Analysis

  • max time kernel
    110s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 04:30

General

  • Target

    09e82a1fcc50c27f45f30179d269fb28868089e813a4a242f520a9c3314f6f35.exe

  • Size

    70KB

  • MD5

    4a1e72a39edbc4e0c91c93309d09d3f0

  • SHA1

    d48ee7c3628af51c5136d29360d09258e6f2cade

  • SHA256

    09e82a1fcc50c27f45f30179d269fb28868089e813a4a242f520a9c3314f6f35

  • SHA512

    56bd82d1ee5cff6f8988b0066562cc4ee7974a93087e5862baacb5056b441686888b156234ab0e6040fede51f24423b11565aa090d211d1d3c94aeabf3009a4c

  • SSDEEP

    1536:tx2sS4pN9WmCNWseZxJITPAungOzp+edWTgLrpp:tx2snsNWseDuTxngwUY

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09e82a1fcc50c27f45f30179d269fb28868089e813a4a242f520a9c3314f6f35.exe
    "C:\Users\Admin\AppData\Local\Temp\09e82a1fcc50c27f45f30179d269fb28868089e813a4a242f520a9c3314f6f35.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\2784101b.exe
      C:\2784101b.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1784
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:2340
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:4048
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
    1⤵
    • Loads dropped DLL
    PID:4584
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
    1⤵
    • Loads dropped DLL
    PID:1312
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
    1⤵
    • Loads dropped DLL
    PID:4544
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
    1⤵
    • Loads dropped DLL
    PID:864
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
    1⤵
    • Loads dropped DLL
    PID:2688
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
    1⤵
    • Loads dropped DLL
    PID:1700
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
    1⤵
    • Loads dropped DLL
    PID:4588
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
    1⤵
    • Loads dropped DLL
    PID:4508
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
    1⤵
    • Loads dropped DLL
    PID:1300
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
    1⤵
    • Loads dropped DLL
    PID:4288

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\2784101b.exe

    Filesize

    56KB

    MD5

    2f5e717eb6b7704add134d7a72fad8a6

    SHA1

    101392344b72bcb671b720e74df8831ba006a104

    SHA256

    c25d6398bc1e9ff19b51ec3e1cbc0bc6ab6ae2697ea06cb92fe5cccf4d37acb9

    SHA512

    b40ab81cba822dba9cce9db77841bf3fbd1ae193d05b3efd3edc8e1f0b80093ced2b66d7d82b33e8eb06c941f05d23af968c976daa05295c15948aab9e1ab9d7

  • C:\2784101b.exe

    Filesize

    56KB

    MD5

    2f5e717eb6b7704add134d7a72fad8a6

    SHA1

    101392344b72bcb671b720e74df8831ba006a104

    SHA256

    c25d6398bc1e9ff19b51ec3e1cbc0bc6ab6ae2697ea06cb92fe5cccf4d37acb9

    SHA512

    b40ab81cba822dba9cce9db77841bf3fbd1ae193d05b3efd3edc8e1f0b80093ced2b66d7d82b33e8eb06c941f05d23af968c976daa05295c15948aab9e1ab9d7

  • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\Irmon.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\LogonHours.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\NWCWorkstation.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\Nla.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\Ntmssvc.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\Nwsapagent.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\PCAudit.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\SRService.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\WmdmPmSp.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\helpsvc.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • C:\Windows\SysWOW64\uploadmgr.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\helpsvc.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\irmon.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\logonhours.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\nla.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\ntmssvc.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\nwcworkstation.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\nwsapagent.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\pcaudit.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\srservice.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\uploadmgr.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • \??\c:\windows\SysWOW64\wmdmpmsp.dll

    Filesize

    56KB

    MD5

    db5f7d0790d99e4fb616c6d757a0bf92

    SHA1

    2a8377639519093d57eb7febf91567b0f891d0fb

    SHA256

    1b0761634c85914c8ddbc306260444fe3ec977051b2560dde44659fec2b0e1af

    SHA512

    3dcc07f7f0a0b92762d77473fbd817e566d05dc8b035888d99e663d83935d75827abd171ae25314786307c2a4a2fc204ce492f995ff5ea786b4ebda4fd4b0ca0

  • memory/864-163-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/864-164-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/1196-132-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1196-147-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/1300-184-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/1300-183-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/1312-156-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/1312-155-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/1700-172-0x0000000074600000-0x000000007461C000-memory.dmp

    Filesize

    112KB

  • memory/1700-171-0x0000000074600000-0x000000007461C000-memory.dmp

    Filesize

    112KB

  • memory/1784-189-0x0000000000F40000-0x0000000000F5C000-memory.dmp

    Filesize

    112KB

  • memory/1784-152-0x0000000002370000-0x0000000006370000-memory.dmp

    Filesize

    64.0MB

  • memory/1784-136-0x0000000000F40000-0x0000000000F5C000-memory.dmp

    Filesize

    112KB

  • memory/1784-137-0x0000000000F40000-0x0000000000F5C000-memory.dmp

    Filesize

    112KB

  • memory/1784-142-0x0000000002370000-0x0000000006370000-memory.dmp

    Filesize

    64.0MB

  • memory/2340-140-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/2340-141-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/2688-167-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/2688-168-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4048-146-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4048-145-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4288-187-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4288-188-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4508-179-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4508-180-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4544-160-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4544-159-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4584-151-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4584-150-0x0000000074E20000-0x0000000074E3C000-memory.dmp

    Filesize

    112KB

  • memory/4588-176-0x0000000074600000-0x000000007461C000-memory.dmp

    Filesize

    112KB

  • memory/4588-175-0x0000000074600000-0x000000007461C000-memory.dmp

    Filesize

    112KB