Analysis

  • max time kernel
    112s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 00:06

General

  • Target

    f8f9557406ec264f63c0d8e02cf6c7a4f1771b5ac4e2ecb2d337b1407a4032ce.exe

  • Size

    1.4MB

  • MD5

    c736898bac2d31432a142ad9c002c51b

  • SHA1

    afe50b0bb711b3342d6f095e7fc7ca060e196781

  • SHA256

    f8f9557406ec264f63c0d8e02cf6c7a4f1771b5ac4e2ecb2d337b1407a4032ce

  • SHA512

    1f2d195e6ad967374185486c21d7df64d5801de7205de53db8742237e9ab29826901a5f323c938ca516f1eb04db4e9da14a80a09507ef6b2952b67422f50730a

  • SSDEEP

    24576:Tbfgfplc+YEnwDvFwJ31vj3bmerKaMzD84Q8bkUHOIT7:TbfW7c9EnotwJ3xfmAKlbkls7

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8f9557406ec264f63c0d8e02cf6c7a4f1771b5ac4e2ecb2d337b1407a4032ce.exe
    "C:\Users\Admin\AppData\Local\Temp\f8f9557406ec264f63c0d8e02cf6c7a4f1771b5ac4e2ecb2d337b1407a4032ce.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://up.125.la/data/tools/UpDate.zip
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1412 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8P2QB5MN.txt
    Filesize

    608B

    MD5

    b23e87f1d51fdb1f3a320839e0b18acb

    SHA1

    fcbfe4eccec4ef0d5e0610451c35c8975713bd9f

    SHA256

    9cb71e90ed18232a148aa856efd02dfa8c783bca7a159ee2062f8ce069c785ae

    SHA512

    7ae9aa5c844f2989ac77f46cfa3277c03098470a8141ac9fc0e63cd897963e4b9f0cb34aabcb1f410220c016b9bc98abf324f700582983ed2f3f018460fdeddb

  • memory/1756-54-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/1756-55-0x0000000000400000-0x000000000074E000-memory.dmp
    Filesize

    3.3MB

  • memory/1756-57-0x0000000000400000-0x000000000074E000-memory.dmp
    Filesize

    3.3MB

  • memory/1756-58-0x0000000000400000-0x000000000074E000-memory.dmp
    Filesize

    3.3MB