Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-03-2023 17:23

General

  • Target

    9ed0778fbcc5f6749c13921225841b08fa3f19ba6d44fddb4c30f32a5b4f07b3.exe

  • Size

    3.9MB

  • MD5

    3f102a3c2968b24bfe820b0d05e37914

  • SHA1

    94bd384328f01dfcd15a3c9a47b6b719b4c5f137

  • SHA256

    9ed0778fbcc5f6749c13921225841b08fa3f19ba6d44fddb4c30f32a5b4f07b3

  • SHA512

    b8b01634ac171527f7d60c7336e0481f987c46cdc2b97c2390b241cab522bf52418e98e4c742dd5145aed244b0a1153a55d3d36595970bb5dfdbe3c5eb99e712

  • SSDEEP

    98304:Ip4fO83nk2ceAF1/71+ERU5nT2CHqgGnSd4zYCHmdRCM7rqCd:Y8XVTulxiMGd4zY+mdRX2W

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Loads dropped DLL 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ed0778fbcc5f6749c13921225841b08fa3f19ba6d44fddb4c30f32a5b4f07b3.exe
    "C:\Users\Admin\AppData\Local\Temp\9ed0778fbcc5f6749c13921225841b08fa3f19ba6d44fddb4c30f32a5b4f07b3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\config.pck
    Filesize

    4.2MB

    MD5

    faa636a01e1ce43051b34416130d1187

    SHA1

    3c8628cffd6aadbc623a6fdc2aee6a4b34b2e4fc

    SHA256

    0c7b866991904f007b805a470cb8b357b57ca93776b3db63e18e5784f7453c57

    SHA512

    cc1d39794b6d13b8e95cd2113872bbd5f8a5a855b0ba8d6c2512411504dd34475861da09ddbd5b013c93e35e0445c5854c655bc6db101f7864383c9a339946bc

  • \Users\Admin\AppData\Local\Temp\E_N60005\Crypto.dll
    Filesize

    361KB

    MD5

    9a253359c2434a180085fc61272e0beb

    SHA1

    495a7fdee57150ef409e3e098d817213dbd6217e

    SHA256

    fd5d8f50d0b114192cc5b5d7f411e3e0a3090518d78757d11ddc631b3198905b

    SHA512

    dd1126849b560fb3512b78fe8a6500c498a57bbe2b37802784adf517ac43f72303c629fcced49c9dd7d6e23ced400db55356708a6909f362c9ae6e459327bd82

  • \Users\Admin\AppData\Local\Temp\E_N60005\dp1.fne
    Filesize

    128KB

    MD5

    07201b1fd5f8925dd49a4556ac3b5bab

    SHA1

    a76afbb44376912f823f2b461507c28d2585a96c

    SHA256

    abebbb0981d3d51eb63abcfa68be98da0cae4e6e3b143dd431fc845d1457dbd2

    SHA512

    0cf673ce1b6cad38f0211231e876f00f6a8397a5f3e71680046f4a216bbe0f47f4541e5f5b49364310e41a04cce14703459725c3d9f052f9da13624e73753e12

  • \Users\Admin\AppData\Local\Temp\E_N60005\dp1.fne
    Filesize

    128KB

    MD5

    07201b1fd5f8925dd49a4556ac3b5bab

    SHA1

    a76afbb44376912f823f2b461507c28d2585a96c

    SHA256

    abebbb0981d3d51eb63abcfa68be98da0cae4e6e3b143dd431fc845d1457dbd2

    SHA512

    0cf673ce1b6cad38f0211231e876f00f6a8397a5f3e71680046f4a216bbe0f47f4541e5f5b49364310e41a04cce14703459725c3d9f052f9da13624e73753e12

  • \Users\Admin\AppData\Local\Temp\E_N60005\eAPI.fne
    Filesize

    308KB

    MD5

    7c1ff88991f5eafab82b1beaefc33a42

    SHA1

    5ea338434c4c070aaf4e4e3952b4b08b551267bc

    SHA256

    53483523c316ad8c022c2b07a5cabfff3339bc5cb5e4ac24c3260eea4f4d9731

    SHA512

    310c90c82b545160420375c940b4d6176400e977f74048bfe2e0d0784bc167b361dc7aac149b8379f6e24050a253f321a6606295414ea9b68a563d59d0d17a48

  • \Users\Admin\AppData\Local\Temp\E_N60005\eAPI.fne
    Filesize

    308KB

    MD5

    7c1ff88991f5eafab82b1beaefc33a42

    SHA1

    5ea338434c4c070aaf4e4e3952b4b08b551267bc

    SHA256

    53483523c316ad8c022c2b07a5cabfff3339bc5cb5e4ac24c3260eea4f4d9731

    SHA512

    310c90c82b545160420375c940b4d6176400e977f74048bfe2e0d0784bc167b361dc7aac149b8379f6e24050a253f321a6606295414ea9b68a563d59d0d17a48

  • \Users\Admin\AppData\Local\Temp\E_N60005\iext.fnr
    Filesize

    204KB

    MD5

    856495a1605bfc7f62086d482b502c6f

    SHA1

    86ecc67a784bc69157d664850d489aab64f5f912

    SHA256

    8c8254cb49f7287b97c7f952c81edabc9f11f3fa3f02f265e67d5741998cf0bf

    SHA512

    35a6e580cd362c64f1e1f9c3439660bd980ec437bd8cabbdc49479ceb833cd8cb6c82d2fb747516d5cfcf2af0ba540bc01640171fbe3b4d0e0a3eeeaa69dd1d9

  • \Users\Admin\AppData\Local\Temp\E_N60005\iext.fnr
    Filesize

    204KB

    MD5

    856495a1605bfc7f62086d482b502c6f

    SHA1

    86ecc67a784bc69157d664850d489aab64f5f912

    SHA256

    8c8254cb49f7287b97c7f952c81edabc9f11f3fa3f02f265e67d5741998cf0bf

    SHA512

    35a6e580cd362c64f1e1f9c3439660bd980ec437bd8cabbdc49479ceb833cd8cb6c82d2fb747516d5cfcf2af0ba540bc01640171fbe3b4d0e0a3eeeaa69dd1d9

  • \Users\Admin\AppData\Local\Temp\E_N60005\iext2.fne
    Filesize

    492KB

    MD5

    dba5fdbe7ec94463b3f6fdf2162c9f95

    SHA1

    a97137b4f2b77166b2a23da1f58e0bdb7365f4f2

    SHA256

    a8b14f31098a191631696db5ddc77e029b48999542e0ec15b63df02220c66d37

    SHA512

    325439bb5fe0e18e08cd547e9e9d505aa5b1ee51a436cb155254cfb04d318679e7a016cc2e72ffaba49bed20e15e85b26fd2a22e726e211650317218dde53ba6

  • \Users\Admin\AppData\Local\Temp\E_N60005\iext2.fne
    Filesize

    492KB

    MD5

    dba5fdbe7ec94463b3f6fdf2162c9f95

    SHA1

    a97137b4f2b77166b2a23da1f58e0bdb7365f4f2

    SHA256

    a8b14f31098a191631696db5ddc77e029b48999542e0ec15b63df02220c66d37

    SHA512

    325439bb5fe0e18e08cd547e9e9d505aa5b1ee51a436cb155254cfb04d318679e7a016cc2e72ffaba49bed20e15e85b26fd2a22e726e211650317218dde53ba6

  • \Users\Admin\AppData\Local\Temp\E_N60005\iext3.fne
    Filesize

    384KB

    MD5

    d2a9c02acb735872261d2abc6aff7e45

    SHA1

    fce6c2cf2465856168ea55ccd806155199a6f181

    SHA256

    0216a0f6d6d5360ab487e696b26a39eb81a1e2c8cd7f59c054c90ab99a858daf

    SHA512

    c29a0669630ddf217d0a0dcd88272d1ec05b6e5cd7ab2eb9379bdc16efbc40a6c17cfd8a5dba21ce07060d54a2a3d8944aaa36a3b92e8025112a751d264a897d

  • \Users\Admin\AppData\Local\Temp\E_N60005\iext3.fne
    Filesize

    384KB

    MD5

    d2a9c02acb735872261d2abc6aff7e45

    SHA1

    fce6c2cf2465856168ea55ccd806155199a6f181

    SHA256

    0216a0f6d6d5360ab487e696b26a39eb81a1e2c8cd7f59c054c90ab99a858daf

    SHA512

    c29a0669630ddf217d0a0dcd88272d1ec05b6e5cd7ab2eb9379bdc16efbc40a6c17cfd8a5dba21ce07060d54a2a3d8944aaa36a3b92e8025112a751d264a897d

  • \Users\Admin\AppData\Local\Temp\E_N60005\iext6.fne
    Filesize

    232KB

    MD5

    4f28d54f86a2a65476c1fd404d766757

    SHA1

    8dfaa7f2f5e0b74c66cc72817a73b584f6cd5ab3

    SHA256

    fdd8b6fe63316d94fac544356dd3237c376c79ed6011b2032aa926a92e5b6dd9

    SHA512

    e5857e8f5bf97a40d479e6528af1fa0c05f2a0794e19cf97b84786d037e78ff9ac3e05ffcc89b8fee85757dd3cff474215a1cdca81799f271908654312abcbe4

  • \Users\Admin\AppData\Local\Temp\E_N60005\iext6.fne
    Filesize

    232KB

    MD5

    4f28d54f86a2a65476c1fd404d766757

    SHA1

    8dfaa7f2f5e0b74c66cc72817a73b584f6cd5ab3

    SHA256

    fdd8b6fe63316d94fac544356dd3237c376c79ed6011b2032aa926a92e5b6dd9

    SHA512

    e5857e8f5bf97a40d479e6528af1fa0c05f2a0794e19cf97b84786d037e78ff9ac3e05ffcc89b8fee85757dd3cff474215a1cdca81799f271908654312abcbe4

  • \Users\Admin\AppData\Local\Temp\E_N60005\internet.fne
    Filesize

    188KB

    MD5

    7b129c5916896c845752f93b9635fc4c

    SHA1

    e3fc632af5e1f36e8022e651f64eb8f8381c73c3

    SHA256

    adc45970f4a0eafd2f372302f64836802380c253096a99ca964677a70a7128f8

    SHA512

    c72dd4043e7cdc0ccefe26ce8a6d05701b4c610f88ab827e6731296da76b8cbe5b63c0970954ec7616369172b8b8f9cb546545271be3e86c18c54d0b9cad8f95

  • \Users\Admin\AppData\Local\Temp\E_N60005\internet.fne
    Filesize

    188KB

    MD5

    7b129c5916896c845752f93b9635fc4c

    SHA1

    e3fc632af5e1f36e8022e651f64eb8f8381c73c3

    SHA256

    adc45970f4a0eafd2f372302f64836802380c253096a99ca964677a70a7128f8

    SHA512

    c72dd4043e7cdc0ccefe26ce8a6d05701b4c610f88ab827e6731296da76b8cbe5b63c0970954ec7616369172b8b8f9cb546545271be3e86c18c54d0b9cad8f95

  • \Users\Admin\AppData\Local\Temp\E_N60005\krnln.fnr
    Filesize

    1.2MB

    MD5

    142aeebfe85bde2a411116e39d8fd505

    SHA1

    d42b401d32a7141e592096bb68b6e029a1b13eae

    SHA256

    c77a0f67c3392dee0fb04f0544d8fd8a3b6ef072d371303afd3a2c468dda7a35

    SHA512

    afd98e398bfca447bf7df3c4899a30cbef981402283989c6b03956f4d51561410bd6fc319ee900a17ca5842f3ef9102d9b4bc3635082fd2978d57137202b27ba

  • \Users\Admin\AppData\Local\Temp\E_N60005\spec.fne
    Filesize

    72KB

    MD5

    bd6eef5ea9a52a412a8f57490d8bd8e4

    SHA1

    ab61ad7f66c5f6dfb8d28eba1833591469951870

    SHA256

    0c9e6eb8648f4bf5c585d5344035e91c3249bb9686a302503b4681b7ba828dc0

    SHA512

    1c43e50270eed071c8ef35e1c4695a93b9f98e668d4aebb44eb3b620efd2624b381554d2daf2d017f764b485e060abd589216043adea19eac94028ce66cc2025

  • \Users\Admin\AppData\Local\Temp\E_N60005\spec.fne
    Filesize

    72KB

    MD5

    bd6eef5ea9a52a412a8f57490d8bd8e4

    SHA1

    ab61ad7f66c5f6dfb8d28eba1833591469951870

    SHA256

    0c9e6eb8648f4bf5c585d5344035e91c3249bb9686a302503b4681b7ba828dc0

    SHA512

    1c43e50270eed071c8ef35e1c4695a93b9f98e668d4aebb44eb3b620efd2624b381554d2daf2d017f764b485e060abd589216043adea19eac94028ce66cc2025

  • \Users\Admin\AppData\Local\Temp\E_N60005\xplib.fne
    Filesize

    80KB

    MD5

    8f385e7c8cf1f8ebdae0448473977cc7

    SHA1

    942bf465e29a5e5f85580eb30aa9510b92f802d7

    SHA256

    d1a1c6bac6a498adccdafab9d600a372aa9d5b826a33cfa06aaa9f75357c5b23

    SHA512

    2372a8857591b829763cacbdfc0cf3d4884598c5f1c43f0815257cb7fb3b2c93b60b1027480e1d5a93bbc6eba054328d8d2b4997c7d81a5360811f8f1eecafa1

  • \Users\Admin\AppData\Local\Temp\E_N60005\xplib.fne
    Filesize

    80KB

    MD5

    8f385e7c8cf1f8ebdae0448473977cc7

    SHA1

    942bf465e29a5e5f85580eb30aa9510b92f802d7

    SHA256

    d1a1c6bac6a498adccdafab9d600a372aa9d5b826a33cfa06aaa9f75357c5b23

    SHA512

    2372a8857591b829763cacbdfc0cf3d4884598c5f1c43f0815257cb7fb3b2c93b60b1027480e1d5a93bbc6eba054328d8d2b4997c7d81a5360811f8f1eecafa1

  • memory/1608-155-0x0000000002D00000-0x0000000002D6F000-memory.dmp
    Filesize

    444KB

  • memory/1608-182-0x0000000003A90000-0x0000000003ACE000-memory.dmp
    Filesize

    248KB

  • memory/1608-176-0x0000000003760000-0x0000000003777000-memory.dmp
    Filesize

    92KB

  • memory/1608-189-0x0000000004640000-0x000000000466E000-memory.dmp
    Filesize

    184KB

  • memory/1608-192-0x0000000000400000-0x00000000005AF000-memory.dmp
    Filesize

    1.7MB

  • memory/1608-169-0x0000000003700000-0x000000000375D000-memory.dmp
    Filesize

    372KB

  • memory/1608-162-0x0000000002F90000-0x0000000002FD9000-memory.dmp
    Filesize

    292KB

  • memory/1608-197-0x0000000004680000-0x0000000004694000-memory.dmp
    Filesize

    80KB

  • memory/1608-120-0x0000000000400000-0x00000000005AF000-memory.dmp
    Filesize

    1.7MB

  • memory/1608-147-0x0000000002420000-0x0000000002461000-memory.dmp
    Filesize

    260KB

  • memory/1608-203-0x0000000002760000-0x00000000027EB000-memory.dmp
    Filesize

    556KB

  • memory/1608-148-0x0000000000400000-0x00000000005AF000-memory.dmp
    Filesize

    1.7MB

  • memory/1608-211-0x0000000072D00000-0x0000000072DF8000-memory.dmp
    Filesize

    992KB

  • memory/1608-212-0x0000000072D00000-0x0000000072DF8000-memory.dmp
    Filesize

    992KB

  • memory/1608-210-0x0000000072D00000-0x0000000072DF8000-memory.dmp
    Filesize

    992KB

  • memory/1608-121-0x0000000000400000-0x00000000005AF000-memory.dmp
    Filesize

    1.7MB

  • memory/1608-219-0x0000000072D00000-0x0000000072DF8000-memory.dmp
    Filesize

    992KB

  • memory/1608-243-0x0000000072D00000-0x0000000072DF8000-memory.dmp
    Filesize

    992KB