Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:32

General

  • Target

    5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821.exe

  • Size

    1.5MB

  • MD5

    62d5de062aa499ffd7447c9e92a0e425

  • SHA1

    af0384f77def65eb32b1c000ddcba1362d0cdec8

  • SHA256

    5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821

  • SHA512

    c1cdfdfa6bf82b64861eb2ea7ba4c3dd96356401c3a0817ba8371adff10f4c133c34af0c072a65502c52d5766246fbb5052454ab1a26bff29b2fb20d23794721

  • SSDEEP

    24576:L9LzpVt1BbuWTyu25/qVxY3NSSVLC6umDzYY1KmV0c1MJ8BNv9hu2hd5GU7:JBryyyu4sCpLC6umDchU0NsT1rn

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821.exe
    "C:\Users\Admin\AppData\Local\Temp\5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\is-R0BNK.tmp\5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-R0BNK.tmp\5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821.tmp" /SL5="$400BE,156672,0,C:\Users\Admin\AppData\Local\Temp\5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-R0BNK.tmp\5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821.tmp
    Filesize

    354KB

    MD5

    ec2f4c1707d2d51f3c5898dc3044e819

    SHA1

    b7b32a0dfa6d1bd5fceb6f8f7bf38dca58289ef9

    SHA256

    496146e0fbe79a1383f39e8dc3bb09f5c53f7612013d9c7743bc1bcf20579d23

    SHA512

    bda03e465293bea8694ddb2710e4a17db3a2e5cb9a22e5ef8c0f5400535824d42a30ae2d666ef4c960b1e20cf0f439352083706604b54250545a860ec913c6b4

  • \Users\Admin\AppData\Local\Temp\is-R0BNK.tmp\5e639f9f9f99427fed0c86f45f544277f0414251727c1928a111932e17a8d821.tmp
    Filesize

    896KB

    MD5

    d6656939615f987b631c7d3fa00d9abb

    SHA1

    96c5394a3a80e22c55030b25bebd9ca3e56e5bd5

    SHA256

    4198c554e85b4897d669b332e63dec2833219fc2fbe5dfa011001b5d7f44a35a

    SHA512

    f5ebf32c28e1c35dab9b73f792b57d0efcd39217410dbefe8927955a6d50eb64e25a1c93e5d19e48ddddc6dfe71fb38915dac94002546ea23f1135d610e02aee

  • memory/1708-0-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1708-2-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1708-67-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2552-8-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2552-13-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-12-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/2552-14-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-19-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-21-0x00000000022A0000-0x00000000022A1000-memory.dmp
    Filesize

    4KB

  • memory/2552-26-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-29-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-30-0x00000000022D0000-0x00000000022D1000-memory.dmp
    Filesize

    4KB

  • memory/2552-33-0x00000000022E0000-0x00000000022E1000-memory.dmp
    Filesize

    4KB

  • memory/2552-38-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-47-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-58-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-65-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-66-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-64-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-63-0x00000000024D0000-0x00000000024D1000-memory.dmp
    Filesize

    4KB

  • memory/2552-62-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-61-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-60-0x0000000002480000-0x0000000002481000-memory.dmp
    Filesize

    4KB

  • memory/2552-59-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-57-0x0000000002470000-0x0000000002471000-memory.dmp
    Filesize

    4KB

  • memory/2552-56-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-55-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-54-0x0000000002460000-0x0000000002461000-memory.dmp
    Filesize

    4KB

  • memory/2552-53-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-52-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-51-0x0000000002450000-0x0000000002451000-memory.dmp
    Filesize

    4KB

  • memory/2552-50-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-49-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-48-0x0000000002440000-0x0000000002441000-memory.dmp
    Filesize

    4KB

  • memory/2552-46-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-45-0x0000000002430000-0x0000000002431000-memory.dmp
    Filesize

    4KB

  • memory/2552-44-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-43-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-42-0x0000000002310000-0x0000000002311000-memory.dmp
    Filesize

    4KB

  • memory/2552-41-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-40-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-39-0x0000000002300000-0x0000000002301000-memory.dmp
    Filesize

    4KB

  • memory/2552-37-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-36-0x00000000022F0000-0x00000000022F1000-memory.dmp
    Filesize

    4KB

  • memory/2552-35-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-34-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-32-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-31-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-27-0x00000000022C0000-0x00000000022C1000-memory.dmp
    Filesize

    4KB

  • memory/2552-28-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-25-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-24-0x00000000022B0000-0x00000000022B1000-memory.dmp
    Filesize

    4KB

  • memory/2552-23-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-22-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-20-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-18-0x0000000002290000-0x0000000002291000-memory.dmp
    Filesize

    4KB

  • memory/2552-17-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-16-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-15-0x0000000000C00000-0x0000000000C01000-memory.dmp
    Filesize

    4KB

  • memory/2552-11-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-10-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-9-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2552-68-0x0000000000400000-0x0000000000812000-memory.dmp
    Filesize

    4.1MB

  • memory/2552-70-0x0000000000400000-0x0000000000812000-memory.dmp
    Filesize

    4.1MB

  • memory/2552-71-0x0000000000820000-0x0000000000960000-memory.dmp
    Filesize

    1.2MB