Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:51

General

  • Target

    8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe

  • Size

    436KB

  • MD5

    43333c4a8851ddf107f5257fe7a09690

  • SHA1

    7c57dec818658575e45f5333c14d52de472823e9

  • SHA256

    8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7

  • SHA512

    281245063d5e41085ca3612f3b8325eca4d279b90ed84cb11bcb9b515c87ab8bd69c90032910b9fd3e9a9dd31a989882953efb9e36847978ce273f8e67a8e67e

  • SSDEEP

    6144:X+WGsiGOnfqI8GkDNM2XsqcjH3ofVuzYXrQpm37ynbtGHSv5:XYl9fKGk5M2VEYfssXrQpm372G+5

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe
    "C:\Users\Admin\AppData\Local\Temp\8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe
      "C:\Users\Admin\AppData\Local\Temp\8bb5160164c10d8297e31030669ab3cf4bb545a6ca1f48538aaf3f291dfdb3c7.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB4DD.tmp
    Filesize

    1.6MB

    MD5

    4f3387277ccbd6d1f21ac5c07fe4ca68

    SHA1

    e16506f662dc92023bf82def1d621497c8ab5890

    SHA256

    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

    SHA512

    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

  • C:\Users\Admin\AppData\Local\Temp\tmpB52D.tmp
    Filesize

    625KB

    MD5

    eccf28d7e5ccec24119b88edd160f8f4

    SHA1

    98509587a3d37a20b56b50fd57f823a1691a034c

    SHA256

    820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6

    SHA512

    c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670

  • memory/4880-134-0x0000000000000000-mapping.dmp
  • memory/4880-135-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4880-137-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4880-138-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4880-139-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4880-141-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4880-142-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4880-145-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB