Analysis

  • max time kernel
    226s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:15

General

  • Target

    9c2e7d6cccb7b5d85379e7b63c2f8bf44266cff4e4a58962e457efe88083f05e.exe

  • Size

    292KB

  • MD5

    903e8c5bf28636d0602befba944d7cf7

  • SHA1

    2faae8398baf5ca9cca17fc12ca9e0cbeda240e9

  • SHA256

    9c2e7d6cccb7b5d85379e7b63c2f8bf44266cff4e4a58962e457efe88083f05e

  • SHA512

    db432e7dfbc6d25be3f90ebc6a2d210ce6c683bf5236a895602c82ac0f7081d8be458d9edf077fa050abafdbdfb2f70775b89abee2044a8e6ce0765abaabc32f

  • SSDEEP

    6144:sN+HTr4epupV3/4YIJ8m1MxUyRzoVOBlYQflIGw:sNgrZeP4BJTM6++OBlYERw

Malware Config

Signatures

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 3 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c2e7d6cccb7b5d85379e7b63c2f8bf44266cff4e4a58962e457efe88083f05e.exe
    "C:\Users\Admin\AppData\Local\Temp\9c2e7d6cccb7b5d85379e7b63c2f8bf44266cff4e4a58962e457efe88083f05e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\31d4559e.exe
      C:\31d4559e.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:872
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1544
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\31d4559e.exe
    Filesize

    240KB

    MD5

    f5d2a6e81cd9b23d4899371b296b8a8c

    SHA1

    7b095e73b522c5a1b12e26ae389464c5c123bc8e

    SHA256

    775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

    SHA512

    77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

  • C:\31d4559e.exe
    Filesize

    240KB

    MD5

    f5d2a6e81cd9b23d4899371b296b8a8c

    SHA1

    7b095e73b522c5a1b12e26ae389464c5c123bc8e

    SHA256

    775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

    SHA512

    77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\irmon.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \Windows\SysWOW64\Irmon.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • memory/540-79-0x0000000074370000-0x00000000743BE000-memory.dmp
    Filesize

    312KB

  • memory/540-77-0x0000000074370000-0x00000000743BE000-memory.dmp
    Filesize

    312KB

  • memory/540-78-0x0000000074370000-0x00000000743BE000-memory.dmp
    Filesize

    312KB

  • memory/872-64-0x00000000009E0000-0x0000000000A2E000-memory.dmp
    Filesize

    312KB

  • memory/872-63-0x00000000009E0000-0x0000000000A2E000-memory.dmp
    Filesize

    312KB

  • memory/872-66-0x0000000002050000-0x0000000006050000-memory.dmp
    Filesize

    64.0MB

  • memory/872-55-0x0000000000000000-mapping.dmp
  • memory/872-65-0x0000000002050000-0x0000000006050000-memory.dmp
    Filesize

    64.0MB

  • memory/872-80-0x00000000009E0000-0x0000000000A2E000-memory.dmp
    Filesize

    312KB

  • memory/872-60-0x00000000009E0000-0x0000000000A2E000-memory.dmp
    Filesize

    312KB

  • memory/936-58-0x0000000000240000-0x00000000002A0000-memory.dmp
    Filesize

    384KB

  • memory/936-54-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/936-57-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/936-59-0x00000000009E0000-0x0000000000A2E000-memory.dmp
    Filesize

    312KB

  • memory/1544-73-0x0000000074580000-0x00000000745CE000-memory.dmp
    Filesize

    312KB

  • memory/1544-69-0x0000000074580000-0x00000000745CE000-memory.dmp
    Filesize

    312KB

  • memory/1544-72-0x0000000074580000-0x00000000745CE000-memory.dmp
    Filesize

    312KB

  • memory/1544-71-0x0000000074580000-0x00000000745CE000-memory.dmp
    Filesize

    312KB