Analysis

  • max time kernel
    122s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    28/08/2023, 18:47

General

  • Target

    更新器.exe

  • Size

    1.6MB

  • MD5

    cdff29ac5a4f348f38579e6972019161

  • SHA1

    0d5db19c786f0d0dfe8047a06a451b8b21a2b0fb

  • SHA256

    d62691461eb5832753f96b69b659284dbb5f069659b273f1407a1c93f96bbd1b

  • SHA512

    9a54c5d0c68a840b4af1996eba973246c30cada825f4d4652b316bd557f412ff81641df1d4d82395ed560310ea679737cad716976f70faa68cb861cad22d329a

  • SSDEEP

    24576:p57Ojs72qxLZMYiIf+L3qYS/LLTphkQbauR2I9eMc2oFT/Dg8fOqsXh2O:pjHKYqqYaLTpvbauYI9ibi8GJL

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\更新器.exe
    "C:\Users\Admin\AppData\Local\Temp\更新器.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\Close.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings" /v ProxyEnable /t REG_DWORD /d 0 /f
        3⤵
          PID:2356
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings" /v ProxyServer /d "" /f
          3⤵
            PID:2880

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\Close.bat

              Filesize

              246B

              MD5

              8d8ddd6f8340c09eb393592f7c0280bc

              SHA1

              81d9c0fda17f4764d8ef2bf130b0b42c36139d34

              SHA256

              a7d2335aab1e69fc6326a8b9282f004a466219d9827cff173782a87195086c85

              SHA512

              d4b89b174943073ad880c98371968aa6bbb4a3e04d780abe6eba0a616b9791f7a4bb6a882affa0bff454eecab1ab33267b52de45d4fe8d63bf9b0616bcfcf3dd

            • C:\Users\Admin\AppData\Local\Temp\Close.bat

              Filesize

              246B

              MD5

              8d8ddd6f8340c09eb393592f7c0280bc

              SHA1

              81d9c0fda17f4764d8ef2bf130b0b42c36139d34

              SHA256

              a7d2335aab1e69fc6326a8b9282f004a466219d9827cff173782a87195086c85

              SHA512

              d4b89b174943073ad880c98371968aa6bbb4a3e04d780abe6eba0a616b9791f7a4bb6a882affa0bff454eecab1ab33267b52de45d4fe8d63bf9b0616bcfcf3dd

            • memory/2772-1-0x0000000010000000-0x00000000100BE000-memory.dmp

              Filesize

              760KB

            • memory/2772-4-0x0000000010000000-0x00000000100BE000-memory.dmp

              Filesize

              760KB

            • memory/2772-3-0x0000000010000000-0x00000000100BE000-memory.dmp

              Filesize

              760KB

            • memory/2772-27-0x0000000010000000-0x00000000100BE000-memory.dmp

              Filesize

              760KB