Analysis

  • max time kernel
    150s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 10:47

General

  • Target

    45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe

  • Size

    1.9MB

  • MD5

    a11109d3316d966a57e8b50cd7ed12dc

  • SHA1

    2cc9f2d62662abf99d83fad61d02452d9a4c764b

  • SHA256

    45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

  • SHA512

    ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 5 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 7 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe
    "C:\Users\Admin\AppData\Local\Temp\45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Modifies WinLogon
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\fservice.exe
      C:\Windows\system32\fservice.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\services.exe
        C:\Windows\services.exe -XP
        3⤵
        • Modifies WinLogon for persistence
        • Adds policy Run key to start application
        • Executes dropped EXE
        • Modifies Installed Components in the registry
        • Loads dropped DLL
        • Modifies WinLogon
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\SysWOW64\NET.exe
          NET STOP navapsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 STOP navapsvc
            5⤵
              PID:1600
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Users\Admin\AppData\Local\Temp\45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe.bat
        2⤵
        • Deletes itself
        PID:952

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe.bat
      Filesize

      133B

      MD5

      62b57691cd1ca29732eb2a2811b4897b

      SHA1

      8f5957e51911da5d238cb5842ce683c9c443f978

      SHA256

      720b0b99c9b7ed7e919c240c6fa9d56c7fa8c1aeba167942bf82798a49d696f6

      SHA512

      d4dc23459f5d011b2c30da48e7c401b4993ecbe734ae9659250caad39d5a88591a4886b108e131682f0fbf4030a7793a453b1821f59942765fefaa93ec02e126

    • C:\Windows\SysWOW64\fservice.exe
      Filesize

      1.9MB

      MD5

      a11109d3316d966a57e8b50cd7ed12dc

      SHA1

      2cc9f2d62662abf99d83fad61d02452d9a4c764b

      SHA256

      45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

      SHA512

      ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

    • C:\Windows\SysWOW64\fservice.exe
      Filesize

      1.9MB

      MD5

      a11109d3316d966a57e8b50cd7ed12dc

      SHA1

      2cc9f2d62662abf99d83fad61d02452d9a4c764b

      SHA256

      45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

      SHA512

      ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

    • C:\Windows\SysWOW64\reginv.dll
      Filesize

      36KB

      MD5

      562e0d01d6571fa2251a1e9f54c6cc69

      SHA1

      83677ad3bc630aa6327253c7b3deffbd4a8ce905

      SHA256

      c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

      SHA512

      166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

    • C:\Windows\services.exe
      Filesize

      1.9MB

      MD5

      a11109d3316d966a57e8b50cd7ed12dc

      SHA1

      2cc9f2d62662abf99d83fad61d02452d9a4c764b

      SHA256

      45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

      SHA512

      ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

    • C:\Windows\services.exe
      Filesize

      1.9MB

      MD5

      a11109d3316d966a57e8b50cd7ed12dc

      SHA1

      2cc9f2d62662abf99d83fad61d02452d9a4c764b

      SHA256

      45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

      SHA512

      ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

    • C:\Windows\system\sservice.exe
      Filesize

      1.9MB

      MD5

      a11109d3316d966a57e8b50cd7ed12dc

      SHA1

      2cc9f2d62662abf99d83fad61d02452d9a4c764b

      SHA256

      45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

      SHA512

      ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

    • \Windows\SysWOW64\fservice.exe
      Filesize

      1.9MB

      MD5

      a11109d3316d966a57e8b50cd7ed12dc

      SHA1

      2cc9f2d62662abf99d83fad61d02452d9a4c764b

      SHA256

      45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

      SHA512

      ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

    • \Windows\SysWOW64\fservice.exe
      Filesize

      1.9MB

      MD5

      a11109d3316d966a57e8b50cd7ed12dc

      SHA1

      2cc9f2d62662abf99d83fad61d02452d9a4c764b

      SHA256

      45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

      SHA512

      ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

    • \Windows\SysWOW64\reginv.dll
      Filesize

      36KB

      MD5

      562e0d01d6571fa2251a1e9f54c6cc69

      SHA1

      83677ad3bc630aa6327253c7b3deffbd4a8ce905

      SHA256

      c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

      SHA512

      166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

    • \Windows\SysWOW64\reginv.dll
      Filesize

      36KB

      MD5

      562e0d01d6571fa2251a1e9f54c6cc69

      SHA1

      83677ad3bc630aa6327253c7b3deffbd4a8ce905

      SHA256

      c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

      SHA512

      166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

    • \Windows\SysWOW64\reginv.dll
      Filesize

      36KB

      MD5

      562e0d01d6571fa2251a1e9f54c6cc69

      SHA1

      83677ad3bc630aa6327253c7b3deffbd4a8ce905

      SHA256

      c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

      SHA512

      166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

    • \Windows\SysWOW64\winkey.dll
      Filesize

      13KB

      MD5

      b4c72da9fd1a0dcb0698b7da97daa0cd

      SHA1

      b25a79e8ea4c723c58caab83aed6ea48de7ed759

      SHA256

      45d266269634ba2de70f179a26d7224111e677e66b38dff2802851b71ce4458f

      SHA512

      f5f184416c5381d275bc093c9275e9fdb35c58e2c401d188aef097950013de6e43269da5d4dd5e7baea34735bd7de664d15fe487b2292fd66926c9845b0cd066

    • memory/952-74-0x0000000000000000-mapping.dmp
    • memory/1004-62-0x0000000000000000-mapping.dmp
    • memory/1004-73-0x0000000010000000-0x000000001000B000-memory.dmp
      Filesize

      44KB

    • memory/1268-57-0x0000000000000000-mapping.dmp
    • memory/1600-72-0x0000000000000000-mapping.dmp
    • memory/1728-66-0x0000000000000000-mapping.dmp
    • memory/2024-54-0x0000000075B71000-0x0000000075B73000-memory.dmp
      Filesize

      8KB