Analysis

  • max time kernel
    144s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25/11/2022, 18:36

General

  • Target

    38e73483225af759c32e8aad73bbc8d00604b220feacbfccfa220c45e06c599f.exe

  • Size

    292KB

  • MD5

    9f6d29736ed27529bc10f9af9521f239

  • SHA1

    eebbbf710fe4aaea703d5759192aebe09c1b25a9

  • SHA256

    38e73483225af759c32e8aad73bbc8d00604b220feacbfccfa220c45e06c599f

  • SHA512

    cdb95ceac1d231b1e805d32f3ecc9d2b61f767510a9d9463e07123aea290c5e59ba051901eb1919b79edcb9defa1cd9b43e79162e75caf32761934e21f7c735d

  • SSDEEP

    6144:sN+HTr4epupB3/4YIJ8m1MxUyRzoVOBlYQflIGC:sNgrZaP4BJTM6++OBlYERC

Malware Config

Signatures

  • ASPack v2.12-2.42 25 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38e73483225af759c32e8aad73bbc8d00604b220feacbfccfa220c45e06c599f.exe
    "C:\Users\Admin\AppData\Local\Temp\38e73483225af759c32e8aad73bbc8d00604b220feacbfccfa220c45e06c599f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\3f5c5558.exe
      C:\3f5c5558.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2012
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:2036
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:560
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1368
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1088
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1968
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1092
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1828
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
      PID:1164
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1808
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:884
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1620
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:1556
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs
      1⤵
      • Loads dropped DLL
      PID:888

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\3f5c5558.exe

            Filesize

            240KB

            MD5

            f5d2a6e81cd9b23d4899371b296b8a8c

            SHA1

            7b095e73b522c5a1b12e26ae389464c5c123bc8e

            SHA256

            775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

            SHA512

            77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

          • C:\3f5c5558.exe

            Filesize

            240KB

            MD5

            f5d2a6e81cd9b23d4899371b296b8a8c

            SHA1

            7b095e73b522c5a1b12e26ae389464c5c123bc8e

            SHA256

            775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

            SHA512

            77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

          • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\helpsvc.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\irmon.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\logonhours.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\nla.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\ntmssvc.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\nwcworkstation.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\nwsapagent.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\pcaudit.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\srservice.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \??\c:\windows\SysWOW64\uploadmgr.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\Irmon.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\LogonHours.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\NWCWorkstation.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\Nla.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\Ntmssvc.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\Nwsapagent.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\PCAudit.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\SRService.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\WmdmPmSp.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\helpsvc.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • \Windows\SysWOW64\uploadmgr.dll

            Filesize

            240KB

            MD5

            e48f830a89ba95daf7650bb9b05bd117

            SHA1

            304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

            SHA256

            046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

            SHA512

            a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

          • memory/560-76-0x0000000074860000-0x00000000748AE000-memory.dmp

            Filesize

            312KB

          • memory/560-75-0x0000000074860000-0x00000000748AE000-memory.dmp

            Filesize

            312KB

          • memory/560-77-0x0000000074860000-0x00000000748AE000-memory.dmp

            Filesize

            312KB

          • memory/884-112-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/884-114-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/884-113-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/1092-100-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/1092-99-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/1092-101-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/1292-68-0x00000000002A0000-0x0000000000300000-memory.dmp

            Filesize

            384KB

          • memory/1292-67-0x0000000000400000-0x0000000000460000-memory.dmp

            Filesize

            384KB

          • memory/1292-54-0x00000000762E1000-0x00000000762E3000-memory.dmp

            Filesize

            8KB

          • memory/1292-69-0x00000000002A0000-0x00000000002EE000-memory.dmp

            Filesize

            312KB

          • memory/1292-132-0x00000000002A0000-0x00000000002EE000-memory.dmp

            Filesize

            312KB

          • memory/1368-82-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/1368-83-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/1368-81-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/1620-119-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/1620-120-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/1620-118-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/1828-105-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/1828-107-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/1828-106-0x0000000074D20000-0x0000000074D6E000-memory.dmp

            Filesize

            312KB

          • memory/1968-95-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/1968-93-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/1968-94-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/2012-59-0x0000000000340000-0x000000000038E000-memory.dmp

            Filesize

            312KB

          • memory/2012-71-0x00000000020D0000-0x00000000060D0000-memory.dmp

            Filesize

            64.0MB

          • memory/2012-60-0x0000000000340000-0x000000000038E000-memory.dmp

            Filesize

            312KB

          • memory/2012-89-0x00000000020D0000-0x00000000060D0000-memory.dmp

            Filesize

            64.0MB

          • memory/2012-131-0x0000000000250000-0x000000000025D000-memory.dmp

            Filesize

            52KB

          • memory/2012-70-0x0000000000340000-0x000000000038E000-memory.dmp

            Filesize

            312KB

          • memory/2036-64-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/2036-65-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB

          • memory/2036-66-0x0000000074DB0000-0x0000000074DFE000-memory.dmp

            Filesize

            312KB