Analysis

  • max time kernel
    92s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 17:21

General

  • Target

    6c76ad7af31bd854c1ab7188d0bb75497c2ed9f6e41bfa08032b24724a962e22.exe

  • Size

    854KB

  • MD5

    519177ef170d8147217ed8083a2d7fb0

  • SHA1

    f1656a651da8669547bf33d1485057753b041155

  • SHA256

    6c76ad7af31bd854c1ab7188d0bb75497c2ed9f6e41bfa08032b24724a962e22

  • SHA512

    5c13977e66c2547c0fbd7bdb962c035d5ef658dc6a06564c0c6c12488a6e6b05eb9d534b86394875b89acc334285602700789f064c950006f27077193c788e60

  • SSDEEP

    12288:iTbIAYBYGZLWlLLFTHdc8HQqqPbyoXMHwPMbDvJAmTs9C+hGaCkK:uGZLWlvFTHdcdqqmoXWwWW4DkK

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c76ad7af31bd854c1ab7188d0bb75497c2ed9f6e41bfa08032b24724a962e22.exe
    "C:\Users\Admin\AppData\Local\Temp\6c76ad7af31bd854c1ab7188d0bb75497c2ed9f6e41bfa08032b24724a962e22.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\3670750f.exe
      C:\3670750f.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:544
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1528
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1736
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:1188
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1360
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1060
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:888
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1064
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1684

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\3670750f.exe

      Filesize

      237KB

      MD5

      2f85e77cf24aeccc9b45fbb8111e8281

      SHA1

      733527ebc2cd96d8959687f82981ee53edba06be

      SHA256

      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

      SHA512

      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

    • C:\3670750f.exe

      Filesize

      237KB

      MD5

      2f85e77cf24aeccc9b45fbb8111e8281

      SHA1

      733527ebc2cd96d8959687f82981ee53edba06be

      SHA256

      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

      SHA512

      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\helpsvc.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\irmon.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\logonhours.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\nla.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\ntmssvc.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\nwcworkstation.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\nwsapagent.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\pcaudit.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\srservice.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\uploadmgr.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \??\c:\windows\SysWOW64\wmdmpmsp.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\Irmon.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\LogonHours.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\NWCWorkstation.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\Nla.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\Ntmssvc.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\Nwsapagent.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\PCAudit.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\SRService.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\WmdmPmSp.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\helpsvc.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • \Windows\SysWOW64\uploadmgr.dll

      Filesize

      237KB

      MD5

      9998f3c081fe4f1868a46f19ba376b45

      SHA1

      cc945a970dd893abeb80996ea748eeec907db5ae

      SHA256

      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

      SHA512

      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

    • memory/544-136-0x00000000009F0000-0x0000000000A3D000-memory.dmp

      Filesize

      308KB

    • memory/544-65-0x0000000002000000-0x0000000006000000-memory.dmp

      Filesize

      64.0MB

    • memory/544-137-0x0000000000130000-0x000000000013D000-memory.dmp

      Filesize

      52KB

    • memory/544-61-0x00000000009F0000-0x0000000000A3D000-memory.dmp

      Filesize

      308KB

    • memory/544-63-0x00000000009F0000-0x0000000000A3D000-memory.dmp

      Filesize

      308KB

    • memory/544-62-0x0000000000130000-0x000000000017D000-memory.dmp

      Filesize

      308KB

    • memory/544-56-0x0000000000000000-mapping.dmp

    • memory/544-64-0x00000000009F0000-0x0000000000A3D000-memory.dmp

      Filesize

      308KB

    • memory/544-78-0x0000000002000000-0x0000000006000000-memory.dmp

      Filesize

      64.0MB

    • memory/888-123-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/888-121-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/888-122-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1060-117-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1060-116-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1060-115-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1064-128-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1064-129-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1064-127-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1360-111-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1360-109-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1360-110-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1424-84-0x0000000000400000-0x00000000004DD000-memory.dmp

      Filesize

      884KB

    • memory/1424-60-0x00000000003B0000-0x00000000003FD000-memory.dmp

      Filesize

      308KB

    • memory/1424-55-0x0000000000400000-0x00000000004DD000-memory.dmp

      Filesize

      884KB

    • memory/1424-54-0x0000000076151000-0x0000000076153000-memory.dmp

      Filesize

      8KB

    • memory/1528-71-0x0000000074930000-0x000000007497D000-memory.dmp

      Filesize

      308KB

    • memory/1528-70-0x0000000074930000-0x000000007497D000-memory.dmp

      Filesize

      308KB

    • memory/1528-69-0x0000000074930000-0x000000007497D000-memory.dmp

      Filesize

      308KB

    • memory/1684-133-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1684-134-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1684-135-0x0000000074F30000-0x0000000074F7D000-memory.dmp

      Filesize

      308KB

    • memory/1736-88-0x0000000074F10000-0x0000000074F5D000-memory.dmp

      Filesize

      308KB

    • memory/1736-105-0x0000000074330000-0x000000007437D000-memory.dmp

      Filesize

      308KB

    • memory/1736-104-0x0000000074EC0000-0x0000000074F0D000-memory.dmp

      Filesize

      308KB

    • memory/1736-103-0x0000000074330000-0x000000007437D000-memory.dmp

      Filesize

      308KB

    • memory/1736-102-0x0000000074330000-0x000000007437D000-memory.dmp

      Filesize

      308KB

    • memory/1736-99-0x0000000074380000-0x00000000743CD000-memory.dmp

      Filesize

      308KB

    • memory/1736-98-0x0000000074380000-0x00000000743CD000-memory.dmp

      Filesize

      308KB

    • memory/1736-97-0x0000000074380000-0x00000000743CD000-memory.dmp

      Filesize

      308KB

    • memory/1736-94-0x0000000074EC0000-0x0000000074F0D000-memory.dmp

      Filesize

      308KB

    • memory/1736-93-0x0000000074EC0000-0x0000000074F0D000-memory.dmp

      Filesize

      308KB

    • memory/1736-89-0x0000000074F10000-0x0000000074F5D000-memory.dmp

      Filesize

      308KB

    • memory/1736-87-0x0000000074F10000-0x0000000074F5D000-memory.dmp

      Filesize

      308KB

    • memory/1736-83-0x0000000074650000-0x000000007469D000-memory.dmp

      Filesize

      308KB

    • memory/1736-82-0x0000000074650000-0x000000007469D000-memory.dmp

      Filesize

      308KB

    • memory/1736-81-0x0000000074650000-0x000000007469D000-memory.dmp

      Filesize

      308KB

    • memory/1736-77-0x0000000074740000-0x000000007478D000-memory.dmp

      Filesize

      308KB

    • memory/1736-76-0x0000000074740000-0x000000007478D000-memory.dmp

      Filesize

      308KB

    • memory/1736-75-0x0000000074740000-0x000000007478D000-memory.dmp

      Filesize

      308KB