Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 00:43

General

  • Target

    221f048e3687cbe802b04571ec1aad89.exe

  • Size

    47KB

  • MD5

    221f048e3687cbe802b04571ec1aad89

  • SHA1

    2eebdf1a56048c66c9b2af9b92f3cc2dd69eec4f

  • SHA256

    090d5d30060dbb6b2996d52b30d5df1e3462c82c7187665eff7a3487d5281e49

  • SHA512

    5e5ee5334e653a7127bbeb1274ad56b1802bdfa8deb0542567211cbcbea66ae7f4600c73e96c22d5ff498875ccfa37747876b012ef40830ebe49f96559bcc08d

  • SSDEEP

    768:xJ5u4is6jz8fIpNeoPmgYlwQ+ayxY+PJvH6LQTpjEtZtcTGIKct8iaaMQArPZK4l:xRMAfIpNeOWtbuJFS9cMy8ifMPjo

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\SysWOW64\appstart.exe
    "C:\Windows\system32\appstart.exe" delete C:\Users\Admin\AppData\Local\Temp\221f048e3687cbe802b04571ec1aad89.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    PID:2736
  • C:\Users\Admin\AppData\Local\Temp\221f048e3687cbe802b04571ec1aad89.exe
    "C:\Users\Admin\AppData\Local\Temp\221f048e3687cbe802b04571ec1aad89.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2292

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Windows\SysWOW64\appstart.exe

          Filesize

          40KB

          MD5

          5cc1407ea4826d84153870ce1ccc6dec

          SHA1

          021aa793ff3bee26d9b89c725496e9d7d3dbfcb3

          SHA256

          d534eb0d6190e235ce5ce21a8373a7bb02c675b6a388d138897bfc5a6a185e63

          SHA512

          f6dfa2cd6b6489889e54437ed3e686972aceaf034bc5ac2a5dc310dd0db56cc597b7636136a82105a5d551ef27d7f69130846561c8c3b17ec56f9043ba0a8962

        • memory/2292-12-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2292-3-0x0000000000400000-0x0000000000427000-memory.dmp

          Filesize

          156KB

        • memory/2736-15-0x000000006C5F0000-0x000000006C710000-memory.dmp

          Filesize

          1.1MB