Analysis

  • max time kernel
    69s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 02:02

General

  • Target

    658c6252466f44b243fd8d36bd525db364338e8305634de3357ff1515e149734.exe

  • Size

    284KB

  • MD5

    a33b6c86cc40c478b3ca63abd7fc0c90

  • SHA1

    de09dbff0411da738e388f56f6cf3a4ec514458d

  • SHA256

    658c6252466f44b243fd8d36bd525db364338e8305634de3357ff1515e149734

  • SHA512

    f2456359b2c0383936f4eec03587b3ace282a7eb460cddbca78f51f99267870f7864d487e8c97b7aee1f2f5e30640685d0f3370e2302e0a1b8e74016b98671e4

  • SSDEEP

    6144:XvsclRDvO4SIA1AT+UBiPVCi55bdbP9GwCUKMCuxZG:X9bDvJAmTs9C+hGaCkZG

Malware Config

Signatures

  • ASPack v2.12-2.42 28 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658c6252466f44b243fd8d36bd525db364338e8305634de3357ff1515e149734.exe
    "C:\Users\Admin\AppData\Local\Temp\658c6252466f44b243fd8d36bd525db364338e8305634de3357ff1515e149734.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\519c491a.exe
      C:\519c491a.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1732
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:892
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1204
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:364
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1148
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1764
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:996
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:860
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:1264
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1608
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:268
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1240
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:676
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1396

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\519c491a.exe

            Filesize

            250KB

            MD5

            95b2ca34a5d74a9cd8a0c2d22cc8a8a8

            SHA1

            92fa4cadb1a88806e1b554f88401c7f658339b1d

            SHA256

            41ca492793be2f0dd5e02c3598789e28d1f1149f2a8948554d23ff9db8560d98

            SHA512

            77fbbd0fd964cf85b9e7b1fe0f1b982f670d9c55b7514f0f5e011fe554be6bc4464d6649cf47e3df779c3e4bd8cd5afc589b17c91171e19591881e370cc5270e

          • C:\519c491a.exe

            Filesize

            250KB

            MD5

            95b2ca34a5d74a9cd8a0c2d22cc8a8a8

            SHA1

            92fa4cadb1a88806e1b554f88401c7f658339b1d

            SHA256

            41ca492793be2f0dd5e02c3598789e28d1f1149f2a8948554d23ff9db8560d98

            SHA512

            77fbbd0fd964cf85b9e7b1fe0f1b982f670d9c55b7514f0f5e011fe554be6bc4464d6649cf47e3df779c3e4bd8cd5afc589b17c91171e19591881e370cc5270e

          • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\helpsvc.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\irmon.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\logonhours.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\nla.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\ntmssvc.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\nwcworkstation.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\nwsapagent.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\pcaudit.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\srservice.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\uploadmgr.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \??\c:\windows\SysWOW64\wmdmpmsp.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\Irmon.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\LogonHours.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\NWCWorkstation.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\Nla.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\Ntmssvc.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\Nwsapagent.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\PCAudit.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\SRService.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\WmdmPmSp.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\helpsvc.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • \Windows\SysWOW64\uploadmgr.dll

            Filesize

            250KB

            MD5

            11267b7c61c5eb1fd3e34f7ad04092dc

            SHA1

            66101923af0125624b6f8b177075bd6c5e141883

            SHA256

            91fb32d3a26686d4f10066fd83c141a7361a35c9bc7d6ad60e680c6df8a26677

            SHA512

            4b19209afe67635ca7b3b79f1984fdd260e8a8b6208c3453c6306276a08d45e29e856dc8a7d67072fe693d4df7dfdb5bd7b429aae3f3a25c8db927412c6f13d4

          • memory/268-118-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/268-120-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/268-119-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/364-85-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/364-84-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/364-83-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/676-130-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/676-132-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/676-131-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/860-109-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/860-108-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/860-107-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/892-66-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/892-64-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/892-65-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/996-103-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/996-101-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/996-102-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/1104-67-0x0000000000400000-0x0000000000447000-memory.dmp

            Filesize

            284KB

          • memory/1104-68-0x0000000000370000-0x00000000003B7000-memory.dmp

            Filesize

            284KB

          • memory/1104-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp

            Filesize

            8KB

          • memory/1104-69-0x0000000001C70000-0x0000000001CBD000-memory.dmp

            Filesize

            308KB

          • memory/1148-90-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/1148-91-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/1148-92-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/1204-78-0x0000000074590000-0x00000000745DD000-memory.dmp

            Filesize

            308KB

          • memory/1204-79-0x0000000074590000-0x00000000745DD000-memory.dmp

            Filesize

            308KB

          • memory/1204-77-0x0000000074590000-0x00000000745DD000-memory.dmp

            Filesize

            308KB

          • memory/1240-126-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/1240-124-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/1240-125-0x0000000074AA0000-0x0000000074AED000-memory.dmp

            Filesize

            308KB

          • memory/1732-86-0x0000000002300000-0x0000000006300000-memory.dmp

            Filesize

            64.0MB

          • memory/1732-73-0x0000000002300000-0x0000000006300000-memory.dmp

            Filesize

            64.0MB

          • memory/1732-70-0x0000000000EB0000-0x0000000000EFD000-memory.dmp

            Filesize

            308KB

          • memory/1732-72-0x0000000000160000-0x00000000001AD000-memory.dmp

            Filesize

            308KB

          • memory/1732-71-0x0000000000160000-0x00000000001AD000-memory.dmp

            Filesize

            308KB

          • memory/1732-59-0x0000000000EB0000-0x0000000000EFD000-memory.dmp

            Filesize

            308KB

          • memory/1732-60-0x0000000000EB0000-0x0000000000EFD000-memory.dmp

            Filesize

            308KB