Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 03:47

General

  • Target

    abf45f18cfac04dfaec5719d6f852274da70f4422fa2bfdaa303eb36b943bf9f.exe

  • Size

    227KB

  • MD5

    00988eb3cdd93495ab9638e970ea4d3b

  • SHA1

    6faed54e453f63f20f51fb6fdc2bb36bd82eaa39

  • SHA256

    abf45f18cfac04dfaec5719d6f852274da70f4422fa2bfdaa303eb36b943bf9f

  • SHA512

    d9c8e3f51014a823b68cb08eccae8f9f480372df158014654b94e71b311cc5859340b54e1f9a8e3fbfd965efdd694703dff815f93e251f03eff849dca452af2f

  • SSDEEP

    6144:U4lwZ40243s0gJvyTZaPYZeHF/tIzi+Tk98i9goc8VRtDkYC:7n0d8PJvyQYZelVIziveo/RtG

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abf45f18cfac04dfaec5719d6f852274da70f4422fa2bfdaa303eb36b943bf9f.exe
    "C:\Users\Admin\AppData\Local\Temp\abf45f18cfac04dfaec5719d6f852274da70f4422fa2bfdaa303eb36b943bf9f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1260

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dfsCECE.tmp
    Filesize

    344KB

    MD5

    5cfb0f8e32d3b9197bbb972bd374c381

    SHA1

    4c22e0d3b705cc55658af2cde5a62a899f513f90

    SHA256

    72ae74bf4b315a5ff9e1e7ac9a000b9b76df6492a9b1e830686c903b4b0c168a

    SHA512

    5c6c2a526dfc4ccea67a4db844c79e37d1012afa33bb9330d9c1f826ed1335c8c7f2b7bf98cd60a5625433f26a2a6cd48d279e3e32788fd1bf67ec972c9cee45

  • C:\Users\Admin\AppData\Local\Temp\dfsCECE.tmp
    Filesize

    344KB

    MD5

    5cfb0f8e32d3b9197bbb972bd374c381

    SHA1

    4c22e0d3b705cc55658af2cde5a62a899f513f90

    SHA256

    72ae74bf4b315a5ff9e1e7ac9a000b9b76df6492a9b1e830686c903b4b0c168a

    SHA512

    5c6c2a526dfc4ccea67a4db844c79e37d1012afa33bb9330d9c1f826ed1335c8c7f2b7bf98cd60a5625433f26a2a6cd48d279e3e32788fd1bf67ec972c9cee45

  • memory/1260-132-0x0000000000350000-0x00000000003DB000-memory.dmp
    Filesize

    556KB

  • memory/1260-133-0x00000000005F0000-0x00000000005F3000-memory.dmp
    Filesize

    12KB

  • memory/1260-136-0x0000000004CD0000-0x0000000004D2C000-memory.dmp
    Filesize

    368KB

  • memory/1260-137-0x0000000005730000-0x0000000005CD4000-memory.dmp
    Filesize

    5.6MB

  • memory/1260-138-0x0000000005260000-0x00000000052F2000-memory.dmp
    Filesize

    584KB

  • memory/1260-139-0x0000000005250000-0x000000000525A000-memory.dmp
    Filesize

    40KB

  • memory/1260-140-0x00000000094E0000-0x0000000009546000-memory.dmp
    Filesize

    408KB

  • memory/1260-141-0x00000000005F0000-0x00000000005F3000-memory.dmp
    Filesize

    12KB

  • memory/1260-142-0x000000000E620000-0x000000000EDC6000-memory.dmp
    Filesize

    7.6MB

  • memory/1260-143-0x0000000000350000-0x00000000003DB000-memory.dmp
    Filesize

    556KB