Analysis

  • max time kernel
    149s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:14

General

  • Target

    de389768355094301069d917e16d142638b1d601d8533851181dde1ed94e1e1e.exe

  • Size

    292KB

  • MD5

    d4c801391c3321ae7ae13e4f983bee68

  • SHA1

    61e9bb9ff50b75bac723d9867d09ad4209e23ac5

  • SHA256

    de389768355094301069d917e16d142638b1d601d8533851181dde1ed94e1e1e

  • SHA512

    dbf5593d21e31ce4b888dd33376d079bedd9e073932f0bfc1b350933ee10f8fcc895e65fa5824747cd44b247f1e8237b05bd1d9c6707ca1b1be9a92ea74b5616

  • SSDEEP

    6144:sN+HTr4epupB3/4YIJ8m1MxUyRzoVOBlYQflIGT:sNgrZaP4BJTM6++OBlYERT

Malware Config

Signatures

  • ASPack v2.12-2.42 12 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 6 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de389768355094301069d917e16d142638b1d601d8533851181dde1ed94e1e1e.exe
    "C:\Users\Admin\AppData\Local\Temp\de389768355094301069d917e16d142638b1d601d8533851181dde1ed94e1e1e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\4ea71323.exe
      C:\4ea71323.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1004
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:576
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:868
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1548
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1940
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1276
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1740

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\4ea71323.exe
      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • C:\4ea71323.exe
      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\irmon.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nla.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\ntmssvc.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nwcworkstation.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Irmon.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\NWCWorkstation.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Nla.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Ntmssvc.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • memory/576-77-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/576-76-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/576-75-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1004-56-0x0000000000000000-mapping.dmp
    • memory/1004-71-0x0000000002220000-0x0000000006220000-memory.dmp
      Filesize

      64.0MB

    • memory/1004-60-0x0000000000DD0000-0x0000000000E1E000-memory.dmp
      Filesize

      312KB

    • memory/1004-61-0x0000000000DD0000-0x0000000000E1E000-memory.dmp
      Filesize

      312KB

    • memory/1004-68-0x0000000002220000-0x0000000006220000-memory.dmp
      Filesize

      64.0MB

    • memory/1004-67-0x0000000000160000-0x00000000001AE000-memory.dmp
      Filesize

      312KB

    • memory/1004-66-0x0000000000DD0000-0x0000000000E1E000-memory.dmp
      Filesize

      312KB

    • memory/1152-70-0x0000000000240000-0x00000000002A0000-memory.dmp
      Filesize

      384KB

    • memory/1152-65-0x0000000000390000-0x00000000003DE000-memory.dmp
      Filesize

      312KB

    • memory/1152-54-0x0000000075881000-0x0000000075883000-memory.dmp
      Filesize

      8KB

    • memory/1152-55-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1152-64-0x0000000000240000-0x00000000002A0000-memory.dmp
      Filesize

      384KB

    • memory/1152-62-0x0000000000240000-0x00000000002A0000-memory.dmp
      Filesize

      384KB

    • memory/1152-63-0x0000000000240000-0x00000000002A0000-memory.dmp
      Filesize

      384KB

    • memory/1152-69-0x0000000000400000-0x0000000000460000-memory.dmp
      Filesize

      384KB

    • memory/1548-83-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1548-81-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1548-82-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1740-98-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1740-99-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1740-100-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1940-88-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1940-89-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB

    • memory/1940-87-0x0000000074AD0000-0x0000000074B1E000-memory.dmp
      Filesize

      312KB