Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 23:02

General

  • Target

    334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa.exe

  • Size

    10.3MB

  • MD5

    8199091c471810e292ce733d456aec04

  • SHA1

    539f6b6d7b818fb02d5613fefdba7dcc63d8d91d

  • SHA256

    334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa

  • SHA512

    d1041b0d3322eda6ff27d07e3d72c91c36c4408bd10e13e7dcf8474cab9d66c70bd55c7cbfbebe43b9ce267d861060a2a45168dcda85af461e7a538869476f1c

  • SSDEEP

    196608:E9TMF9bVn1q2R93lJwP+VeQSPdWHqNFnuv/6/1iPXFi0B9fbCbpp6ZwXW6:8I9bN1BR91Jq+oEE//CzClplv

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 14 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa.exe
    "C:\Users\Admin\AppData\Local\Temp\334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\downNew.exe
      "C:\Users\Admin\AppData\Local\Temp\downNew.exe" 22.6 24.6 http://s-bj-7575-update.oss.dogecdn.com/X%E6%88%98%E8%AD%A6%E5%89%8D%E5%8F%B0V24.6.zip ÓÅ»¯ C:\Users\Admin\AppData\Local\Temp\334b0146f08f2f23c5da72d82e7705836cc504e86e79e66e4e4b423c91ad1efa.exe XÕ½¾¯Ç°Ì¨ 24.6 XÕ½¾¯Ç°Ì¨V24.6 ¼Ù
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\downNew.exe

    Filesize

    1.3MB

    MD5

    40b2d7a36450f08a317428c52dc84ae3

    SHA1

    23a325537a84ed0811b04d6f8124284099672283

    SHA256

    95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

    SHA512

    87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

  • C:\Users\Admin\AppData\Local\Temp\downNew.exe

    Filesize

    1.3MB

    MD5

    40b2d7a36450f08a317428c52dc84ae3

    SHA1

    23a325537a84ed0811b04d6f8124284099672283

    SHA256

    95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

    SHA512

    87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

  • C:\Users\Admin\AppData\Local\Temp\downNew.exe

    Filesize

    1.3MB

    MD5

    40b2d7a36450f08a317428c52dc84ae3

    SHA1

    23a325537a84ed0811b04d6f8124284099672283

    SHA256

    95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

    SHA512

    87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

  • C:\Users\Admin\AppData\Local\Temp\lib\HPSocket4C.dll

    Filesize

    2.8MB

    MD5

    0d876831e50bdbe4ce2c4999dbfebaff

    SHA1

    207dfbc239789c98e50ac2d4d7cd94c2ab8569a4

    SHA256

    dc4936ca53cd4a2ef1fc3c4bafc53391afd434c6d9b2eb9ab6c527a32ee7b5f4

    SHA512

    df16aeadd39233f92d250581db48037aa55c836a34478018e38b37a47a618f1a32cf3fde8c1adadafac19d02e276c0d43f53216b2dc11f04fa24b4ebe15addd4

  • \Users\Admin\AppData\Local\Temp\downNew.exe

    Filesize

    1.3MB

    MD5

    40b2d7a36450f08a317428c52dc84ae3

    SHA1

    23a325537a84ed0811b04d6f8124284099672283

    SHA256

    95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

    SHA512

    87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

  • \Users\Admin\AppData\Local\Temp\downNew.exe

    Filesize

    1.3MB

    MD5

    40b2d7a36450f08a317428c52dc84ae3

    SHA1

    23a325537a84ed0811b04d6f8124284099672283

    SHA256

    95162c88c4514933e17cb2e8c95ca272b80d38c87992aa5af712901a2af965cf

    SHA512

    87b1674ba12ee3a0380ddf15b951d3a6474771f30f75dc1b4d990666d9cf5091521e9c625f4fe63839e097c48f54450b568c551f27acd39774bbf99fe4348a11

  • \Users\Admin\AppData\Local\Temp\lib\HPSocket4C.dll

    Filesize

    2.8MB

    MD5

    0d876831e50bdbe4ce2c4999dbfebaff

    SHA1

    207dfbc239789c98e50ac2d4d7cd94c2ab8569a4

    SHA256

    dc4936ca53cd4a2ef1fc3c4bafc53391afd434c6d9b2eb9ab6c527a32ee7b5f4

    SHA512

    df16aeadd39233f92d250581db48037aa55c836a34478018e38b37a47a618f1a32cf3fde8c1adadafac19d02e276c0d43f53216b2dc11f04fa24b4ebe15addd4

  • \Users\Admin\AppData\Local\Temp\libcurl.dll

    Filesize

    1.5MB

    MD5

    7323cb5e34ff064158f8c898e0f5537c

    SHA1

    a413c904bc12a9029d073194678a8a3dc0fd78e6

    SHA256

    33c1dcf45e4298c604037ba25fca7aef8bbe65dc019f20966ee37908b065aa21

    SHA512

    f29b36fefb5cf1f0b19a7e68fa0460c265ace1dbfbac62589025d448ade1d72038dcf8b2abc50d95c48d9ea229dd3d53bb2d4ee3f178ad26c7ab56f7a93b7725

  • memory/1760-38-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-124-0x0000000006180000-0x00000000064B6000-memory.dmp

    Filesize

    3.2MB

  • memory/1760-17-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-20-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-22-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-24-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-26-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-28-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-30-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-32-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-34-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-36-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-0-0x0000000000400000-0x0000000001E53000-memory.dmp

    Filesize

    26.3MB

  • memory/1760-40-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-42-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-44-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-46-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-48-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-50-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-52-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-54-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-56-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-57-0x0000000001EE0000-0x0000000001F04000-memory.dmp

    Filesize

    144KB

  • memory/1760-58-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/1760-59-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-60-0x00000000003B0000-0x00000000003B1000-memory.dmp

    Filesize

    4KB

  • memory/1760-61-0x0000000001EE0000-0x0000000001F04000-memory.dmp

    Filesize

    144KB

  • memory/1760-65-0x0000000004020000-0x00000000040A3000-memory.dmp

    Filesize

    524KB

  • memory/1760-66-0x0000000000400000-0x0000000001E53000-memory.dmp

    Filesize

    26.3MB

  • memory/1760-67-0x0000000000400000-0x0000000001E53000-memory.dmp

    Filesize

    26.3MB

  • memory/1760-68-0x0000000075CF0000-0x0000000075E00000-memory.dmp

    Filesize

    1.1MB

  • memory/1760-69-0x0000000075CF0000-0x0000000075E00000-memory.dmp

    Filesize

    1.1MB

  • memory/1760-70-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/1760-71-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1760-72-0x0000000077C00000-0x0000000077C01000-memory.dmp

    Filesize

    4KB

  • memory/1760-75-0x0000000000400000-0x0000000001E53000-memory.dmp

    Filesize

    26.3MB

  • memory/1760-77-0x0000000075CF0000-0x0000000075E00000-memory.dmp

    Filesize

    1.1MB

  • memory/1760-177-0x0000000075CF0000-0x0000000075E00000-memory.dmp

    Filesize

    1.1MB

  • memory/1760-19-0x0000000000400000-0x0000000001E53000-memory.dmp

    Filesize

    26.3MB

  • memory/1760-14-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-86-0x0000000003B50000-0x0000000003B51000-memory.dmp

    Filesize

    4KB

  • memory/1760-85-0x0000000004240000-0x0000000004241000-memory.dmp

    Filesize

    4KB

  • memory/1760-88-0x0000000005120000-0x0000000005121000-memory.dmp

    Filesize

    4KB

  • memory/1760-87-0x0000000004260000-0x0000000004261000-memory.dmp

    Filesize

    4KB

  • memory/1760-90-0x0000000004250000-0x0000000004251000-memory.dmp

    Filesize

    4KB

  • memory/1760-13-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-96-0x0000000074170000-0x000000007442E000-memory.dmp

    Filesize

    2.7MB

  • memory/1760-104-0x0000000004240000-0x0000000004241000-memory.dmp

    Filesize

    4KB

  • memory/1760-105-0x0000000074170000-0x000000007442E000-memory.dmp

    Filesize

    2.7MB

  • memory/1760-107-0x0000000005120000-0x0000000005121000-memory.dmp

    Filesize

    4KB

  • memory/1760-106-0x0000000004260000-0x0000000004261000-memory.dmp

    Filesize

    4KB

  • memory/1760-12-0x0000000076000000-0x0000000076001000-memory.dmp

    Filesize

    4KB

  • memory/1760-6-0x0000000000400000-0x0000000001E53000-memory.dmp

    Filesize

    26.3MB

  • memory/1760-8-0x0000000076000000-0x0000000076001000-memory.dmp

    Filesize

    4KB

  • memory/1760-15-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/1760-123-0x0000000004250000-0x0000000004251000-memory.dmp

    Filesize

    4KB

  • memory/1760-130-0x0000000006180000-0x00000000064B6000-memory.dmp

    Filesize

    3.2MB

  • memory/1760-3-0x0000000077C00000-0x0000000077C01000-memory.dmp

    Filesize

    4KB

  • memory/1760-1-0x0000000077C00000-0x0000000077C01000-memory.dmp

    Filesize

    4KB

  • memory/1760-76-0x0000000075CF0000-0x0000000075E00000-memory.dmp

    Filesize

    1.1MB

  • memory/1760-135-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1760-139-0x0000000000400000-0x0000000001E53000-memory.dmp

    Filesize

    26.3MB

  • memory/1760-145-0x0000000074170000-0x000000007442E000-memory.dmp

    Filesize

    2.7MB

  • memory/2468-149-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2468-152-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2468-155-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2468-158-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2468-161-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2468-164-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2468-167-0x0000000000400000-0x0000000000736000-memory.dmp

    Filesize

    3.2MB

  • memory/2468-133-0x0000000000400000-0x0000000000736000-memory.dmp

    Filesize

    3.2MB

  • memory/2468-173-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2468-176-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2468-169-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB