Analysis

  • max time kernel
    399s
  • max time network
    434s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 14:35

General

  • Target

    adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6.exe

  • Size

    3.3MB

  • MD5

    84adf71b3633eb6ad8153958d128670c

  • SHA1

    60f8f24ffe782c704d5dd9b5578bb3d4b9673107

  • SHA256

    adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6

  • SHA512

    e9464e17b14cbf30d781c3cc16cf52dd037b0579a82307e4741aa31111fea9274537479ad1f5d4bb0e8ddcd427a870cb3dffa055ba6bf2546467e082cb98fed3

  • SSDEEP

    49152:fadf5h3PawxeCX0kie7gvxc2ZB1dnIhWSDZ20JNm/n+AD2fNUuL/:k5h/5xtEkieUxc219IEmVJNmv+scyi/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6.exe
    "C:\Users\Admin\AppData\Local\Temp\adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\is-E70NH.tmp\adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-E70NH.tmp\adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6.tmp" /SL5="$C006C,2957012,148992,C:\Users\Admin\AppData\Local\Temp\adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4260
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\jscript.dll"
        3⤵
        • Modifies registry class
        PID:2936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-E70NH.tmp\adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6.tmp
    Filesize

    1.2MB

    MD5

    3aabfe33f7b23e5b8409647b6b41996f

    SHA1

    8653690e9d2bae73243a8203b8dc9c34c5163d72

    SHA256

    706612698e77b203d3058c2edda371cd5425f325bac7fbe0dfb6d8542dc37b4c

    SHA512

    2e5ff22d9ff1bab18adeaf2ddde9724e1a14c1488fd5e0beed5196cfcad3f2e110588d7166cebe71f72072bc8ddcdee59b5929c3dd163f9b5e02c88a5e584792

  • C:\Users\Admin\AppData\Local\Temp\is-E70NH.tmp\adbbe19fd837825864c22996efe46a3d19350003261b40309ad212154051b6a6.tmp
    Filesize

    1.2MB

    MD5

    3aabfe33f7b23e5b8409647b6b41996f

    SHA1

    8653690e9d2bae73243a8203b8dc9c34c5163d72

    SHA256

    706612698e77b203d3058c2edda371cd5425f325bac7fbe0dfb6d8542dc37b4c

    SHA512

    2e5ff22d9ff1bab18adeaf2ddde9724e1a14c1488fd5e0beed5196cfcad3f2e110588d7166cebe71f72072bc8ddcdee59b5929c3dd163f9b5e02c88a5e584792

  • C:\Users\Admin\AppData\Local\Temp\is-GG8CU.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • memory/2936-140-0x0000000000000000-mapping.dmp
  • memory/3576-132-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3576-134-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3576-138-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4260-135-0x0000000000000000-mapping.dmp