 12 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 13 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169.exe
    "C:\Users\Admin\AppData\Local\Temp\400171cd104e935e043514147c0edf665c6cf16b06885d739d29c25673a69169.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Program Files\Common Files\Services\csboyDVD.dll
      "C:\Program Files\Common Files\Services\csboyDVD.dll"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
        "C:\Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4064
    • C:\Program Files\Common Files\Tencent\svchest.exe
      "C:\Program Files\Common Files\Tencent\svchest.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1280
    • C:\Program Files\Common Files\Tencent\AMGR8888.dll
      "C:\Program Files\Common Files\Tencent\AMGR8888.dll"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Program Files\Common Files\Tencent\svchest.exe
        "C:\Program Files\Common Files\Tencent\svchest.exe"
        3⤵
        • Executes dropped EXE
        PID:2800
    • C:\Program Files\Common Files\Services\csboyTT.dll
      "C:\Program Files\Common Files\Services\csboyTT.dll"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4736
  • C:\Program Files\Common Files\Tencent\AMGR8888.dll
    "C:\Program Files\Common Files\Tencent\AMGR8888.dll"
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Program Files\Common Files\Tencent\svchest.exe
      "C:\Program Files\Common Files\Tencent\svchest.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:3440

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\Services\csboyDVD.dll
    Filesize

    118KB

    MD5

    046265625f09909ac803f9fa77d8375c

    SHA1

    ebe9b4f8fcb686f670cc97dc7547ad66ee9a1cf4

    SHA256

    85693d80ef05216d5d6045109869661ab55ada994b956ca2711bba7db00d6165

    SHA512

    c007cdbccfc8c0765395147ef4ea5c3b706d644eb7e868392d29ade55b604be40af091bd678744dfae8144cf2e294b02ea9ad15b487359b9126197db61b0d8d8

  • C:\Program Files\Common Files\Services\csboyDVD.dll
    Filesize

    118KB

    MD5

    046265625f09909ac803f9fa77d8375c

    SHA1

    ebe9b4f8fcb686f670cc97dc7547ad66ee9a1cf4

    SHA256

    85693d80ef05216d5d6045109869661ab55ada994b956ca2711bba7db00d6165

    SHA512

    c007cdbccfc8c0765395147ef4ea5c3b706d644eb7e868392d29ade55b604be40af091bd678744dfae8144cf2e294b02ea9ad15b487359b9126197db61b0d8d8

  • C:\Program Files\Common Files\Services\csboyTT.dll
    Filesize

    4.8MB

    MD5

    a6a415e09280882e2dfdbb8d619a6af9

    SHA1

    1ec2582ec751734815b4f075f5aaf1a3f0af71f1

    SHA256

    39090a176c2b6ec0ce71a3d446d60deed6ce008f98c0339652033fffa2db6b2e

    SHA512

    2e540790166a9661b8c885d7d39ec31d20b8e04b07066a99a04f6fedd2559ba2eeba435a84cefe0f8f09d26a00ec43d0ca968024f8d7f98a22866041495c9f01

  • C:\Program Files\Common Files\Services\csboyTT.dll
    Filesize

    4.8MB

    MD5

    a6a415e09280882e2dfdbb8d619a6af9

    SHA1

    1ec2582ec751734815b4f075f5aaf1a3f0af71f1

    SHA256

    39090a176c2b6ec0ce71a3d446d60deed6ce008f98c0339652033fffa2db6b2e

    SHA512

    2e540790166a9661b8c885d7d39ec31d20b8e04b07066a99a04f6fedd2559ba2eeba435a84cefe0f8f09d26a00ec43d0ca968024f8d7f98a22866041495c9f01

  • C:\Program Files\Common Files\Tencent\AMGR8888.dll
    Filesize

    4.8MB

    MD5

    7eaf3a76b97f785671a33a2114745c5f

    SHA1

    4180a20ba1d6e09fa48f89952b75e81e0c8a065d

    SHA256

    36009a0bc983c62815cc974559dcf2ccec0bfc14ef380df367fde640deeb2098

    SHA512

    492b3002afc867e3377b205b3cbd258c19de36ccf93cfaaecc85cf55b7b45c92cf62557d548b3fb51b78394175a6036e886449927813f7681229d2baceceb2e1

  • C:\Program Files\Common Files\Tencent\AMGR8888.dll
    Filesize

    4.8MB

    MD5

    7eaf3a76b97f785671a33a2114745c5f

    SHA1

    4180a20ba1d6e09fa48f89952b75e81e0c8a065d

    SHA256

    36009a0bc983c62815cc974559dcf2ccec0bfc14ef380df367fde640deeb2098

    SHA512

    492b3002afc867e3377b205b3cbd258c19de36ccf93cfaaecc85cf55b7b45c92cf62557d548b3fb51b78394175a6036e886449927813f7681229d2baceceb2e1

  • C:\Program Files\Common Files\Tencent\AMGR8888.dll
    Filesize

    4.8MB

    MD5

    7eaf3a76b97f785671a33a2114745c5f

    SHA1

    4180a20ba1d6e09fa48f89952b75e81e0c8a065d

    SHA256

    36009a0bc983c62815cc974559dcf2ccec0bfc14ef380df367fde640deeb2098

    SHA512

    492b3002afc867e3377b205b3cbd258c19de36ccf93cfaaecc85cf55b7b45c92cf62557d548b3fb51b78394175a6036e886449927813f7681229d2baceceb2e1

  • C:\Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    a47ea20ad1f8757ef0aa974985f47381

    SHA1

    bad5991e54aea56d9d62e499991e58601a9a21e9

    SHA256

    5bdd75f924d9103baa91fc94fe7b8c841073178bef79d9de6935c328e33d817d

    SHA512

    3b614bf150f4576b1950aa44fad38771da9e6e9918178f9eaa2a4583a3f40d5d1b3970e2b51bd74a1a89497cf569e16b7831fcd638f25a62f0a86e2fd0decf22

  • C:\Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    a47ea20ad1f8757ef0aa974985f47381

    SHA1

    bad5991e54aea56d9d62e499991e58601a9a21e9

    SHA256

    5bdd75f924d9103baa91fc94fe7b8c841073178bef79d9de6935c328e33d817d

    SHA512

    3b614bf150f4576b1950aa44fad38771da9e6e9918178f9eaa2a4583a3f40d5d1b3970e2b51bd74a1a89497cf569e16b7831fcd638f25a62f0a86e2fd0decf22

  • C:\Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    a47ea20ad1f8757ef0aa974985f47381

    SHA1

    bad5991e54aea56d9d62e499991e58601a9a21e9

    SHA256

    5bdd75f924d9103baa91fc94fe7b8c841073178bef79d9de6935c328e33d817d

    SHA512

    3b614bf150f4576b1950aa44fad38771da9e6e9918178f9eaa2a4583a3f40d5d1b3970e2b51bd74a1a89497cf569e16b7831fcd638f25a62f0a86e2fd0decf22

  • C:\Program Files\Common Files\Tencent\svchest.exe
    Filesize

    4.9MB

    MD5

    a47ea20ad1f8757ef0aa974985f47381

    SHA1

    bad5991e54aea56d9d62e499991e58601a9a21e9

    SHA256

    5bdd75f924d9103baa91fc94fe7b8c841073178bef79d9de6935c328e33d817d

    SHA512

    3b614bf150f4576b1950aa44fad38771da9e6e9918178f9eaa2a4583a3f40d5d1b3970e2b51bd74a1a89497cf569e16b7831fcd638f25a62f0a86e2fd0decf22

  • C:\Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • C:\Users\Admin\AppData\Local\Temp\qvod.exe_9903B248AEE904AA3F0A852E910629F6D8046A51.exe
    Filesize

    252KB

    MD5

    bdbc9ab4a7b8a53d126e128820b1fc6b

    SHA1

    32aa5f3e6398ab3f6b8268a28aa245cf7f1d696e

    SHA256

    8f18d52b0b69c8dc7ee811897e49421ea418fff0f1db693f8055f279a37ca9cc

    SHA512

    0fc8eb9479a5876c7401931bb3ee834d3288ca0adf852d35079160af04c7edd8096aab19f012b940185e94168d9a98b39439251b63c05f319b616ed481bdb5a6

  • memory/1280-143-0x0000000000000000-mapping.dmp
  • memory/1280-147-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1280-165-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1280-146-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2288-142-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2288-136-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2288-133-0x0000000000000000-mapping.dmp
  • memory/2752-151-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2752-163-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2752-148-0x0000000000000000-mapping.dmp
  • memory/2800-155-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2800-156-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2800-153-0x0000000000000000-mapping.dmp
  • memory/2800-157-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/3052-152-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/3052-170-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/3052-132-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/3440-159-0x0000000000000000-mapping.dmp
  • memory/3440-164-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/3440-161-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/4064-141-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/4064-138-0x0000000000000000-mapping.dmp
  • memory/4384-162-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4736-166-0x0000000000000000-mapping.dmp
  • memory/4736-169-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB