Analysis

  • max time kernel
    4294180s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 13:09

General

  • Target

    8163f7fba4350fc6fb99bf2fd400bac200bba40098d36d6f9d0c059631e09d7b.exe

  • Size

    1.7MB

  • MD5

    bc287b93c1590e6ff76b62f223f25828

  • SHA1

    94a2e1a580a1e2543299a417d6c8816e9480bf4b

  • SHA256

    8163f7fba4350fc6fb99bf2fd400bac200bba40098d36d6f9d0c059631e09d7b

  • SHA512

    7eee027b913fdc3716a57b658de664baad62291a08d2b412d8bacfe1c11749c44bdef6be1a715c211af47a550eee9d26ab02772353d46acae0c8d40a3f122b78

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8163f7fba4350fc6fb99bf2fd400bac200bba40098d36d6f9d0c059631e09d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\8163f7fba4350fc6fb99bf2fd400bac200bba40098d36d6f9d0c059631e09d7b.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 1392
      2⤵
      • Program crash
      PID:1320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1320-56-0x0000000000000000-mapping.dmp
  • memory/1752-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1752-55-0x0000000001020000-0x0000000001462000-memory.dmp
    Filesize

    4.3MB