Analysis

  • max time kernel
    74s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:51

General

  • Target

    8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe

  • Size

    436KB

  • MD5

    43333c4a8851ddf107f5257fe7a09690

  • SHA1

    7c57dec818658575e45f5333c14d52de472823e9

  • SHA256

    8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7

  • SHA512

    281245063d5e41085ca3612f3b8325eca4d279b90ed84cb11bcb9b515c87ab8bd69c90032910b9fd3e9a9dd31a989882953efb9e36847978ce273f8e67a8e67e

  • SSDEEP

    6144:X+WGsiGOnfqI8GkDNM2XsqcjH3ofVuzYXrQpm37ynbtGHSv5:XYl9fKGk5M2VEYfssXrQpm372G+5

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe
    "C:\Users\Admin\AppData\Local\Temp\8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe
      "C:\Users\Admin\AppData\Local\Temp\8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\tmp1508.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\tmp1595.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/988-56-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/988-57-0x00000000004444D5-mapping.dmp
  • memory/988-59-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/988-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/988-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/988-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/988-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/988-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/988-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/988-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB