Analysis

  • max time kernel
    107s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 11:02

General

  • Target

    b98932763d82836e2de77e3043b1687db27a17ea98fc1532818032d4ea9f2543.exe

  • Size

    1.4MB

  • MD5

    2db0597e0fbbf3aab93dea3ca76db883

  • SHA1

    9b431e5d427176fe9bca82464322be3f3a723187

  • SHA256

    b98932763d82836e2de77e3043b1687db27a17ea98fc1532818032d4ea9f2543

  • SHA512

    7cc86eddb9be47dda8bc03197319ba686f46ff765b8bea2260ba308f720d7ccee73dd868b7ee92eb973f3a1a15986039659c09c572cae2cb6477ee01dbf223ca

  • SSDEEP

    24576:YOhS6Gp4FvrTVAoByFq45oMWTSV0Oq20dGIIxocDIukNdl5ThASKYReX5kPTwHH:NndrTtMquojTSCOIOlCTyfX5kUHH

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b98932763d82836e2de77e3043b1687db27a17ea98fc1532818032d4ea9f2543.exe
    "C:\Users\Admin\AppData\Local\Temp\b98932763d82836e2de77e3043b1687db27a17ea98fc1532818032d4ea9f2543.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.cfxindong.com/#network
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:592 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:704

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1852NK2B.txt
    Filesize

    603B

    MD5

    f56248646272fc447c8b940dd11c4050

    SHA1

    02d3a67530a67fa34273982ae20ed6ab950f7cbb

    SHA256

    8d6f22de3592424b2948e3c2caad9d40cf2cf3122f2e3e7260d869543864209d

    SHA512

    18df24d0b029af8b4f1ebb7a7db0c77ac50a5c2b2d270bd50fbc37308926f6acde4c7b0cd946d6d37cee1c736927a243e4d7409621e30fa21081792b49b583d1

  • memory/1812-54-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/1812-55-0x0000000000400000-0x000000000072E000-memory.dmp
    Filesize

    3.2MB

  • memory/1812-58-0x0000000000400000-0x000000000072E000-memory.dmp
    Filesize

    3.2MB

  • memory/1812-59-0x0000000000130000-0x000000000013C000-memory.dmp
    Filesize

    48KB

  • memory/1812-60-0x0000000000400000-0x000000000072E000-memory.dmp
    Filesize

    3.2MB