Analysis

  • max time kernel
    91s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:36

General

  • Target

    16a64331e1f07f8cbbb6fbe973b978d4d79be2d8b3f11f8eeeb8c8a3e4f52e93.exe

  • Size

    76KB

  • MD5

    540a027298b39dadbc3ad08c8ac2e316

  • SHA1

    5c3b19943210209fabbc7b5a43b30686c154b159

  • SHA256

    16a64331e1f07f8cbbb6fbe973b978d4d79be2d8b3f11f8eeeb8c8a3e4f52e93

  • SHA512

    cf887fa8f9e6b0aa0f2e8a366747262c98557247373649a60a4eace7bf66db2d46b360e51a9d287aa560cf0b56337d606b571339949ec7a63488dceca69388d3

  • SSDEEP

    1536:bpvF99rQswQ25+9Pn9tbfoBQy6XKEYo8+uHOdRdSBuGJOgm:9vN8VQ/nn06hvSHmdFGJW

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 45 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16a64331e1f07f8cbbb6fbe973b978d4d79be2d8b3f11f8eeeb8c8a3e4f52e93.exe
    "C:\Users\Admin\AppData\Local\Temp\16a64331e1f07f8cbbb6fbe973b978d4d79be2d8b3f11f8eeeb8c8a3e4f52e93.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\SysWOW64\drivers\TXP1atform.exe
      C:\Windows\system32\drivers\TXP1atform.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3752

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\drivers\TXP1atform.exe
    Filesize

    76KB

    MD5

    540a027298b39dadbc3ad08c8ac2e316

    SHA1

    5c3b19943210209fabbc7b5a43b30686c154b159

    SHA256

    16a64331e1f07f8cbbb6fbe973b978d4d79be2d8b3f11f8eeeb8c8a3e4f52e93

    SHA512

    cf887fa8f9e6b0aa0f2e8a366747262c98557247373649a60a4eace7bf66db2d46b360e51a9d287aa560cf0b56337d606b571339949ec7a63488dceca69388d3

  • C:\Windows\SysWOW64\drivers\TXP1atform.exe
    Filesize

    76KB

    MD5

    540a027298b39dadbc3ad08c8ac2e316

    SHA1

    5c3b19943210209fabbc7b5a43b30686c154b159

    SHA256

    16a64331e1f07f8cbbb6fbe973b978d4d79be2d8b3f11f8eeeb8c8a3e4f52e93

    SHA512

    cf887fa8f9e6b0aa0f2e8a366747262c98557247373649a60a4eace7bf66db2d46b360e51a9d287aa560cf0b56337d606b571339949ec7a63488dceca69388d3

  • memory/3752-133-0x0000000000000000-mapping.dmp
  • memory/3752-136-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/5064-132-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/5064-137-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB