Analysis

  • max time kernel
    135s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:14

General

  • Target

    a867830b7da22184d3807ab733a7ce564c4361d4e3dd71b2e8e4d4641cdc7413.exe

  • Size

    289KB

  • MD5

    f20fdfa318f6faab614cf029600b4d97

  • SHA1

    bfebfeb048b3c3064535c87f7a897ef11e560941

  • SHA256

    a867830b7da22184d3807ab733a7ce564c4361d4e3dd71b2e8e4d4641cdc7413

  • SHA512

    810c2f839fa8d0ae23750675d94e3f44ab66520266088e58e3924cfcdc608dce6f4bf14d86c7d5f5806a2ee4efb52561dc1263215c010515b2a8a504adfa900b

  • SSDEEP

    6144:pchQ+73/4YIJ8m1MxUyRzoVOBlYQflIGr:pch37P4BJTM6++OBlYERr

Malware Config

Signatures

  • ASPack v2.12-2.42 12 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a867830b7da22184d3807ab733a7ce564c4361d4e3dd71b2e8e4d4641cdc7413.exe
    "C:\Users\Admin\AppData\Local\Temp\a867830b7da22184d3807ab733a7ce564c4361d4e3dd71b2e8e4d4641cdc7413.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\0aea2c7f.exe
      C:\0aea2c7f.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:680
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1324
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:564
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1364
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1552
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1344
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1860

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\0aea2c7f.exe
      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • C:\0aea2c7f.exe
      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\irmon.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nla.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\ntmssvc.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nwcworkstation.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Irmon.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\NWCWorkstation.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Nla.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Ntmssvc.dll
      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • memory/680-60-0x0000000001340000-0x000000000138E000-memory.dmp
      Filesize

      312KB

    • memory/680-61-0x0000000001340000-0x000000000138E000-memory.dmp
      Filesize

      312KB

    • memory/680-69-0x0000000002790000-0x0000000006790000-memory.dmp
      Filesize

      64.0MB

    • memory/680-66-0x0000000002790000-0x0000000006790000-memory.dmp
      Filesize

      64.0MB

    • memory/680-99-0x0000000001340000-0x000000000138E000-memory.dmp
      Filesize

      312KB

    • memory/680-56-0x0000000000000000-mapping.dmp
    • memory/680-65-0x0000000001340000-0x000000000138E000-memory.dmp
      Filesize

      312KB

    • memory/1324-75-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1324-73-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1324-74-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1344-92-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1344-91-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1344-93-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1364-79-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1364-80-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1364-81-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1552-86-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1552-87-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1552-85-0x0000000074F30000-0x0000000074F7E000-memory.dmp
      Filesize

      312KB

    • memory/1656-54-0x00000000767D1000-0x00000000767D3000-memory.dmp
      Filesize

      8KB

    • memory/1656-68-0x00000000002F0000-0x0000000000351000-memory.dmp
      Filesize

      388KB

    • memory/1656-67-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB

    • memory/1656-64-0x0000000000340000-0x000000000038E000-memory.dmp
      Filesize

      312KB

    • memory/1656-63-0x00000000002F0000-0x0000000000351000-memory.dmp
      Filesize

      388KB

    • memory/1656-62-0x00000000002F0000-0x0000000000351000-memory.dmp
      Filesize

      388KB

    • memory/1656-55-0x0000000000400000-0x0000000000461000-memory.dmp
      Filesize

      388KB