Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/01/2024, 11:15

General

  • Target

    58c8444996386b67cb027fa671eab46d.exe

  • Size

    251KB

  • MD5

    58c8444996386b67cb027fa671eab46d

  • SHA1

    059133bdcb0c067a8a455c5f06d640978774ff57

  • SHA256

    7d2c25cc02002045dc1da6a47c1bd38a3621a0b2f7e1dcf15ecbfba048ce0f80

  • SHA512

    35ce7a654ded45a426c116f37cfedfb0336c781556fe3213610503772e32b206764eec49a50b32e094393d9775a83a35c7f5caa9b2c29e0af642902ccd8f26e0

  • SSDEEP

    6144:SzclRDvO4SIA1AT+UBiPVCi55bdbP9GwCUKMCux:nbDvJAmTs9C+hGaCk

Malware Config

Signatures

  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58c8444996386b67cb027fa671eab46d.exe
    "C:\Users\Admin\AppData\Local\Temp\58c8444996386b67cb027fa671eab46d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\35761de5.exe
      C:\35761de5.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4440
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\240633468.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Windows\SysWOW64\mode.com
        mode con cols=50 lines=15
        3⤵
          PID:924
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
      1⤵
      • Loads dropped DLL
      PID:528
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
      1⤵
      • Loads dropped DLL
      PID:2704
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
      1⤵
      • Loads dropped DLL
      PID:3216
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
      1⤵
      • Loads dropped DLL
      PID:5092
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
      1⤵
      • Loads dropped DLL
      PID:1308
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
      1⤵
      • Loads dropped DLL
      PID:468
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
      1⤵
      • Loads dropped DLL
      PID:3980
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
      1⤵
      • Loads dropped DLL
      PID:4904
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
      1⤵
      • Loads dropped DLL
      PID:4600
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
      1⤵
      • Loads dropped DLL
      PID:3556
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
      1⤵
      • Loads dropped DLL
      PID:4024
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
      1⤵
      • Loads dropped DLL
      PID:4832

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\35761de5.exe

            Filesize

            237KB

            MD5

            2f85e77cf24aeccc9b45fbb8111e8281

            SHA1

            733527ebc2cd96d8959687f82981ee53edba06be

            SHA256

            91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

            SHA512

            4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

          • C:\Users\Admin\AppData\Local\Temp\240633468.bat

            Filesize

            4KB

            MD5

            7e2e585c605c6e2c04a7cb041a2b577f

            SHA1

            bc8aa58b04f8e41cf10ff8a4dcc17099c5a3e891

            SHA256

            4ef02a35dc8f447e59ddcac97180ef923192e5b64a7368853edb0e17fc25b6c5

            SHA512

            fb0808d1e8034794be2053f3102bac18fcd7e38227cc5042ae856306407526ed55cff6a412d6a5b1253b1a0cf42cf96f621447228cfe46ae5eec2596d51e4c77

          • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

            Filesize

            237KB

            MD5

            9998f3c081fe4f1868a46f19ba376b45

            SHA1

            cc945a970dd893abeb80996ea748eeec907db5ae

            SHA256

            2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

            SHA512

            07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

          • memory/468-50-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/468-51-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/468-49-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/528-12-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/528-15-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/528-14-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/528-13-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/1308-41-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/1308-45-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/1308-42-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/2704-21-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/2704-20-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/2704-19-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/3216-27-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/3216-26-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/3216-29-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/3216-28-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/3556-82-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/3556-83-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/3556-80-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/3980-57-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/3980-58-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/3980-56-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/4024-89-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4024-91-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4024-90-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4032-0-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/4032-43-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/4440-30-0x00000000009F0000-0x0000000000A3D000-memory.dmp

            Filesize

            308KB

          • memory/4440-6-0x00000000009F0000-0x0000000000A3D000-memory.dmp

            Filesize

            308KB

          • memory/4440-7-0x00000000009F0000-0x0000000000A3D000-memory.dmp

            Filesize

            308KB

          • memory/4440-5-0x00000000009F0000-0x0000000000A3D000-memory.dmp

            Filesize

            308KB

          • memory/4600-74-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4600-75-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4600-73-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4600-76-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4832-97-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4832-98-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4832-95-0x0000000074F50000-0x0000000074F9D000-memory.dmp

            Filesize

            308KB

          • memory/4904-65-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/4904-62-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/4904-64-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/4904-63-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/5092-36-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/5092-35-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/5092-34-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB

          • memory/5092-37-0x0000000074F60000-0x0000000074FAD000-memory.dmp

            Filesize

            308KB