Analysis

  • max time kernel
    97s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 00:06

General

  • Target

    3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe

  • Size

    424KB

  • MD5

    41a86b1e105e8d11741ed2ed29266f00

  • SHA1

    131d8b0a2a04e939a8f47c835f33607fae09080d

  • SHA256

    3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765

  • SHA512

    47702a0e1b98daaa1597212e67246dfa05a9261bf760ff4552549686a9f2e9e8d63d87ebe322103995d2afc89834897ddfc909ea16e9bb731c0aec3c981ee5a3

  • SSDEEP

    6144:Do4KwOoHTxF/p/uwONct43D92UqyTM5nSOEt5zpaiRhcuGE07v6+uMHWzIH:Do3qx9pGHNu4B2UzQ3wNxRhTKj6oHZ

Malware Config

Signatures

  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe
    "C:\Users\Admin\AppData\Local\Temp\3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\37143a71.exe
      C:\37143a71.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4236
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:376
    • C:\Windows\SysWOW64\Svchost.exe
      C:\Windows\SysWOW64\Svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
      1⤵
      • Loads dropped DLL
      PID:4952

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\37143a71.exe

      Filesize

      221KB

      MD5

      b3d1699bac5f4682cda6ca7676f8d333

      SHA1

      009fae507bc8b45b2a6e4f6e3753f60c96d3d692

      SHA256

      62e55bf4c88ceb6ca6ac53a2b3be0144c8939b4d576676f00182ef8bd5117218

      SHA512

      1a22e86d20b3f0cdae51bdef481caf3c83d1c5650c8566efef0bee941b5c4ddaf9d73d60b615de381c7d2e68a96cb118112898afb111ac41b68380a8ecffd571

    • C:\37143a71.exe

      Filesize

      221KB

      MD5

      b3d1699bac5f4682cda6ca7676f8d333

      SHA1

      009fae507bc8b45b2a6e4f6e3753f60c96d3d692

      SHA256

      62e55bf4c88ceb6ca6ac53a2b3be0144c8939b4d576676f00182ef8bd5117218

      SHA512

      1a22e86d20b3f0cdae51bdef481caf3c83d1c5650c8566efef0bee941b5c4ddaf9d73d60b615de381c7d2e68a96cb118112898afb111ac41b68380a8ecffd571

    • C:\Users\Infotmp.txt

      Filesize

      724B

      MD5

      4a87347441e1bb7330e52fb86ef0bee2

      SHA1

      14f8bb31ea4e1e846c530738a7f72d5a83862e0b

      SHA256

      d6efd7c2c4b616197fece41e3e0f2fc81a5eee83bc0454d247550682d32594c5

      SHA512

      282c1e3b2bc72e7fd2ccf5b1b40eb3cab35b6a1a32b17e924c52c91ef102699959a57a67e892b24997cf2bba5aff0652038928a09b497f92e991947a72ef2225

    • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

      Filesize

      221KB

      MD5

      0669d63a75b1858b346fc2e650ab3e48

      SHA1

      52529e1ebebdd2d3c447f6044f64639e517d9ef4

      SHA256

      e74d7fd196f966eb88d82c5396181e0c7e159080a173bc69d207ee3a24d4728e

      SHA512

      af0d747f01a91a09f21e4b68258f6f285fd502f2b021dc25574a343a20f3a1abd0b1a86129385a4d9eada81808ea32ed9718c606ad002721a1b96b31c38a39c8

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

      Filesize

      221KB

      MD5

      0669d63a75b1858b346fc2e650ab3e48

      SHA1

      52529e1ebebdd2d3c447f6044f64639e517d9ef4

      SHA256

      e74d7fd196f966eb88d82c5396181e0c7e159080a173bc69d207ee3a24d4728e

      SHA512

      af0d747f01a91a09f21e4b68258f6f285fd502f2b021dc25574a343a20f3a1abd0b1a86129385a4d9eada81808ea32ed9718c606ad002721a1b96b31c38a39c8

    • memory/1996-140-0x0000000000100000-0x000000000016D000-memory.dmp

      Filesize

      436KB

    • memory/1996-132-0x0000000000100000-0x000000000016D000-memory.dmp

      Filesize

      436KB

    • memory/1996-148-0x0000000000100000-0x000000000016D000-memory.dmp

      Filesize

      436KB

    • memory/4236-138-0x0000000000CF0000-0x0000000000D37000-memory.dmp

      Filesize

      284KB

    • memory/4236-139-0x0000000002950000-0x0000000006950000-memory.dmp

      Filesize

      64.0MB

    • memory/4236-141-0x0000000002950000-0x0000000006950000-memory.dmp

      Filesize

      64.0MB

    • memory/4236-137-0x0000000000CF0000-0x0000000000D37000-memory.dmp

      Filesize

      284KB

    • memory/4236-136-0x0000000000CF0000-0x0000000000D37000-memory.dmp

      Filesize

      284KB

    • memory/4952-144-0x00000000752C0000-0x0000000075307000-memory.dmp

      Filesize

      284KB

    • memory/4952-145-0x00000000752C0000-0x0000000075307000-memory.dmp

      Filesize

      284KB

    • memory/4952-147-0x00000000752C0000-0x0000000075307000-memory.dmp

      Filesize

      284KB