Analysis

  • max time kernel
    170s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:33

General

  • Target

    17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9.exe

  • Size

    1.4MB

  • MD5

    9f4c212d7d66a1b66ced236e1a3c2570

  • SHA1

    22da04881cfcd8c11bc73e236c2e1d8e3d6be3ed

  • SHA256

    17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9

  • SHA512

    114f8634a97bcc35e187958d1de3a290d0f5cc0884e1cd2cb84020d391ff506c257fb7503aeded16fed48b756813f437ec4d368603c40f8641001ece0ab168a2

  • SSDEEP

    24576:JxG4jzPesGHzpSg+xoTijCz4rIUKWuLi1bRw0GNTtTR1HA/0tMfm9aI:CrT9pK6Nz4rI57LVNZQctMfm9aI

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9.exe
    "C:\Users\Admin\AppData\Local\Temp\17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\is-390BR.tmp\17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-390BR.tmp\17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9.tmp" /SL5="$70124,1090492,118784,C:\Users\Admin\AppData\Local\Temp\17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-390BR.tmp\17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9.tmp
    Filesize

    1.1MB

    MD5

    63b15124be653dbe589c7981da9d397c

    SHA1

    af8874bdf2ad726f5420e8132c10becc2bbcd93c

    SHA256

    61674b90891ca099d5fee62bf063a948a80863530ab6a31e7f9e06f0e5bc7599

    SHA512

    339b284b5dd7386dcfa86c8fdcf239a0e97cc168229ea9a66fc0c6b26771401fa7f27c2c6a435a836a43ea9c7e634a3e47ec77e0d27985794bbb4416dfc97ac8

  • \Users\Admin\AppData\Local\Temp\is-06U2G.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-06U2G.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-390BR.tmp\17b65778de30c625e0e63f9da1ffc58477eefb5b8f3486dc720cf9446c8913c9.tmp
    Filesize

    1.1MB

    MD5

    63b15124be653dbe589c7981da9d397c

    SHA1

    af8874bdf2ad726f5420e8132c10becc2bbcd93c

    SHA256

    61674b90891ca099d5fee62bf063a948a80863530ab6a31e7f9e06f0e5bc7599

    SHA512

    339b284b5dd7386dcfa86c8fdcf239a0e97cc168229ea9a66fc0c6b26771401fa7f27c2c6a435a836a43ea9c7e634a3e47ec77e0d27985794bbb4416dfc97ac8

  • memory/1128-59-0x0000000000000000-mapping.dmp
  • memory/1696-54-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/1696-55-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1696-57-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1696-64-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB