Analysis

  • max time kernel
    157s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 22:30

General

  • Target

    d23d19798b1868435fd6dfa7feda07637c844f4f4789b0ded9671c196cbfdd25.exe

  • Size

    176KB

  • MD5

    6817c82b02ff1a2e19d80bcd0e3e927c

  • SHA1

    07f4ac6b268ddd6972e95b18ed4a4fcccf17ae26

  • SHA256

    d23d19798b1868435fd6dfa7feda07637c844f4f4789b0ded9671c196cbfdd25

  • SHA512

    c6579e30e37472a400d727f88bdfd6867276ffbe89e08202235c45dd8741d19ba2ebd83b1cfebde74e68d990ff35312f1f5be638da9951cc0e4b599cc777b7f9

  • SSDEEP

    3072:7xbUV/7421tvlPytmjw8YdNuuIN+ZL5mEvnESuifG+3vw+XOSYtVZoAN:8D4EtvlPytm05dPfnBuH+3o+9

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d23d19798b1868435fd6dfa7feda07637c844f4f4789b0ded9671c196cbfdd25.exe
    "C:\Users\Admin\AppData\Local\Temp\d23d19798b1868435fd6dfa7feda07637c844f4f4789b0ded9671c196cbfdd25.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\762e2b52.exe
      C:\762e2b52.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:5040
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:4952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\762e2b52.exe

    Filesize

    90KB

    MD5

    6b222c20acbdc5a0919ced7d62ae127e

    SHA1

    e5548137ef1150423b571fa0e7ceeb62c7190f56

    SHA256

    582dd6d194571b1399686acd934336238108d1e18e0756223d318d552539bf5a

    SHA512

    97cb5023f43c91ecc3577f270c54f486fb1246970f019a88eb7e2ee77d94b2e37a85a20b70989aca85ca7c18661346f5499e46d8a069f1ef2ad4b9d0233cb815

  • C:\762e2b52.exe

    Filesize

    90KB

    MD5

    6b222c20acbdc5a0919ced7d62ae127e

    SHA1

    e5548137ef1150423b571fa0e7ceeb62c7190f56

    SHA256

    582dd6d194571b1399686acd934336238108d1e18e0756223d318d552539bf5a

    SHA512

    97cb5023f43c91ecc3577f270c54f486fb1246970f019a88eb7e2ee77d94b2e37a85a20b70989aca85ca7c18661346f5499e46d8a069f1ef2ad4b9d0233cb815

  • C:\Users\Infotmp.txt

    Filesize

    720B

    MD5

    ce61bc60c94df10aa09593e2cb9ccd43

    SHA1

    ee957dc5df0dca836d2fd16283de707de03c8cdc

    SHA256

    455e02d7c49abce0b53bdbb013af6abcd4161ba8f86a57bafa8ddfbb8e28f7c3

    SHA512

    e9cb2e91632f463320bbafcf31dbedc7f9af5cd73a7c063379da9ab1bb4c310f33c5ef68d69a0939581097d8eb50070afb10a45f951ce42f2f7d01f7abada837

  • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

    Filesize

    90KB

    MD5

    d9c481df51944891331899940034a2fd

    SHA1

    1d86eeec53bc1a4a5e28b69e3faec885dd48fdfa

    SHA256

    e5d4623258e0c70c13ecc444f811c587e7b8191aaefef7773095d082be94737f

    SHA512

    3a3673a3e10d3c4aa74eb902ad3eebc9e20df739b6b5b3c58922e37271a5deff92f6a4c4c790e1e0ba2d3db3f2e920a3253fddf33250fede8aa46552ec3b427a

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

    Filesize

    90KB

    MD5

    d9c481df51944891331899940034a2fd

    SHA1

    1d86eeec53bc1a4a5e28b69e3faec885dd48fdfa

    SHA256

    e5d4623258e0c70c13ecc444f811c587e7b8191aaefef7773095d082be94737f

    SHA512

    3a3673a3e10d3c4aa74eb902ad3eebc9e20df739b6b5b3c58922e37271a5deff92f6a4c4c790e1e0ba2d3db3f2e920a3253fddf33250fede8aa46552ec3b427a

  • memory/3752-135-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/3752-148-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/4952-144-0x0000000074E00000-0x0000000074E26000-memory.dmp

    Filesize

    152KB

  • memory/4952-142-0x0000000074E00000-0x0000000074E26000-memory.dmp

    Filesize

    152KB

  • memory/4952-143-0x0000000074E00000-0x0000000074E26000-memory.dmp

    Filesize

    152KB

  • memory/4952-146-0x0000000074E00000-0x0000000074E26000-memory.dmp

    Filesize

    152KB

  • memory/5040-139-0x00000000022C0000-0x00000000062C0000-memory.dmp

    Filesize

    64.0MB

  • memory/5040-138-0x0000000000040000-0x0000000000066000-memory.dmp

    Filesize

    152KB

  • memory/5040-132-0x0000000000000000-mapping.dmp

  • memory/5040-137-0x0000000000040000-0x0000000000066000-memory.dmp

    Filesize

    152KB

  • memory/5040-147-0x0000000000040000-0x0000000000066000-memory.dmp

    Filesize

    152KB

  • memory/5040-136-0x0000000000040000-0x0000000000066000-memory.dmp

    Filesize

    152KB