Analysis

  • max time kernel
    71s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 02:02

General

  • Target

    46e1db5142ae4987ec6dd9c0c32490e0aba7fda0ff7b404c551b7b8395f061b4.exe

  • Size

    320KB

  • MD5

    a2f0599aa32b7f65ed68ee0dd585de30

  • SHA1

    ecc9828adc6a561a39b7a5021a410a97c3cf4e2f

  • SHA256

    46e1db5142ae4987ec6dd9c0c32490e0aba7fda0ff7b404c551b7b8395f061b4

  • SHA512

    4849a9f9327777ec7dbc828fd184f111922ea16c1d7089e13bda131784bf384826ed3e040e078d53ceb0d0770e89db034b216407b67d56f1972bbc1b487f90ab

  • SSDEEP

    6144:eQVH3/4YI7OFpm1MxUyRzoVOBlYQflIG:e2HP4B7VM6++OBlYER

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46e1db5142ae4987ec6dd9c0c32490e0aba7fda0ff7b404c551b7b8395f061b4.exe
    "C:\Users\Admin\AppData\Local\Temp\46e1db5142ae4987ec6dd9c0c32490e0aba7fda0ff7b404c551b7b8395f061b4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\644d5d92.exe
      C:\644d5d92.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2044
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:952
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1772
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1116
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1156
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1512
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1160
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1068
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:1172
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:2032
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1720
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1712
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1936
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:596

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\644d5d92.exe

            Filesize

            240KB

            MD5

            db0fabd2904d9ac637991f1f7caa6903

            SHA1

            9feee7755894fd085212951e90f5665d2e6f51da

            SHA256

            ac8824b66b1032ef1d99db4af2d48625eb93a437ea573cb00cfc3cb38975e568

            SHA512

            793b26ad150fa3fb4bbd5ebcbd6626322e41c45ec089c720ad2dc84ae4a3493d9c7d1774e2e81f7d3e0bb7849212c183d587133376b3edbc30af652a18ed3956

          • C:\644d5d92.exe

            Filesize

            240KB

            MD5

            db0fabd2904d9ac637991f1f7caa6903

            SHA1

            9feee7755894fd085212951e90f5665d2e6f51da

            SHA256

            ac8824b66b1032ef1d99db4af2d48625eb93a437ea573cb00cfc3cb38975e568

            SHA512

            793b26ad150fa3fb4bbd5ebcbd6626322e41c45ec089c720ad2dc84ae4a3493d9c7d1774e2e81f7d3e0bb7849212c183d587133376b3edbc30af652a18ed3956

          • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\helpsvc.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\irmon.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\logonhours.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\nla.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\ntmssvc.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\nwcworkstation.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\nwsapagent.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\pcaudit.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\srservice.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\uploadmgr.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \??\c:\windows\SysWOW64\wmdmpmsp.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\Irmon.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\LogonHours.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\NWCWorkstation.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\Nla.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\Ntmssvc.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\Nwsapagent.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\PCAudit.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\SRService.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\WmdmPmSp.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\helpsvc.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • \Windows\SysWOW64\uploadmgr.dll

            Filesize

            240KB

            MD5

            376020fc35fe6586fb8b515b8442fb45

            SHA1

            f015759a691a40a3c3156da8bc4118e0f9a043c6

            SHA256

            5ccf8152a7b16c500a2d75c828035ee20db48f10d5c3f47f098bdb3bc260e4f2

            SHA512

            96a2b5a6168546f1f289f7571c2ce2c214a6a5d265e1321028674f6db9161ea90a4376f13e8a8c9a7a69833e75e58326e199060f8f5d76e2e8cf8afeef2b7a5d

          • memory/596-132-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/596-133-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/596-134-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/952-63-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/952-65-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/952-64-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1116-82-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1116-80-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1116-81-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1160-98-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1160-99-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1160-100-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1184-101-0x0000000000400000-0x0000000000452000-memory.dmp

            Filesize

            328KB

          • memory/1184-66-0x0000000000400000-0x0000000000452000-memory.dmp

            Filesize

            328KB

          • memory/1184-67-0x0000000000160000-0x00000000001AE000-memory.dmp

            Filesize

            312KB

          • memory/1512-94-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1512-93-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1512-92-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1772-75-0x0000000073E20000-0x0000000073E6E000-memory.dmp

            Filesize

            312KB

          • memory/1772-74-0x0000000073E20000-0x0000000073E6E000-memory.dmp

            Filesize

            312KB

          • memory/1772-76-0x0000000073E20000-0x0000000073E6E000-memory.dmp

            Filesize

            312KB

          • memory/1936-127-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1936-128-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/1936-126-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/2032-111-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/2032-112-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/2032-110-0x0000000074370000-0x00000000743BE000-memory.dmp

            Filesize

            312KB

          • memory/2044-83-0x0000000002600000-0x0000000006600000-memory.dmp

            Filesize

            64.0MB

          • memory/2044-70-0x0000000002600000-0x0000000006600000-memory.dmp

            Filesize

            64.0MB

          • memory/2044-69-0x0000000000130000-0x000000000017E000-memory.dmp

            Filesize

            312KB

          • memory/2044-68-0x00000000011B0000-0x00000000011FE000-memory.dmp

            Filesize

            312KB

          • memory/2044-59-0x00000000011B0000-0x00000000011FE000-memory.dmp

            Filesize

            312KB

          • memory/2044-58-0x00000000011B0000-0x00000000011FE000-memory.dmp

            Filesize

            312KB

          • memory/2044-56-0x0000000075A11000-0x0000000075A13000-memory.dmp

            Filesize

            8KB