Analysis

  • max time kernel
    121s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:06

General

  • Target

    龙斗士魔盒5.1/龙斗士魔盒V5.1 简洁版.exe

  • Size

    930KB

  • MD5

    aea347cc28d1487b102197eef6cc9d10

  • SHA1

    6f546739add32e8fce22ed4e3ce05a833d1ac785

  • SHA256

    873416540bf68099e52ff4e19645f0d2f54ccbc5a2e9ab38d8c5d56b82734dac

  • SHA512

    f806d1b60ce697a222b02031348f53f3ca40ca2b523b601daa032b92cfb74b2238d1b6722ca852c8fb8418317dc76de792b001748e9c653ce992f52f1161602b

  • SSDEEP

    24576:/65ciRHpPUbWN5vM2I2F1qyBo0IzVHZyyaAk:+ciRHpPDnJO0GVaP

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\龙斗士魔盒5.1\龙斗士魔盒V5.1 简洁版.exe
    "C:\Users\Admin\AppData\Local\Temp\龙斗士魔盒5.1\龙斗士魔盒V5.1 简洁版.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.10pan.com/space_Ä­Îõ.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2832 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    25b5c1e1596df9a32e129f59210e2d6d

    SHA1

    1781a0d5c8ed4d5fe826ad7079bbe3705d9faadf

    SHA256

    0be99a1431b354520ca84ec0cfa022bd4d5fb97281298c677c358be3411f0e9e

    SHA512

    bb334193a9892fc83717fbeedcbb79e44cccb84087e4dbc6d2bf18639f8de01d53e74e36b99df3ce62fe467cdc8382e923fd1c1710002d98e0c5d09f3d9e1b27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fcaea5c14e3932aeec9170a949dc9d81

    SHA1

    e71e7c062bd3a2af3449950d6e5a3b63d9bb61d5

    SHA256

    8adb999c9ebd8c19be4b463f797b7b922d260ee0bc183031ddd401f66f040fa2

    SHA512

    1e65cbf43d60b2e8b4e812ac6f54ba4c2098cbc9d9c1c5a346287302c4b811a9c9cbdff8d97bf22dc68d2931b3a924edb82c1b585589f29e0d27855b0cdb53d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9f1c94e56e5b89a6c6ecb00b724648c0

    SHA1

    312f866dca37aa9e57a8c9ace040a9096e4c1fea

    SHA256

    ec0acdae8fdd9665cbca53d131365a8ad0aa9006ee102225d4f5c10289c816b1

    SHA512

    d61a17027821ea7007c8239c4b9d5232e571c9a21afe8f04a547bb4712166ed4b1035b3d5809973c05e3c88daf29a0e7ab887dcd29ed67ca5955a48f094c33f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ab88b34eef0c578fca6452b2c439c6c0

    SHA1

    46c3d4f852a722edf61dac3286746fdc00281e50

    SHA256

    05dfdfdd33698049507c95c58cb3e35b9a8f46d0bab0a54436e1464a0ce2779d

    SHA512

    13b367383c7d9e95fa8d6dd2b95ed6d5f4b79cdd6ab9e516c34064ebd984fe043eccc8377f7206fa1b1f760f117537281d2cc50a6d5f52682dc5dbed49f1c0b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5c66ddc1e3ef7159791b7c333fe5cbd6

    SHA1

    ccff777a06b8fcaad80a5d1c5685f397594ef9e2

    SHA256

    27d2e84679a34f2063c98aabc60654260f22bddffb8e98c8c6eed8429ba56064

    SHA512

    758ef6c33af03b42c4be004705484123b3e2e9a316e5548827e6d6a7b9eac5fca6f017b78249615d49ad12bfca900fd1c95104dc560d6c8f10e2b45302663fae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b510429921c0d6adf2e63aa256b4eb0e

    SHA1

    a72235792c9be77b185933ad0adf2c70a61d6a25

    SHA256

    7d98623f0f30640d816420d221df3faa3b94d2e4e007917432e15989310f5b1e

    SHA512

    7e6db317097c4d7c593bdb2a5d5a3f1e1e846f838e58891ec5458ee66e263ece91a8363982ded1a1a91e761611fd89e173ced408cd1bb21419d1d62dcd3d8520

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    46978a5a58a161c49324df918b048982

    SHA1

    2088ed9c9afb54ffbe4b03b73fdd558576122a7c

    SHA256

    c8fbe9d0033de4bbcdc2dd90bbd82612fe6b288fcde4ceadf6512645ed46eacf

    SHA512

    9fffd6f8c7668059a03fc4d74d025e82931fe4ed5db31bdd5cf5d481042baa4acc0b94f6428bd9e1e64ae346b85d40504ede1bf831065ff5f53be02c22ba8b8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    66744d0f7a45bf683bbc90fe6dce1e39

    SHA1

    e2b2737480cbc32fb7c554df97ed29f8855897f8

    SHA256

    94aed2e500557f443516782beb3ccea4fa08ec19f72efaf04d25d233fb9f3001

    SHA512

    e8343d7ccb8f18994e63dc19281d84d49da8be43a0b69ccdc1c373d53392e82e401c37de40fe72764e3aa7600d17f86e4cc359bf2250b8c6ef0c92da9cb3bdcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    17e5549dc92a2fc642c85745c07f6204

    SHA1

    e3ca3e0a28c29c836ad9a2e44339e4ec62e300c0

    SHA256

    8d1f2f838e604275d71e044da52d4acc2cdac7917c9810f1178b6ab778e42276

    SHA512

    88b6c72f963f19bc86baedeccce8a1d71b8f3ff8fd23a56980de051f4b2ef31ae274801080832e7897ce5702b4cd715ead6334f00dc09fcbf75f4478a4910868

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9997111b10c36f8738bc62b86af5387e

    SHA1

    2e83d1db08111e4bc87dcb2efbb4cac6c5843fcf

    SHA256

    2c58ddce4198a606b056cefadaac80d1c4caa942e970f83bda1f9c6674347af0

    SHA512

    c37a5b33ee349a3e12b0ff6fcf1996a1a16a757f5496b776cc4400f5e1415b635c291947d7a6cb333f94654bee405325e7c0f77d47de0b1f984465cc8da2f04f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    776c20576dfd5bd4e3cf9cbe46c9ecc1

    SHA1

    195a72e57cdf789a17933972263e7f46100a5b1f

    SHA256

    73037b06609316cba533fe9acccdffc2c377d9e9922990345e93dd9333c3aaed

    SHA512

    a6a724be5cce9c7202b98845890a8938ede0f77027c5c3d0b6c36d04aeb5abbac9f745e105b406507d56a0500097030e6c943f8c584487f9b605f5c9b10360b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5e270fd87e0554265ed08e7eabe39969

    SHA1

    987c4cb1ce29ca98c83dd89c41e5690ec91ca2bb

    SHA256

    6d5d4a46e1c982ce6ad209a079460f4917958089c98c28478e4a7cd0017d2f80

    SHA512

    c34dd8cc9c59c8e588550d6922d6e8f2320d51462d1047b7a1e5bbaeceb391d79fd475657f3661463d61c7b4af19bdd3965abd99343da79f238947a49cdc1b49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    eb19d94fb7c11fb78d428be2a36a7406

    SHA1

    6e6241e329cc9815dd5bc7d6f1f735f43fd7a449

    SHA256

    074d4de62c947f08628a4fd64ef4b40a356a394dadebf98ba3f283386a8f1e05

    SHA512

    45e633916c3a2a11d3cd45a4daf16b4f7f88c85db90501894c3c856025a37a335cb7613cdaa5fa61950812e68f6d4d1aba2885ebbd322df72aa46224d0f73c49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7cdcd095de353c437b32ad51bcd8a5b6

    SHA1

    6775e2691b365ac109b9bb9e3c14e508b527f334

    SHA256

    ffbc9c50ded06e61dd3547816400993ebb7976360b60024bc2e66aadccbc217b

    SHA512

    4b9a53b222374784029a6bdb8f05e5a962052ee10bc5996a46760621b4caaadf48927181d9d72031fbce1f1d7ea8f3b12ae068cb6bd9195e1499777e7691fbf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0e5b64f29b3639310e1b73f26ca958df

    SHA1

    688c99a2a3b42bade141e1fa79129978951fe8d5

    SHA256

    ec3d6008c7a3a5c0ef9e4be49d726bab8db292b074f1981d1823a9784653f863

    SHA512

    d8c42ba72ae0003597d873a066181b9e3106e9dd7ae5f8be7fe41c6ecd31d1b503d66513a942d7228b90d8359a52bcf7942da0e2042f831e528d69a293b8b1c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    735460128c669766665651380d93faa6

    SHA1

    ba79dcae94b907324080d662b6b0c2b7ae1bea78

    SHA256

    d97bc15ff3b6a920830c056f830af674602e22c2827bdb3b06e213b82d82a09b

    SHA512

    5ecca9384f325dfd64909f749428a8dec01d74ae06aec3fcd384bf581b1cfcc9f4a76268419ce9ac9ddf1ba99edf02881f3777f5123aecb734d14774e1c499f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    365700bc2625e796d7e25c2a5b4c4085

    SHA1

    8e317675c29e5075829bdf1b3a7df4cddc504130

    SHA256

    7f84b0546b89cdee11700536b5e0ef0bbcbb9522ed5e5471d124178fca443fa4

    SHA512

    99ce73595421874598faf89a9cd553b26ed22c180b03f8a41426e599d84ed03ac94982382d8ee44d5cb545baf484caf8a4e1197c12bd58c7420cbfd497ed89ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    36173d3d5ea98cb52628fc6470d4e3cb

    SHA1

    ef0b31802f44572acc5ce8ad96fd534113ff137d

    SHA256

    d78d45247c775f9d883ab0aba9f31b385476e435f70e99bd51833315b5d2547b

    SHA512

    4b1efd68d085ecf1bb0d36b36177430d438c5e458a753d751847feb3ec19537df84fb29dda9ac711287a6c9393f151e989f2b5cdbc7f1b8b6a9b56b75096e465

  • C:\Users\Admin\AppData\Local\Temp\CabB4D1.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB522.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/3016-3-0x0000000000400000-0x000000000064C000-memory.dmp

    Filesize

    2.3MB

  • memory/3016-7-0x0000000000400000-0x000000000064C000-memory.dmp

    Filesize

    2.3MB

  • memory/3016-0-0x0000000000400000-0x000000000064C000-memory.dmp

    Filesize

    2.3MB