Analysis

  • max time kernel
    149s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:14

General

  • Target

    9622989ba2a94e2ec93bd3b0390d0d248ea73b20a980468bf0ad8968c76ea531.exe

  • Size

    289KB

  • MD5

    7d01728cbf72830e8f1744a5eebcdac1

  • SHA1

    8d56c754d4085fffdba9d653e9c290d325370423

  • SHA256

    9622989ba2a94e2ec93bd3b0390d0d248ea73b20a980468bf0ad8968c76ea531

  • SHA512

    515917037da7040cc73e69f0e7b44193c4fd9d617780f0f3b3e144ccdee97d81fa0f6fe1b3f736e4e0c43170f77a9fb5ca0c359cc32516047a3441465f94c04b

  • SSDEEP

    6144:pchQ+R3/4YIJ8m1MxUyRzoVOBlYQflIGF:pch3RP4BJTM6++OBlYERF

Malware Config

Signatures

  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 7 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9622989ba2a94e2ec93bd3b0390d0d248ea73b20a980468bf0ad8968c76ea531.exe
    "C:\Users\Admin\AppData\Local\Temp\9622989ba2a94e2ec93bd3b0390d0d248ea73b20a980468bf0ad8968c76ea531.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\35523d14.exe
      C:\35523d14.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1596
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:584
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:1924
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1416
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:808
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1772
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:552
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:820

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\35523d14.exe

      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • C:\35523d14.exe

      Filesize

      240KB

      MD5

      f5d2a6e81cd9b23d4899371b296b8a8c

      SHA1

      7b095e73b522c5a1b12e26ae389464c5c123bc8e

      SHA256

      775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

      SHA512

      77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\irmon.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nla.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\ntmssvc.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nwcworkstation.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \??\c:\windows\SysWOW64\nwsapagent.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Irmon.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\NWCWorkstation.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Nla.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Ntmssvc.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • \Windows\SysWOW64\Nwsapagent.dll

      Filesize

      240KB

      MD5

      e48f830a89ba95daf7650bb9b05bd117

      SHA1

      304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

      SHA256

      046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

      SHA512

      a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

    • memory/552-94-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/552-95-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/552-96-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/584-70-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/584-71-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/584-72-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/808-81-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/808-82-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/808-83-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/820-101-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/820-100-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/820-102-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/1596-64-0x00000000002B0000-0x00000000002FE000-memory.dmp

      Filesize

      312KB

    • memory/1596-55-0x0000000000000000-mapping.dmp

    • memory/1596-66-0x0000000001E60000-0x0000000005E60000-memory.dmp

      Filesize

      64.0MB

    • memory/1596-90-0x00000000002B0000-0x00000000002FE000-memory.dmp

      Filesize

      312KB

    • memory/1596-59-0x00000000002B0000-0x00000000002FE000-memory.dmp

      Filesize

      312KB

    • memory/1596-60-0x00000000002B0000-0x00000000002FE000-memory.dmp

      Filesize

      312KB

    • memory/1596-65-0x0000000001E60000-0x0000000005E60000-memory.dmp

      Filesize

      64.0MB

    • memory/1628-62-0x00000000002A0000-0x0000000000301000-memory.dmp

      Filesize

      388KB

    • memory/1628-61-0x0000000000400000-0x0000000000461000-memory.dmp

      Filesize

      388KB

    • memory/1628-54-0x00000000757B1000-0x00000000757B3000-memory.dmp

      Filesize

      8KB

    • memory/1628-63-0x00000000003A0000-0x00000000003EE000-memory.dmp

      Filesize

      312KB

    • memory/1772-89-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/1772-87-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB

    • memory/1772-88-0x0000000074360000-0x00000000743AE000-memory.dmp

      Filesize

      312KB