Analysis

  • max time kernel
    123s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 10:10

General

  • Target

    3ba0b72f6c9a4d5f160ed084fece4216495ccfdf14f3644c4ccb10c5162333c0.exe

  • Size

    292KB

  • MD5

    382f75744826941d8d523bb56ac6267d

  • SHA1

    fdb48aeba0eeeffda3d13d47e336162b1feed93a

  • SHA256

    3ba0b72f6c9a4d5f160ed084fece4216495ccfdf14f3644c4ccb10c5162333c0

  • SHA512

    a324968665d0a2240e907b605ec65aa91946c9035c7a941d13d648a7e78bb8db348656e1678f6186b606ca9291b8de3b2eddef3ab7344373855cc1604a97d5f2

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 52 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ba0b72f6c9a4d5f160ed084fece4216495ccfdf14f3644c4ccb10c5162333c0.exe
    "C:\Users\Admin\AppData\Local\Temp\3ba0b72f6c9a4d5f160ed084fece4216495ccfdf14f3644c4ccb10c5162333c0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\53d8678c.exe
      C:\53d8678c.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1740
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1664
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:2008
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1408
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:752
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1728
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1112
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:316
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:1812
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1736
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1064
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1324
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1576
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1424

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\53d8678c.exe
      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • C:\53d8678c.exe
      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\helpsvc.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\irmon.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\logonhours.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nla.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\ntmssvc.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nwcworkstation.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nwsapagent.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\pcaudit.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\srservice.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\uploadmgr.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\wmdmpmsp.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Irmon.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\LogonHours.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\NWCWorkstation.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Nla.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Ntmssvc.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Nwsapagent.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\PCAudit.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\SRService.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\WmdmPmSp.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\helpsvc.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\uploadmgr.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • memory/752-89-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/752-90-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/752-88-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/892-54-0x00000000755C1000-0x00000000755C3000-memory.dmp
      Filesize

      8KB

    • memory/892-67-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/892-68-0x0000000000240000-0x00000000002A0000-memory.dmp
      Filesize

      384KB

    • memory/892-69-0x0000000000260000-0x00000000002AE000-memory.dmp
      Filesize

      312KB

    • memory/1064-118-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1064-117-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1064-116-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1112-102-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1112-100-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1112-101-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1408-82-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/1408-84-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/1408-83-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/1576-129-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1576-128-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1576-127-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1664-64-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/1664-65-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/1664-66-0x00000000746B0000-0x00000000746FE000-memory.dmp
      Filesize

      312KB

    • memory/1728-96-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1728-95-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1728-94-0x0000000074620000-0x000000007466E000-memory.dmp
      Filesize

      312KB

    • memory/1740-72-0x0000000002000000-0x0000000006000000-memory.dmp
      Filesize

      64.0MB

    • memory/1740-59-0x0000000000860000-0x00000000008AE000-memory.dmp
      Filesize

      312KB

    • memory/1740-70-0x0000000000860000-0x00000000008AE000-memory.dmp
      Filesize

      312KB

    • memory/1740-71-0x0000000002000000-0x0000000006000000-memory.dmp
      Filesize

      64.0MB

    • memory/1740-60-0x0000000000860000-0x00000000008AE000-memory.dmp
      Filesize

      312KB

    • memory/1740-55-0x0000000000000000-mapping.dmp
    • memory/1740-135-0x0000000000180000-0x000000000018D000-memory.dmp
      Filesize

      52KB

    • memory/2008-78-0x0000000074650000-0x000000007469E000-memory.dmp
      Filesize

      312KB