Analysis

  • max time kernel
    6s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:52

General

  • Target

    a038aac59192be4a1f73fa83e12396938fb932a0d82bc1bb48ea850e02e67431.exe

  • Size

    265KB

  • MD5

    43ce4f94cd4cbd6f595167ad339c8e22

  • SHA1

    462b5fe8d9bc7f0f691272174ae2542ccbddb44e

  • SHA256

    a038aac59192be4a1f73fa83e12396938fb932a0d82bc1bb48ea850e02e67431

  • SHA512

    033a76c8ab45385c1c81d6f17e027b16292b5ffca6801272a7f0686879d20af2621a1e8aec29c7f14ab894f35d24b37d77813cf159c5e7360abe8e3429c857a9

  • SSDEEP

    3072:+GIks//VPScleKR82KZoOyrmv21MAMvV6XUst1rCVU3yqtNOyEbh5WHZKsD4tkjb:/Iks/kcleui+/1R92UiqtNXUaZBgk6e

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:820
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1232
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:1640
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:1108
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1160
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1056
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:452
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:896
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:860
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:756
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:680
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:600
                                • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  1⤵
                                    PID:1128
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:1284
                                      • C:\Users\Admin\AppData\Local\Temp\a038aac59192be4a1f73fa83e12396938fb932a0d82bc1bb48ea850e02e67431.exe
                                        "C:\Users\Admin\AppData\Local\Temp\a038aac59192be4a1f73fa83e12396938fb932a0d82bc1bb48ea850e02e67431.exe"
                                        2⤵
                                        • Loads dropped DLL
                                        • Adds Run key to start application
                                        • Drops file in System32 directory
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1120
                                        • C:\Windows\SysWOW64\regsvr32.exe
                                          C:\Windows\system32\regsvr32.exe /s C:\Windows\system32\aaaaie0.dll
                                          3⤵
                                          • Loads dropped DLL
                                          PID:2028
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      1⤵
                                        PID:484
                                      • C:\Windows\system32\winlogon.exe
                                        winlogon.exe
                                        1⤵
                                          PID:416
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:380
                                          • C:\Windows\system32\wininit.exe
                                            wininit.exe
                                            1⤵
                                              PID:368

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Defense Evasion

                                            Modify Registry

                                            1
                                            T1112

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Windows\SysWOW64\aaaaie0.dll
                                              Filesize

                                              96KB

                                              MD5

                                              b5e7528b67c3906b4d84f2d878e5fd5f

                                              SHA1

                                              7aff825a0b8042a86b4ebb66c739f9f8b4fe6040

                                              SHA256

                                              7dda689dd1baa2f87222044974107339cb057a2d3c964ca97f4cba2b014abdba

                                              SHA512

                                              ef28933e89a502d411797afb7208a2e6bfc2ea94d64a32f578a3466b7f133a9560dfd5d4aac2f7b943c95251933cef5d09a1e3ceeb4ed6bd7b138f3249ad6a31

                                            • \Windows\SysWOW64\aaaaie0.dll
                                              Filesize

                                              96KB

                                              MD5

                                              b5e7528b67c3906b4d84f2d878e5fd5f

                                              SHA1

                                              7aff825a0b8042a86b4ebb66c739f9f8b4fe6040

                                              SHA256

                                              7dda689dd1baa2f87222044974107339cb057a2d3c964ca97f4cba2b014abdba

                                              SHA512

                                              ef28933e89a502d411797afb7208a2e6bfc2ea94d64a32f578a3466b7f133a9560dfd5d4aac2f7b943c95251933cef5d09a1e3ceeb4ed6bd7b138f3249ad6a31

                                            • \Windows\SysWOW64\hgaaaa0.dll
                                              Filesize

                                              106KB

                                              MD5

                                              5cabdef54af61907a383a89cf699779b

                                              SHA1

                                              5d2a63568370ab93925e3239cf42d10a2d1db1c8

                                              SHA256

                                              ae81c8679743fee2c0bf90c92eb790d2db7bb7382b20acd09084b93c7595f6e5

                                              SHA512

                                              c54b5532bf2b1c4ce782bc563fdddef22a52b193501108566aefdc0211e2ca2e9967c9f7dd895ec1dfc05c51b74afdee8e95bacfa3d000718f8a3e43f9d5c980

                                            • memory/1120-55-0x0000000000400000-0x00000000004B5000-memory.dmp
                                              Filesize

                                              724KB

                                            • memory/1120-61-0x0000000010000000-0x000000001007F000-memory.dmp
                                              Filesize

                                              508KB

                                            • memory/2028-54-0x0000000000000000-mapping.dmp
                                            • memory/2028-56-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2028-59-0x0000000010000000-0x0000000010064000-memory.dmp
                                              Filesize

                                              400KB