Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:41

General

  • Target

    5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe

  • Size

    178KB

  • MD5

    5a771635647f93c7491bd824ad007230

  • SHA1

    5585f67f559d236b37e4a638693d30d166c97abd

  • SHA256

    5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704

  • SHA512

    c64ada4216f789c025adea828351f6b39afe1a46a6209f8775b73605b462beb841e791a9305148bc9d7268fae3996a77a6a596e44ccf675678cb2a9f0bd33fbe

  • SSDEEP

    3072:pz+PxHXJYrdeBxMclE6wFp8osXEw6IIX3I038c+nyEkeIY2TPbum9Nlov6e:pz+pqwBOcu92o38czvPbPQvZ

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies registry class 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe
    "C:\Users\Admin\AppData\Local\Temp\5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\8$$.bat
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Users\Admin\AppData\Local\Temp\5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe
        "C:\Users\Admin\AppData\Local\Temp\5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe"
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        PID:1928
    • C:\Windows\SysWOW64\drivers\TXP1atform.exe
      C:\Windows\system32\drivers\TXP1atform.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe
    Filesize

    100KB

    MD5

    fb76d62d5357377b720264a80134c93d

    SHA1

    0b00534dcfd362ddfa10aea84b40b79e91747cd2

    SHA256

    af8484659848fc7989a2fba89a10dc00ac485905545a081941c56a1f397b0b5e

    SHA512

    1a840a4c9eae9e49a5b17b958a89d717845ebebe2fa34203042f52bc867c309b95a29553a65df70ec1b215821e0059de660f4d5b980752df9c61164d11b1c66e

  • C:\Users\Admin\AppData\Local\Temp\5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe.exe
    Filesize

    100KB

    MD5

    fb76d62d5357377b720264a80134c93d

    SHA1

    0b00534dcfd362ddfa10aea84b40b79e91747cd2

    SHA256

    af8484659848fc7989a2fba89a10dc00ac485905545a081941c56a1f397b0b5e

    SHA512

    1a840a4c9eae9e49a5b17b958a89d717845ebebe2fa34203042f52bc867c309b95a29553a65df70ec1b215821e0059de660f4d5b980752df9c61164d11b1c66e

  • C:\Users\Admin\AppData\Local\Temp\8$$.bat
    Filesize

    677B

    MD5

    aa96f54cd180cce83794294fea661573

    SHA1

    cb6295f10693d4e590ff4455159e17c4950edf67

    SHA256

    aa1a768f5ff50bdd6fd44b739030f3bdfb1c229a7de555fd277dd6dc211fd401

    SHA512

    6d1b35b0355c335a377a52e9864019f82c7fd9b6a9bb84117802a7850226c1b04c685a89ccb005585bd5f9065b5a746d249e2126c49bcb12e38ba59e4e19b273

  • C:\Windows\SysWOW64\drivers\TXP1atform.exe
    Filesize

    78KB

    MD5

    dcac87c3ec93f39f5a0235a02a49f0d9

    SHA1

    957d14aba802bd93578b7a8c96035b8e01eb623f

    SHA256

    56facab9390d510f93d1654c6fda85a205d3b8f02691bb3829fdf5129638633f

    SHA512

    ca958849f7ae215b76837fbb4fffe84562a4212283af53aa04e138cd374280af6ce1d10b5b91c507fc87026ff56e8b27a1af7bf0cd8635c87ad1dff349ca00fb

  • C:\Windows\SysWOW64\drivers\TXP1atform.exe
    Filesize

    78KB

    MD5

    dcac87c3ec93f39f5a0235a02a49f0d9

    SHA1

    957d14aba802bd93578b7a8c96035b8e01eb623f

    SHA256

    56facab9390d510f93d1654c6fda85a205d3b8f02691bb3829fdf5129638633f

    SHA512

    ca958849f7ae215b76837fbb4fffe84562a4212283af53aa04e138cd374280af6ce1d10b5b91c507fc87026ff56e8b27a1af7bf0cd8635c87ad1dff349ca00fb

  • \Users\Admin\AppData\Local\Temp\5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe
    Filesize

    100KB

    MD5

    fb76d62d5357377b720264a80134c93d

    SHA1

    0b00534dcfd362ddfa10aea84b40b79e91747cd2

    SHA256

    af8484659848fc7989a2fba89a10dc00ac485905545a081941c56a1f397b0b5e

    SHA512

    1a840a4c9eae9e49a5b17b958a89d717845ebebe2fa34203042f52bc867c309b95a29553a65df70ec1b215821e0059de660f4d5b980752df9c61164d11b1c66e

  • \Users\Admin\AppData\Local\Temp\5a3f7e88248073b73aacfeccdb0ac05c097374fb6da12066ef9075bfe5dee704.exe
    Filesize

    100KB

    MD5

    fb76d62d5357377b720264a80134c93d

    SHA1

    0b00534dcfd362ddfa10aea84b40b79e91747cd2

    SHA256

    af8484659848fc7989a2fba89a10dc00ac485905545a081941c56a1f397b0b5e

    SHA512

    1a840a4c9eae9e49a5b17b958a89d717845ebebe2fa34203042f52bc867c309b95a29553a65df70ec1b215821e0059de660f4d5b980752df9c61164d11b1c66e

  • \Windows\SysWOW64\drivers\TXP1atform.exe
    Filesize

    78KB

    MD5

    dcac87c3ec93f39f5a0235a02a49f0d9

    SHA1

    957d14aba802bd93578b7a8c96035b8e01eb623f

    SHA256

    56facab9390d510f93d1654c6fda85a205d3b8f02691bb3829fdf5129638633f

    SHA512

    ca958849f7ae215b76837fbb4fffe84562a4212283af53aa04e138cd374280af6ce1d10b5b91c507fc87026ff56e8b27a1af7bf0cd8635c87ad1dff349ca00fb

  • \Windows\SysWOW64\drivers\TXP1atform.exe
    Filesize

    78KB

    MD5

    dcac87c3ec93f39f5a0235a02a49f0d9

    SHA1

    957d14aba802bd93578b7a8c96035b8e01eb623f

    SHA256

    56facab9390d510f93d1654c6fda85a205d3b8f02691bb3829fdf5129638633f

    SHA512

    ca958849f7ae215b76837fbb4fffe84562a4212283af53aa04e138cd374280af6ce1d10b5b91c507fc87026ff56e8b27a1af7bf0cd8635c87ad1dff349ca00fb

  • memory/940-66-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/940-68-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/940-60-0x0000000000000000-mapping.dmp
  • memory/1080-56-0x0000000000000000-mapping.dmp
  • memory/1292-64-0x0000000000220000-0x000000000026D000-memory.dmp
    Filesize

    308KB

  • memory/1292-65-0x0000000000220000-0x000000000026D000-memory.dmp
    Filesize

    308KB

  • memory/1292-67-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1292-54-0x00000000762E1000-0x00000000762E3000-memory.dmp
    Filesize

    8KB

  • memory/1292-55-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1928-72-0x0000000000000000-mapping.dmp