Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:15

General

  • Target

    01f388c369337b3e30fd0ab226612f37dc1c0beeba2ddb443c15aab6ea4cbc2e.exe

  • Size

    324KB

  • MD5

    18573585e9de0e250b2bce76d5e12c34

  • SHA1

    3b7b32390b092d7aeb9c68991ef31e453261cf59

  • SHA256

    01f388c369337b3e30fd0ab226612f37dc1c0beeba2ddb443c15aab6ea4cbc2e

  • SHA512

    a77e4cb2458f33c2046c615f975a3d6dc45783254088199a7a5e688deeade454b3268b51e4b8acdd79cb26983a2a463fa132df5959d46b06596b147500123fb6

  • SSDEEP

    6144:d/j5C+E23/4YIJ8m1MxUyRzoVOBlYQflIGE:d/s+hP4BJTM6++OBlYERE

Malware Config

Signatures

  • ASPack v2.12-2.42 16 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 9 IoCs
  • UPX packed file 45 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01f388c369337b3e30fd0ab226612f37dc1c0beeba2ddb443c15aab6ea4cbc2e.exe
    "C:\Users\Admin\AppData\Local\Temp\01f388c369337b3e30fd0ab226612f37dc1c0beeba2ddb443c15aab6ea4cbc2e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\0ad9516a.exe
      C:\0ad9516a.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1684
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.macromedia.com/shockwave/download/?P1_Prod_Version=SWArchive10.0.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:768 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1564
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:364
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:1020
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1920
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:652
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1548
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:836
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:612
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:948
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
        PID:684

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\0ad9516a.exe
        Filesize

        240KB

        MD5

        f5d2a6e81cd9b23d4899371b296b8a8c

        SHA1

        7b095e73b522c5a1b12e26ae389464c5c123bc8e

        SHA256

        775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

        SHA512

        77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

      • C:\0ad9516a.exe
        Filesize

        240KB

        MD5

        f5d2a6e81cd9b23d4899371b296b8a8c

        SHA1

        7b095e73b522c5a1b12e26ae389464c5c123bc8e

        SHA256

        775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

        SHA512

        77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        73951c99ba3389586be1892d42b7caa9

        SHA1

        4ce4a795d6bed21ab71a0c959e8d59854c5c681e

        SHA256

        e7372488611a198004c3a35e27b5e65f374a5e6d1c5925a00acd0c3825281e6f

        SHA512

        72487807871adf2513f5fbbce9c1e937f1b169fe5758c1be52f92b30e2c74de441979b3ae4689a0e9869064f0078b5c29ea4aeabca843d4e653c35c1327a3359

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\P7YFU561.txt
        Filesize

        608B

        MD5

        d161847a6e78ea457ceb7fdf66dc9cf9

        SHA1

        75256cf623e83eaf0b42d7722b69ceb7b8dca2d0

        SHA256

        1d05336f89056163d543136b436bc687a30b5986421ff1db9ca8f4ef02bde03d

        SHA512

        c4ac06299a390f845b14f647c86a8ffb78662a86cb510f6d8748cc7f6894315a271872756103444d43780d6066df232524d909630f83da9afb4f281cf0f927b4

      • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \??\c:\windows\SysWOW64\irmon.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \??\c:\windows\SysWOW64\nla.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \??\c:\windows\SysWOW64\ntmssvc.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \??\c:\windows\SysWOW64\nwcworkstation.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \??\c:\windows\SysWOW64\nwsapagent.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \??\c:\windows\SysWOW64\srservice.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \Windows\SysWOW64\Irmon.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \Windows\SysWOW64\NWCWorkstation.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \Windows\SysWOW64\Nla.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \Windows\SysWOW64\Ntmssvc.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \Windows\SysWOW64\Nwsapagent.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • \Windows\SysWOW64\SRService.dll
        Filesize

        240KB

        MD5

        e48f830a89ba95daf7650bb9b05bd117

        SHA1

        304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

        SHA256

        046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

        SHA512

        a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

      • memory/364-68-0x0000000074720000-0x000000007476E000-memory.dmp
        Filesize

        312KB

      • memory/364-66-0x0000000074720000-0x000000007476E000-memory.dmp
        Filesize

        312KB

      • memory/364-64-0x0000000074720000-0x000000007476E000-memory.dmp
        Filesize

        312KB

      • memory/612-103-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/612-105-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/612-104-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/652-83-0x0000000073630000-0x000000007367E000-memory.dmp
        Filesize

        312KB

      • memory/652-84-0x0000000073630000-0x000000007367E000-memory.dmp
        Filesize

        312KB

      • memory/652-85-0x0000000073630000-0x000000007367E000-memory.dmp
        Filesize

        312KB

      • memory/836-99-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/836-97-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/836-96-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/948-110-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/948-109-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/948-111-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/956-54-0x0000000020000000-0x0000000020053000-memory.dmp
        Filesize

        332KB

      • memory/956-73-0x0000000020000000-0x0000000020053000-memory.dmp
        Filesize

        332KB

      • memory/1548-91-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/1548-89-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/1548-90-0x00000000733C0000-0x000000007340E000-memory.dmp
        Filesize

        312KB

      • memory/1684-57-0x0000000075B61000-0x0000000075B63000-memory.dmp
        Filesize

        8KB

      • memory/1684-59-0x0000000000F30000-0x0000000000F7E000-memory.dmp
        Filesize

        312KB

      • memory/1684-70-0x0000000000170000-0x00000000001BE000-memory.dmp
        Filesize

        312KB

      • memory/1684-65-0x0000000000F30000-0x0000000000F7E000-memory.dmp
        Filesize

        312KB

      • memory/1684-60-0x0000000000F30000-0x0000000000F7E000-memory.dmp
        Filesize

        312KB

      • memory/1684-67-0x0000000000170000-0x00000000001BE000-memory.dmp
        Filesize

        312KB

      • memory/1684-55-0x0000000000000000-mapping.dmp
      • memory/1684-69-0x0000000000170000-0x00000000001BE000-memory.dmp
        Filesize

        312KB

      • memory/1684-72-0x0000000002380000-0x0000000006380000-memory.dmp
        Filesize

        64.0MB

      • memory/1684-71-0x0000000002380000-0x0000000006380000-memory.dmp
        Filesize

        64.0MB

      • memory/1920-79-0x00000000746C0000-0x000000007470E000-memory.dmp
        Filesize

        312KB

      • memory/1920-77-0x00000000746C0000-0x000000007470E000-memory.dmp
        Filesize

        312KB

      • memory/1920-78-0x00000000746C0000-0x000000007470E000-memory.dmp
        Filesize

        312KB