Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 10:47

General

  • Target

    45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe

  • Size

    1.9MB

  • MD5

    a11109d3316d966a57e8b50cd7ed12dc

  • SHA1

    2cc9f2d62662abf99d83fad61d02452d9a4c764b

  • SHA256

    45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

  • SHA512

    ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 7 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe
    "C:\Users\Admin\AppData\Local\Temp\45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds policy Run key to start application
    • Modifies Installed Components in the registry
    • Loads dropped DLL
    • Modifies WinLogon
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Windows\SysWOW64\fservice.exe
      C:\Windows\system32\fservice.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\services.exe
        C:\Windows\services.exe -XP
        3⤵
        • Modifies WinLogon for persistence
        • Adds policy Run key to start application
        • Executes dropped EXE
        • Modifies Installed Components in the registry
        • Loads dropped DLL
        • Modifies WinLogon
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\SysWOW64\NET.exe
          NET STOP navapsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4112
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 STOP navapsvc
            5⤵
              PID:4924
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe.bat
        2⤵
          PID:2012

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82.exe.bat
        Filesize

        133B

        MD5

        62b57691cd1ca29732eb2a2811b4897b

        SHA1

        8f5957e51911da5d238cb5842ce683c9c443f978

        SHA256

        720b0b99c9b7ed7e919c240c6fa9d56c7fa8c1aeba167942bf82798a49d696f6

        SHA512

        d4dc23459f5d011b2c30da48e7c401b4993ecbe734ae9659250caad39d5a88591a4886b108e131682f0fbf4030a7793a453b1821f59942765fefaa93ec02e126

      • C:\Windows\SysWOW64\fservice.exe
        Filesize

        1.9MB

        MD5

        a11109d3316d966a57e8b50cd7ed12dc

        SHA1

        2cc9f2d62662abf99d83fad61d02452d9a4c764b

        SHA256

        45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

        SHA512

        ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

      • C:\Windows\SysWOW64\fservice.exe
        Filesize

        1.9MB

        MD5

        a11109d3316d966a57e8b50cd7ed12dc

        SHA1

        2cc9f2d62662abf99d83fad61d02452d9a4c764b

        SHA256

        45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

        SHA512

        ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

      • C:\Windows\SysWOW64\reginv.dll
        Filesize

        36KB

        MD5

        562e0d01d6571fa2251a1e9f54c6cc69

        SHA1

        83677ad3bc630aa6327253c7b3deffbd4a8ce905

        SHA256

        c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

        SHA512

        166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

      • C:\Windows\SysWOW64\reginv.dll
        Filesize

        36KB

        MD5

        562e0d01d6571fa2251a1e9f54c6cc69

        SHA1

        83677ad3bc630aa6327253c7b3deffbd4a8ce905

        SHA256

        c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

        SHA512

        166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

      • C:\Windows\SysWOW64\reginv.dll
        Filesize

        36KB

        MD5

        562e0d01d6571fa2251a1e9f54c6cc69

        SHA1

        83677ad3bc630aa6327253c7b3deffbd4a8ce905

        SHA256

        c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

        SHA512

        166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

      • C:\Windows\SysWOW64\reginv.dll
        Filesize

        36KB

        MD5

        562e0d01d6571fa2251a1e9f54c6cc69

        SHA1

        83677ad3bc630aa6327253c7b3deffbd4a8ce905

        SHA256

        c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

        SHA512

        166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

      • C:\Windows\SysWOW64\reginv.dll
        Filesize

        36KB

        MD5

        562e0d01d6571fa2251a1e9f54c6cc69

        SHA1

        83677ad3bc630aa6327253c7b3deffbd4a8ce905

        SHA256

        c5b1d800c86d550c0b68c57c0d9911c1dd21df9e5e37e9e7bc032b5e66fdebe6

        SHA512

        166e132432eca24061f7e7d0c58c0b286e971ae2bc50f7c890b7707dd5dede19fcd83a5f79b6fd3f93dd691e07ad9bc1bd05fe82ccaade1610282188571585ea

      • C:\Windows\SysWOW64\winkey.dll
        Filesize

        13KB

        MD5

        b4c72da9fd1a0dcb0698b7da97daa0cd

        SHA1

        b25a79e8ea4c723c58caab83aed6ea48de7ed759

        SHA256

        45d266269634ba2de70f179a26d7224111e677e66b38dff2802851b71ce4458f

        SHA512

        f5f184416c5381d275bc093c9275e9fdb35c58e2c401d188aef097950013de6e43269da5d4dd5e7baea34735bd7de664d15fe487b2292fd66926c9845b0cd066

      • C:\Windows\services.exe
        Filesize

        1.9MB

        MD5

        a11109d3316d966a57e8b50cd7ed12dc

        SHA1

        2cc9f2d62662abf99d83fad61d02452d9a4c764b

        SHA256

        45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

        SHA512

        ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

      • C:\Windows\services.exe
        Filesize

        1.9MB

        MD5

        a11109d3316d966a57e8b50cd7ed12dc

        SHA1

        2cc9f2d62662abf99d83fad61d02452d9a4c764b

        SHA256

        45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

        SHA512

        ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

      • C:\Windows\system\sservice.exe
        Filesize

        1.9MB

        MD5

        a11109d3316d966a57e8b50cd7ed12dc

        SHA1

        2cc9f2d62662abf99d83fad61d02452d9a4c764b

        SHA256

        45cc84a95b2d3de60782bcc9e3b203ba2f0ac36f9ed1faeb2e675670e4447c82

        SHA512

        ff325b04a7039212135d988f01176c8d556f34a7182fcfd154eb123e4f11367440c7af7cca56d49ba9c175a1c77abf7e83e84cb2f4a3865fe02e0fa9087b546d

      • memory/2012-147-0x0000000000000000-mapping.dmp
      • memory/2328-130-0x0000000000000000-mapping.dmp
      • memory/4112-139-0x0000000000000000-mapping.dmp
      • memory/4584-134-0x0000000000000000-mapping.dmp
      • memory/4584-143-0x0000000002D81000-0x0000000002D85000-memory.dmp
        Filesize

        16KB

      • memory/4584-138-0x0000000010000000-0x000000001000B000-memory.dmp
        Filesize

        44KB

      • memory/4924-140-0x0000000000000000-mapping.dmp