Analysis

  • max time kernel
    202s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:11

General

  • Target

    f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9.exe

  • Size

    723KB

  • MD5

    3184d45c1bb061f8c1d1aa33b1589af1

  • SHA1

    e89858a93ad1e4553b9759a621d051a16385a848

  • SHA256

    f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9

  • SHA512

    415280e60b60f36f0c5d50d9b79e22f04bb91bfa265abea86fc73f01e5f5e4fba5a5325b401c236bcda00a6c2c4d79b85669c48659adffe757f49e67029366e8

  • SSDEEP

    12288:h8INhSGjMnZdUZRAawpgBSthNw5x9uG/fMvQTQgNSQAR:OZGYZdwzcHtLwX9ugfMvQUgQb

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9.exe
    "C:\Users\Admin\AppData\Local\Temp\f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\dllhost.exe
      dllhost.exe
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Users\Admin\AppData\Local\Temp\xrmgrarilu.pre
        C:\Users\Admin\AppData\Local\Temp\xrmgrarilu.pre
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Adds Run key to start application
          PID:772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\xrmgrarilu.pre
    Filesize

    723KB

    MD5

    3184d45c1bb061f8c1d1aa33b1589af1

    SHA1

    e89858a93ad1e4553b9759a621d051a16385a848

    SHA256

    f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9

    SHA512

    415280e60b60f36f0c5d50d9b79e22f04bb91bfa265abea86fc73f01e5f5e4fba5a5325b401c236bcda00a6c2c4d79b85669c48659adffe757f49e67029366e8

  • C:\Users\Admin\AppData\Local\Temp\xrmgrarilu.pre
    Filesize

    723KB

    MD5

    3184d45c1bb061f8c1d1aa33b1589af1

    SHA1

    e89858a93ad1e4553b9759a621d051a16385a848

    SHA256

    f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9

    SHA512

    415280e60b60f36f0c5d50d9b79e22f04bb91bfa265abea86fc73f01e5f5e4fba5a5325b401c236bcda00a6c2c4d79b85669c48659adffe757f49e67029366e8

  • \Users\Admin\AppData\Local\Temp\xrmgrarilu.pre
    Filesize

    723KB

    MD5

    3184d45c1bb061f8c1d1aa33b1589af1

    SHA1

    e89858a93ad1e4553b9759a621d051a16385a848

    SHA256

    f7454ef0023faf9ac319ef95c0dc99e84060db7bca2ec3778769d45ef8ea3ed9

    SHA512

    415280e60b60f36f0c5d50d9b79e22f04bb91bfa265abea86fc73f01e5f5e4fba5a5325b401c236bcda00a6c2c4d79b85669c48659adffe757f49e67029366e8

  • memory/772-76-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
    Filesize

    64KB

  • memory/772-74-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
    Filesize

    64KB

  • memory/772-72-0x0000000000000000-mapping.dmp
  • memory/948-60-0x0000000000000000-mapping.dmp
  • memory/948-62-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
    Filesize

    64KB

  • memory/948-61-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
    Filesize

    64KB

  • memory/948-73-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
    Filesize

    64KB

  • memory/948-58-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
    Filesize

    64KB

  • memory/1500-64-0x0000000000000000-mapping.dmp
  • memory/1500-66-0x00000000013A0000-0x0000000001634000-memory.dmp
    Filesize

    2.6MB

  • memory/1500-68-0x00000000007A0000-0x00000000007A5000-memory.dmp
    Filesize

    20KB

  • memory/1500-69-0x00000000013A0000-0x0000000001634000-memory.dmp
    Filesize

    2.6MB

  • memory/1944-54-0x0000000000A00000-0x0000000000C94000-memory.dmp
    Filesize

    2.6MB

  • memory/1944-57-0x0000000000A00000-0x0000000000C94000-memory.dmp
    Filesize

    2.6MB

  • memory/1944-56-0x0000000000470000-0x0000000000475000-memory.dmp
    Filesize

    20KB