Analysis

  • max time kernel
    203s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 22:28

General

  • Target

    8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe

  • Size

    436KB

  • MD5

    8922011568d1eca6b138a6301e68d54e

  • SHA1

    08b7d1aeb1cd55f8020de9f554251c8cf06dbb7f

  • SHA256

    8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d

  • SHA512

    1b1067d3b08f2a216c84af4865ddd820f2a098b1a3fc4b4ee86cac579466bb092c0645af275635caa8e71b353ac08d722d5dd3cc914386952c22a9334ba6151d

  • SSDEEP

    12288:tai67JggI2VZezapDPOYBspas9kN1Qb7BOcujLI+7e7E:ta37JgH1zOzmN9y6AjjL/C7E

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
    "C:\Users\Admin\AppData\Local\Temp\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
      C:\Windows\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:2008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
    Filesize

    436KB

    MD5

    8922011568d1eca6b138a6301e68d54e

    SHA1

    08b7d1aeb1cd55f8020de9f554251c8cf06dbb7f

    SHA256

    8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d

    SHA512

    1b1067d3b08f2a216c84af4865ddd820f2a098b1a3fc4b4ee86cac579466bb092c0645af275635caa8e71b353ac08d722d5dd3cc914386952c22a9334ba6151d

  • memory/624-54-0x0000000076301000-0x0000000076303000-memory.dmp
    Filesize

    8KB

  • memory/624-55-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/624-57-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/624-56-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/624-58-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/624-65-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/2008-59-0x0000000000000000-mapping.dmp
  • memory/2008-66-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/2008-67-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB