Analysis

  • max time kernel
    93s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 20:24

General

  • Target

    更新文件工具3.exe

  • Size

    1.6MB

  • MD5

    6399ce4642cdd36c01e99fefe8adc0cc

  • SHA1

    01f35bd2853a0b74faac167f83644a54a7c690d2

  • SHA256

    955387b03bed86e24be8f4940780114dfff1fe4f43050111b59f9d11e470790d

  • SHA512

    beb0f8f0d8496ae5e30c3e40ea161cfee8108a269b9bf83b9cc8e7d5797679bf98b1420a6e05d7794275c1dd4d066d6e5f50a92085f5c76f7c202f699292a399

  • SSDEEP

    12288:GLMxhyxv664BtysdhIl4t4plpgUqdR5nWFpPoSRMGgVKMnnp+Myg:GajBUsdhk4iplCUqAbUGgZnnpXyg

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\更新文件工具3.exe
    "C:\Users\Admin\AppData\Local\Temp\更新文件工具3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\yEjxOr.exe
      C:\Users\Admin\AppData\Local\Temp\yEjxOr.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\28467a4c.bat" "
        3⤵
          PID:2404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\28467a4c.bat
      Filesize

      187B

      MD5

      b169a40ded231a778435d944656605f4

      SHA1

      445a50aef44f1159e508cb4a407fcd41ccc6fc2e

      SHA256

      abe40397b8e34ee0a56b4f1cc3ed195c4c08f46a828c890cb5c8cb303d8b66b2

      SHA512

      632c8be07ce69c11998030fa813036f7de3db535366a4438ff01c567899351b1134e79fd849c2c074940e9fd7a43c345cc9c0f944fad14e600b0c9d60e493675

    • C:\Users\Admin\AppData\Local\Temp\437B72DE.exe
      Filesize

      4B

      MD5

      d3b07384d113edec49eaa6238ad5ff00

      SHA1

      f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

      SHA256

      b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

      SHA512

      0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

    • C:\Users\Admin\AppData\Local\Temp\437B72DE.exe
      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\yEjxOr.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\yEjxOr.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1516-139-0x00000000004A0000-0x00000000004A9000-memory.dmp
      Filesize

      36KB

    • memory/1516-224-0x00000000004A0000-0x00000000004A9000-memory.dmp
      Filesize

      36KB

    • memory/1516-220-0x00000000004A0000-0x00000000004A9000-memory.dmp
      Filesize

      36KB

    • memory/4412-162-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-177-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-150-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-152-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-154-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-156-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-158-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-160-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-133-0x0000000000400000-0x00000000005AA000-memory.dmp
      Filesize

      1.7MB

    • memory/4412-164-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-166-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-171-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-175-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-148-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-180-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-183-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-185-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-187-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-189-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-146-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-144-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-197-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-219-0x0000000000400000-0x00000000005AA000-memory.dmp
      Filesize

      1.7MB

    • memory/4412-141-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-142-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-140-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/4412-226-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB