Analysis

  • max time kernel
    70s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 02:02

General

  • Target

    7652ca0a1b4ebdc0888f9a7b119549005895f857d2afaab3b0f9451155874b08.exe

  • Size

    352KB

  • MD5

    a2aa79aabdb0721c38d15cfecbdb5240

  • SHA1

    40d86b8ddad9405c8b087396f847109c4ecf5b7a

  • SHA256

    7652ca0a1b4ebdc0888f9a7b119549005895f857d2afaab3b0f9451155874b08

  • SHA512

    216634b8e993f7cca935df89149efee7b73620a88c74d54313be3218441c16cf2add69f9fd37d81f32855b198c28d9e0b6e19a1d77c26176fa597cb893a0769f

  • SSDEEP

    6144:uPeyxTi3/4YIJ8m1MxUyRzoVOBlYQflIG:uPbZiP4BJTM6++OBlYER

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7652ca0a1b4ebdc0888f9a7b119549005895f857d2afaab3b0f9451155874b08.exe
    "C:\Users\Admin\AppData\Local\Temp\7652ca0a1b4ebdc0888f9a7b119549005895f857d2afaab3b0f9451155874b08.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\47c4025f.exe
      C:\47c4025f.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1812
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:892
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:680
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1064
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1072
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:608
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:2044
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1968
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:1568
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:928
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1944
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1704
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1988
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1492

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\47c4025f.exe

            Filesize

            263KB

            MD5

            af46cd414243da7b85840a8d79332461

            SHA1

            5c5deb9978427ec1685989da6c5a04a986011f6f

            SHA256

            6484a215a4ec39f1ac42ed03da0817750e7027f95f55ca1ab395239883985e5c

            SHA512

            587a1f99e8f05de4b19ccbd0d21534452384a7c9243888686d8f13e7394cdcec1b09545c028a8882a05563178dbfd7311dd24212e984d0a9611caf92092b65c4

          • C:\47c4025f.exe

            Filesize

            263KB

            MD5

            af46cd414243da7b85840a8d79332461

            SHA1

            5c5deb9978427ec1685989da6c5a04a986011f6f

            SHA256

            6484a215a4ec39f1ac42ed03da0817750e7027f95f55ca1ab395239883985e5c

            SHA512

            587a1f99e8f05de4b19ccbd0d21534452384a7c9243888686d8f13e7394cdcec1b09545c028a8882a05563178dbfd7311dd24212e984d0a9611caf92092b65c4

          • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\helpsvc.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\irmon.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\logonhours.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\nla.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\ntmssvc.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\nwcworkstation.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\nwsapagent.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\pcaudit.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\srservice.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\uploadmgr.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \??\c:\windows\SysWOW64\wmdmpmsp.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\Irmon.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\LogonHours.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\NWCWorkstation.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\Nla.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\Ntmssvc.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\Nwsapagent.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\PCAudit.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\SRService.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\WmdmPmSp.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\helpsvc.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • \Windows\SysWOW64\uploadmgr.dll

            Filesize

            263KB

            MD5

            61325558f3379bebc9a0caee797aa829

            SHA1

            e8ef47ffbb1d0b94793e0dd34465f1fd0dbaa873

            SHA256

            a6b53ef7d7ca7ac18d11b5f0df3d6a48e8ebb6032c762f0af8ce1cee55cf6334

            SHA512

            1f0c626ecbbf0033b40491e5feb37c41313551f33091c5d7c651e423161ee491783027feba1a6ac8bb6058c638b0a89d0fee808db6c9e755840f12152267388e

          • memory/608-94-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/608-93-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/608-95-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/680-74-0x0000000074340000-0x000000007438E000-memory.dmp

            Filesize

            312KB

          • memory/680-76-0x0000000074340000-0x000000007438E000-memory.dmp

            Filesize

            312KB

          • memory/680-75-0x0000000074340000-0x000000007438E000-memory.dmp

            Filesize

            312KB

          • memory/892-65-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/892-64-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/892-63-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1064-82-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1064-81-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1064-80-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1072-88-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1072-87-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1072-89-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1600-66-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1600-67-0x00000000000F0000-0x000000000013E000-memory.dmp

            Filesize

            312KB

          • memory/1600-103-0x0000000000400000-0x0000000000458000-memory.dmp

            Filesize

            352KB

          • memory/1812-137-0x0000000000230000-0x000000000023D000-memory.dmp

            Filesize

            52KB

          • memory/1812-59-0x0000000000D00000-0x0000000000D4E000-memory.dmp

            Filesize

            312KB

          • memory/1812-83-0x0000000002150000-0x0000000006150000-memory.dmp

            Filesize

            64.0MB

          • memory/1812-70-0x0000000002150000-0x0000000006150000-memory.dmp

            Filesize

            64.0MB

          • memory/1812-69-0x0000000000230000-0x000000000027E000-memory.dmp

            Filesize

            312KB

          • memory/1812-56-0x0000000076461000-0x0000000076463000-memory.dmp

            Filesize

            8KB

          • memory/1812-58-0x0000000000D00000-0x0000000000D4E000-memory.dmp

            Filesize

            312KB

          • memory/1812-68-0x0000000000D00000-0x0000000000D4E000-memory.dmp

            Filesize

            312KB

          • memory/1944-118-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1944-120-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1944-119-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1968-109-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1968-107-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1968-108-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1988-130-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1988-129-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB

          • memory/1988-131-0x0000000074890000-0x00000000748DE000-memory.dmp

            Filesize

            312KB