Analysis
-
max time kernel
97s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2022 00:06
Static task
static1
Behavioral task
behavioral1
Sample
3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe
Resource
win10v2004-20220812-en
General
-
Target
3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe
-
Size
424KB
-
MD5
41a86b1e105e8d11741ed2ed29266f00
-
SHA1
131d8b0a2a04e939a8f47c835f33607fae09080d
-
SHA256
3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765
-
SHA512
47702a0e1b98daaa1597212e67246dfa05a9261bf760ff4552549686a9f2e9e8d63d87ebe322103995d2afc89834897ddfc909ea16e9bb731c0aec3c981ee5a3
-
SSDEEP
6144:Do4KwOoHTxF/p/uwONct43D92UqyTM5nSOEt5zpaiRhcuGE07v6+uMHWzIH:Do3qx9pGHNu4B2UzQ3wNxRhTKj6oHZ
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x0009000000022de4-135.dat aspack_v212_v242 behavioral2/files/0x0009000000022de4-134.dat aspack_v212_v242 behavioral2/files/0x0007000000022e11-142.dat aspack_v212_v242 behavioral2/files/0x0007000000022e11-143.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 4236 37143a71.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\FastUserSwitchingCompatibility\Parameters\ServiceDll = "C:\\Windows\\system32\\FastUserSwitchingCompatibility.dll" 37143a71.exe -
resource yara_rule behavioral2/files/0x0009000000022de4-135.dat upx behavioral2/files/0x0009000000022de4-134.dat upx behavioral2/memory/4236-136-0x0000000000CF0000-0x0000000000D37000-memory.dmp upx behavioral2/memory/4236-137-0x0000000000CF0000-0x0000000000D37000-memory.dmp upx behavioral2/memory/4236-138-0x0000000000CF0000-0x0000000000D37000-memory.dmp upx behavioral2/files/0x0007000000022e11-142.dat upx behavioral2/memory/4952-144-0x00000000752C0000-0x0000000075307000-memory.dmp upx behavioral2/files/0x0007000000022e11-143.dat upx behavioral2/memory/4952-145-0x00000000752C0000-0x0000000075307000-memory.dmp upx behavioral2/memory/4952-147-0x00000000752C0000-0x0000000075307000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 4952 Svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\218F0178.tmp 37143a71.exe File opened for modification C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll 37143a71.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4236 37143a71.exe 4236 37143a71.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1996 wrote to memory of 4236 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 73 PID 1996 wrote to memory of 4236 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 73 PID 1996 wrote to memory of 4236 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 73 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40 PID 1996 wrote to memory of 376 1996 3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe"C:\Users\Admin\AppData\Local\Temp\3a00314d84b530e777d210ae6c9fa5b2a00cc6bcad705147cb2895446181f765.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\37143a71.exeC:\37143a71.exe2⤵
- Executes dropped EXE
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4236
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:376
-
C:\Windows\SysWOW64\Svchost.exeC:\Windows\SysWOW64\Svchost.exe -k netsvcs -s FastUserSwitchingCompatibility1⤵
- Loads dropped DLL
PID:4952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221KB
MD5b3d1699bac5f4682cda6ca7676f8d333
SHA1009fae507bc8b45b2a6e4f6e3753f60c96d3d692
SHA25662e55bf4c88ceb6ca6ac53a2b3be0144c8939b4d576676f00182ef8bd5117218
SHA5121a22e86d20b3f0cdae51bdef481caf3c83d1c5650c8566efef0bee941b5c4ddaf9d73d60b615de381c7d2e68a96cb118112898afb111ac41b68380a8ecffd571
-
Filesize
221KB
MD5b3d1699bac5f4682cda6ca7676f8d333
SHA1009fae507bc8b45b2a6e4f6e3753f60c96d3d692
SHA25662e55bf4c88ceb6ca6ac53a2b3be0144c8939b4d576676f00182ef8bd5117218
SHA5121a22e86d20b3f0cdae51bdef481caf3c83d1c5650c8566efef0bee941b5c4ddaf9d73d60b615de381c7d2e68a96cb118112898afb111ac41b68380a8ecffd571
-
Filesize
724B
MD54a87347441e1bb7330e52fb86ef0bee2
SHA114f8bb31ea4e1e846c530738a7f72d5a83862e0b
SHA256d6efd7c2c4b616197fece41e3e0f2fc81a5eee83bc0454d247550682d32594c5
SHA512282c1e3b2bc72e7fd2ccf5b1b40eb3cab35b6a1a32b17e924c52c91ef102699959a57a67e892b24997cf2bba5aff0652038928a09b497f92e991947a72ef2225
-
Filesize
221KB
MD50669d63a75b1858b346fc2e650ab3e48
SHA152529e1ebebdd2d3c447f6044f64639e517d9ef4
SHA256e74d7fd196f966eb88d82c5396181e0c7e159080a173bc69d207ee3a24d4728e
SHA512af0d747f01a91a09f21e4b68258f6f285fd502f2b021dc25574a343a20f3a1abd0b1a86129385a4d9eada81808ea32ed9718c606ad002721a1b96b31c38a39c8
-
Filesize
221KB
MD50669d63a75b1858b346fc2e650ab3e48
SHA152529e1ebebdd2d3c447f6044f64639e517d9ef4
SHA256e74d7fd196f966eb88d82c5396181e0c7e159080a173bc69d207ee3a24d4728e
SHA512af0d747f01a91a09f21e4b68258f6f285fd502f2b021dc25574a343a20f3a1abd0b1a86129385a4d9eada81808ea32ed9718c606ad002721a1b96b31c38a39c8