Analysis

  • max time kernel
    122s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01/01/2024, 07:37

General

  • Target

    3c44feb197a1df643764d3eb7ff897fb.exe

  • Size

    160KB

  • MD5

    3c44feb197a1df643764d3eb7ff897fb

  • SHA1

    ca0f79773071498b3bad408612df6b9fc149ccf1

  • SHA256

    f025d82517359a0746381fe1d4ac154860f5b868b23ea0155d1600f576415cce

  • SHA512

    5f5c310831050ff8bbe1174843a5beabc01e397db19f1940a9c5eff623614863908b1b516ad6e0e9504ef76e3f492e5d0fcd6be9dbb1cabe52ca80dfaad4c735

  • SSDEEP

    3072:rJLrp0cQ7QAINqPDHQncXVn7w+KUHAP90tXM1PYBnVWt4s3bIaTXum+D5DO:tLO7QAISBw+hgitclYRVS4sHTerD

Malware Config

Signatures

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c44feb197a1df643764d3eb7ff897fb.exe
    "C:\Users\Admin\AppData\Local\Temp\3c44feb197a1df643764d3eb7ff897fb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\0b450dac.exe
      C:\0b450dac.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2448
  • C:\Windows\SysWOW64\Svchost.exe
    C:\Windows\SysWOW64\Svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:3016

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\0b450dac.exe

          Filesize

          82KB

          MD5

          c06ffdb3019406cb935adc703fc0108c

          SHA1

          d1ff5d852a051eea885d7f6ee0361e2bc02ed857

          SHA256

          da2f9635c9066c6381511d235fa83cc5af991831235911c43d181c11fa106510

          SHA512

          de730451b4c5b8d857fb9bbb5c7cfd24cbd1c300b8bf416d4de1efec32da835b896043a884d185a8dd2ba0c3ebffde15ca75548fe55edb232931f34efb32651e

        • C:\Users\Infotmp.txt

          Filesize

          720B

          MD5

          ef467361717527153e4b5ad3310f6e21

          SHA1

          6c79e4f566bd820f517a7a9f635705a9f2299b05

          SHA256

          87b7b44701f3c2a2ebfac9fa515f10d3ce316362ebffe50d91702bc695767a77

          SHA512

          332a546bfb9a6168dbd3e413f032cb0e853e355452c9604a7cb883e2f8d875ea732b5ad9a568e26d33d56a0ce4db010dfa7b2340fc2ec179ce21eadfe435def6

        • \Windows\SysWOW64\2E20052C.tmp

          Filesize

          82KB

          MD5

          554d3fb192071094157e94608208b61f

          SHA1

          82c520cf76b2769d849a388dbafffb5d446936cf

          SHA256

          d01a2f5736e52099f9829acb212a2f58d1a6fe8470a9789392f42c9bd73bd002

          SHA512

          bcfa005cdce483ac238102281e0ca077f2086f36889a18427ab74007ccdf6b689f32c8a646294273be24b1871afec7fdb6436409f28423f4d96489d868187902

        • \Windows\SysWOW64\FastUserSwitchingCompatibility.dll

          Filesize

          29KB

          MD5

          5ed5249211e69eed2bfce60508f6f4ea

          SHA1

          45d78369a40abbc65386f6bfd051a19e8022aadb

          SHA256

          2adeec4119096ea9e280ef67762fc117ff425df9b68849c2365b544aaa08b2dc

          SHA512

          bd0ee9305e4db6c9b2715a9ed5cc2de7293531766861c80771c578205dd13b53d055f22a397d7f0a926f97936681f7b6f3eb1e2a130c907f6c2a24d7cc2b63a0

        • memory/2448-22-0x0000000075DD0000-0x0000000075E30000-memory.dmp

          Filesize

          384KB

        • memory/2448-19-0x0000000077BFF000-0x0000000077C00000-memory.dmp

          Filesize

          4KB

        • memory/2448-15-0x0000000001250000-0x0000000001274000-memory.dmp

          Filesize

          144KB

        • memory/2448-14-0x00000000000F0000-0x0000000000114000-memory.dmp

          Filesize

          144KB

        • memory/2448-16-0x0000000001250000-0x0000000001274000-memory.dmp

          Filesize

          144KB

        • memory/2448-13-0x00000000000F0000-0x0000000000114000-memory.dmp

          Filesize

          144KB

        • memory/2448-31-0x0000000001250000-0x0000000001274000-memory.dmp

          Filesize

          144KB

        • memory/2448-23-0x0000000074E00000-0x0000000074E24000-memory.dmp

          Filesize

          144KB

        • memory/2448-34-0x0000000075DD0000-0x0000000075E30000-memory.dmp

          Filesize

          384KB

        • memory/2448-10-0x0000000001250000-0x0000000001274000-memory.dmp

          Filesize

          144KB

        • memory/2524-11-0x0000000000180000-0x00000000001A4000-memory.dmp

          Filesize

          144KB

        • memory/2524-4-0x0000000000170000-0x0000000000199000-memory.dmp

          Filesize

          164KB

        • memory/2524-2-0x0000000000170000-0x0000000000199000-memory.dmp

          Filesize

          164KB

        • memory/2524-32-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/2524-33-0x0000000000170000-0x000000000017D000-memory.dmp

          Filesize

          52KB

        • memory/2524-0-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/2524-9-0x0000000000180000-0x00000000001A4000-memory.dmp

          Filesize

          144KB

        • memory/3016-30-0x0000000074E00000-0x0000000074E24000-memory.dmp

          Filesize

          144KB

        • memory/3016-28-0x0000000074E00000-0x0000000074E24000-memory.dmp

          Filesize

          144KB

        • memory/3016-27-0x0000000074E00000-0x0000000074E24000-memory.dmp

          Filesize

          144KB