Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:28

General

  • Target

    8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe

  • Size

    436KB

  • MD5

    8922011568d1eca6b138a6301e68d54e

  • SHA1

    08b7d1aeb1cd55f8020de9f554251c8cf06dbb7f

  • SHA256

    8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d

  • SHA512

    1b1067d3b08f2a216c84af4865ddd820f2a098b1a3fc4b4ee86cac579466bb092c0645af275635caa8e71b353ac08d722d5dd3cc914386952c22a9334ba6151d

  • SSDEEP

    12288:tai67JggI2VZezapDPOYBspas9kN1Qb7BOcujLI+7e7E:ta37JgH1zOzmN9y6AjjL/C7E

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
    "C:\Users\Admin\AppData\Local\Temp\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
      C:\Windows\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
    Filesize

    436KB

    MD5

    8922011568d1eca6b138a6301e68d54e

    SHA1

    08b7d1aeb1cd55f8020de9f554251c8cf06dbb7f

    SHA256

    8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d

    SHA512

    1b1067d3b08f2a216c84af4865ddd820f2a098b1a3fc4b4ee86cac579466bb092c0645af275635caa8e71b353ac08d722d5dd3cc914386952c22a9334ba6151d

  • C:\Windows\8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d.exe
    Filesize

    436KB

    MD5

    8922011568d1eca6b138a6301e68d54e

    SHA1

    08b7d1aeb1cd55f8020de9f554251c8cf06dbb7f

    SHA256

    8ce3742df2e7524181b98016445a4bb459defa087b8e79b05b9c03eb4deddd9d

    SHA512

    1b1067d3b08f2a216c84af4865ddd820f2a098b1a3fc4b4ee86cac579466bb092c0645af275635caa8e71b353ac08d722d5dd3cc914386952c22a9334ba6151d

  • C:\Windows\UUWiseHelper.dll
    Filesize

    284KB

    MD5

    afd14de763f7c540e686afdc55281039

    SHA1

    0318a2650104e5eb7b6ca7c02d1e54f276a4f14c

    SHA256

    09a3bf6a8df99c692ba656779c94932a08b61c21350a4bba4bf19afb40076c6c

    SHA512

    4ad521f270ea54359c91084f76c9287bea9e93533681d766aa7f7dce60f1f731244c27020af141f8a8329ad6c9ec6b080a1cc7665a14b8cdc3bdbb632905a321

  • memory/1600-141-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/1600-136-0x0000000000000000-mapping.dmp
  • memory/1600-139-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/1600-140-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/1600-143-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/1600-145-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-135-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-133-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-132-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-134-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-144-0x0000000000400000-0x000000000053B000-memory.dmp
    Filesize

    1.2MB