Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:30

General

  • Target

    刷QQ音乐排行榜.exe

  • Size

    2.9MB

  • MD5

    d81242d04c8a7e6b9af5c3d35277d6d0

  • SHA1

    538aa66cf73ae5203c4518d09214a33a4f80b9cd

  • SHA256

    e6fa0b6accebd7daac4104c59b43229e9f2964de57a009faa90d1c5905143fb8

  • SHA512

    34adf691c257f7a94f952b74e072ed245d7cdd73221f0a850a684fcb09bcf1c2df28db7121cb13bf877eff36b586dee5de0bba0da8cd6263e2ff26b37bea21eb

  • SSDEEP

    49152:cr2wLOGsUIdtA+9z1y5ULCacRmKAFXUp7ZOZwRTkhJxWEKZf:uFLOGsUIdtAKzdCackKAc7+wyAE

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\刷QQ音乐排行榜.exe
    "C:\Users\Admin\AppData\Local\Temp\刷QQ音乐排行榜.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\81.exe
      C:\Users\Admin\AppData\Local\Temp\81.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1036
    • C:\Users\Admin\AppData\Local\Temp\87.exe
      C:\Users\Admin\AppData\Local\Temp\87.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\_lm_delself_.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\SysWOW64\PING.EXE
          C:\Windows\system32\ping.exe 127.0.0.1 -n 2
          4⤵
          • Runs ping.exe
          PID:572

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\87.exe
    Filesize

    926KB

    MD5

    493fd3fea30ec04f504651751bafe15e

    SHA1

    3bc4cea48691bb2c47aae2054d1c909c802d52d6

    SHA256

    ec786e2604aafa308a84c0b1c321651f4981fac9f96973d138bc79bb8c54fe6a

    SHA512

    cb501015c3ac6cb8e9933a5219f9c5a6dff05a50079865635e203bab98a0824ffd4bc1d5928a2ef3fa49b22eca853cb8c695c0a6120c324586fdab13a0627f88

  • C:\Users\Admin\AppData\Local\Temp\_lm_delself_.bat
    Filesize

    102B

    MD5

    fc1cdcc5d72d2511dee0662b9b342312

    SHA1

    84571afa30f31970fbedb424eb51b833831b1786

    SHA256

    21dd8777689643a0839941573c5254c8967be4f129e0f9ad7b2d6c3b9a3c67ab

    SHA512

    6f52b2a150b1ad706ea4da9f01d3dae670ee77b9b4cf0963c69c14e23e7206a275e6cb39fd543f7d8155f993254cc63e37ce444c79b3d869c4790aaa0d1a56be

  • C:\Users\Admin\AppData\Local\Temp\~tmp_hl\mslmedia.sys
    Filesize

    22KB

    MD5

    9d9dc0cdbf3e6be3bdaee95872f7c5b3

    SHA1

    ad74265c02507ebf5a4e283a4b24000fd946b4f2

    SHA256

    a3442dbb95c96bf15f40f84dd80eacdd02a2b8511a64c0827ada0e3484da026e

    SHA512

    c105110cc57c25089d9e7feeae2e1f4cc9730351f05d7ec947e736ac3c8d51b02a9fd4c279bc0484770a38980a8013ee05f440b9e44a8f6b5e3151f7a404a6d1

  • \Users\Admin\AppData\Local\Temp\81.exe
    Filesize

    1.2MB

    MD5

    930e16d438c4bf3f4b1b12c4d1fbbb24

    SHA1

    aefca05fdad45b77a1eda04ea5c9f74526d4f048

    SHA256

    c75be5467243b5ba610386fa4ece8a76324f5ac7142130a52ce44b0d1632a653

    SHA512

    ba089584371ea86dbf36f3edf735a9bb2d634766821902012f0e3c33078dc968bfc3666e0d8ca93bb611c642bc4d15f84709027c8b1d461246f48ec890a8c4ca

  • memory/1036-14-0x0000000078010000-0x0000000078011000-memory.dmp
    Filesize

    4KB

  • memory/1036-18-0x0000000077580000-0x0000000077581000-memory.dmp
    Filesize

    4KB

  • memory/1036-20-0x0000000000400000-0x00000000006CE000-memory.dmp
    Filesize

    2.8MB

  • memory/1036-12-0x0000000078010000-0x0000000078011000-memory.dmp
    Filesize

    4KB

  • memory/1036-24-0x0000000078010000-0x0000000078011000-memory.dmp
    Filesize

    4KB

  • memory/1036-23-0x0000000077580000-0x0000000077581000-memory.dmp
    Filesize

    4KB

  • memory/1036-11-0x0000000000400000-0x00000000006CE000-memory.dmp
    Filesize

    2.8MB

  • memory/1036-57-0x0000000000400000-0x00000000006CE000-memory.dmp
    Filesize

    2.8MB

  • memory/1268-55-0x00000000010D0000-0x0000000001107000-memory.dmp
    Filesize

    220KB

  • memory/2240-7-0x00000000022B0000-0x000000000257E000-memory.dmp
    Filesize

    2.8MB

  • memory/2240-8-0x00000000022B0000-0x000000000257E000-memory.dmp
    Filesize

    2.8MB