Analysis

  • max time kernel
    193s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:13

General

  • Target

    abe82bf4c8975f688664e84bc16de4325e72dc5e8a2c700643da4f6ef6b9a9ea.exe

  • Size

    312KB

  • MD5

    80320f6185dd9347b88ccebf1c8897f6

  • SHA1

    e2222b155067e002d31c82be0403b36ed453537f

  • SHA256

    abe82bf4c8975f688664e84bc16de4325e72dc5e8a2c700643da4f6ef6b9a9ea

  • SHA512

    426a7f93bf1ed0ecb7ae8f28f466c06be7c594bcb15118412d55b152a9d2530d2ef6205f2ae9c003f2685cb6e2e1b31dd5f75bf3f1fd597522ecc5a8bcad2c17

  • SSDEEP

    3072:jk6y38qiVy3aWuwpeTgYuAXHs+3xr9hvqBuMnwqCYf6I3HutHKc0Sps96pMFVzDp:jxg8qdPnsXM+3x9CwqCYfDO/W9bpHGYd

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abe82bf4c8975f688664e84bc16de4325e72dc5e8a2c700643da4f6ef6b9a9ea.exe
    "C:\Users\Admin\AppData\Local\Temp\abe82bf4c8975f688664e84bc16de4325e72dc5e8a2c700643da4f6ef6b9a9ea.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bhs4BDE.tmp
    Filesize

    241KB

    MD5

    4019c3f4733fc5887b969239140c67dd

    SHA1

    e57bf75f8b7e361a11009c6112518972f82440fe

    SHA256

    cafe6f185347c30bd74a1fd8e774471ef1c5886369b13db44b923a905c8b9006

    SHA512

    74aabeeaf4d7304b64b7fe6642138663b0ff4e63a6bce57f8d23fba578e869af09fa94eb672e5176f1bcbb32b5ea95751f9dd201f83f773f8f368cbb8e087375

  • C:\Users\Admin\AppData\Local\Temp\bhs4BDE.tmp
    Filesize

    241KB

    MD5

    4019c3f4733fc5887b969239140c67dd

    SHA1

    e57bf75f8b7e361a11009c6112518972f82440fe

    SHA256

    cafe6f185347c30bd74a1fd8e774471ef1c5886369b13db44b923a905c8b9006

    SHA512

    74aabeeaf4d7304b64b7fe6642138663b0ff4e63a6bce57f8d23fba578e869af09fa94eb672e5176f1bcbb32b5ea95751f9dd201f83f773f8f368cbb8e087375

  • memory/2284-134-0x0000000002DB0000-0x0000000002DF2000-memory.dmp
    Filesize

    264KB

  • memory/2284-135-0x0000000005850000-0x0000000005DF4000-memory.dmp
    Filesize

    5.6MB

  • memory/2284-136-0x0000000005340000-0x00000000053D2000-memory.dmp
    Filesize

    584KB

  • memory/2284-137-0x00000000054E0000-0x00000000054EA000-memory.dmp
    Filesize

    40KB

  • memory/2284-138-0x0000000008400000-0x0000000008466000-memory.dmp
    Filesize

    408KB

  • memory/2284-139-0x000000000E870000-0x000000000F016000-memory.dmp
    Filesize

    7.6MB