Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 15:06

General

  • Target

    CS功能版.exe

  • Size

    5.3MB

  • MD5

    98cee8df77c4b1b4fdabb263facab3af

  • SHA1

    f0e2f06205484adbf5f26db4d4ee2dfbc8c47b9d

  • SHA256

    3382f1fcba7290d83a5bb014eda5756a0993ffb68195199f2241fbdd0aa91204

  • SHA512

    ffac3f36615378ab808e2e1e1729ae19f071b72d56b74d1a393f184a2d798a09409d3faf4d86596f047c2279fd8004bc1d5e34026215635ba53ca4f75e329694

  • SSDEEP

    98304:rStP5UfJoSds9oPmyTMmNgva64qvAu959oE8PJBAUZLLloMZ8g8X8nRjOE:rStPmfYoeqMmNQz9zonJV/pN

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CS功能版.exe
    "C:\Users\Admin\AppData\Local\Temp\CS功能版.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.csokwy.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    750cb3201e5cc540b7c05d22ea72bc3d

    SHA1

    926dfe14afec3633bebc51de9799ace02dc25d33

    SHA256

    f722f3a7168f1275dbc9aa0ee430c2f0c2db0266184bda914e039a8cb91da0c9

    SHA512

    3f3682c20fc7a4b67310ee3cbe3cc0617471ab77e63da1bdfd079acc3537063cc497355ca8e22d35f9ec3199a37c254cfa153c93570ccccd8c23952236086419

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    5cf630091a7529fae8398477379018fa

    SHA1

    b08ccbc6cfae56783e52db236a96fb18caefe9eb

    SHA256

    a6b7e080e8c07bf78f79a04bc650f9a55f700d1a7992c3d89abf498d694147cd

    SHA512

    1dced8133b533f3ebb22f46308bf8b2b3d2d15f9cda5cd816f241e70c0cacd3459b511fca14e0c0f3730476e98bc71fe30840ba3eb123c46a5a9e02c70105b3c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\558PZPQO.txt
    Filesize

    601B

    MD5

    da0cdaa599c710ab7d51c807d3f6ffd2

    SHA1

    21e86a6e5e1e9076e8ead1a5ab6a884c77015be0

    SHA256

    991282100b1054e082ff2f1b61ac201ca4cda77fc40bba910b79959c32250362

    SHA512

    9eb48b1167d6321abedca28535b49881c0de80c2be2623bde87b4c03e03037effee90ac575e9fcb811ea62ab26c306f88341aa4fa71bbf85f05384ebe3d12d3b

  • memory/1672-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1672-55-0x0000000000400000-0x0000000000992000-memory.dmp
    Filesize

    5.6MB

  • memory/1672-56-0x0000000002580000-0x00000000025F2000-memory.dmp
    Filesize

    456KB

  • memory/1672-57-0x0000000002580000-0x00000000025F2000-memory.dmp
    Filesize

    456KB

  • memory/1672-58-0x0000000000400000-0x0000000000992000-memory.dmp
    Filesize

    5.6MB

  • memory/1672-61-0x0000000000400000-0x0000000000992000-memory.dmp
    Filesize

    5.6MB

  • memory/1672-62-0x0000000002580000-0x00000000025F2000-memory.dmp
    Filesize

    456KB