Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:29

General

  • Target

    2024-02-12_c419fe06ea7b0fa2cc3b25be24aa06cf_hacktools_xiaoba.exe

  • Size

    3.2MB

  • MD5

    c419fe06ea7b0fa2cc3b25be24aa06cf

  • SHA1

    dd431a4c1a0b365c75ad2256e82c21c34f25b48e

  • SHA256

    a5cecffec2a9960a167552ffb83b5ebba01dde5131337070ff719c23abeb897e

  • SHA512

    3de98ec264b384af9f0930f9772435fc5b1ace2773650fc43f11731730086e3d152a8bcf75bd3348ab9415a3a36b175cc763d2673a1fe0a10138501a78798f51

  • SSDEEP

    49152:6zG1BqCBGJdodXAGRe5CFHRoHgmAZf1Nb:DBIKRAGRe5K2UZP

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_c419fe06ea7b0fa2cc3b25be24aa06cf_hacktools_xiaoba.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_c419fe06ea7b0fa2cc3b25be24aa06cf_hacktools_xiaoba.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\e5748f0.exe
      C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\e5748f0.exe 240601343
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 2044
        3⤵
        • Program crash
        PID:2832
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2544 -ip 2544
    1⤵
      PID:4832

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\e5748f0.exe

      Filesize

      3.2MB

      MD5

      6dbc6d9f61e1110c38b016fb9e3a9888

      SHA1

      5b7b9e6fc477761768cb2fc921aca0ef0afdcf42

      SHA256

      6e5d0dc59d9d8ed25d746a6e0888bf6c9e3a82e82ecf5c356e74a75c8475bc2a

      SHA512

      197a209ec7cff00c9770bea2f346f5f9ba10c7aa02f6f2d8d6505b2e87c4c4ee6918a02aa7ab6a41c5b478a21c010ef38e37776638001efd70b7c23bedf80ad7

    • memory/2544-7-0x0000000000400000-0x00000000007A5000-memory.dmp

      Filesize

      3.6MB

    • memory/2544-14-0x00000000769E0000-0x0000000076B80000-memory.dmp

      Filesize

      1.6MB

    • memory/2544-19-0x0000000000400000-0x00000000007A5000-memory.dmp

      Filesize

      3.6MB

    • memory/2544-20-0x00000000769E0000-0x0000000076B80000-memory.dmp

      Filesize

      1.6MB

    • memory/4692-0-0x0000000000400000-0x00000000007A5000-memory.dmp

      Filesize

      3.6MB

    • memory/4692-1-0x0000000000400000-0x00000000007A5000-memory.dmp

      Filesize

      3.6MB

    • memory/4692-18-0x0000000000400000-0x00000000007A5000-memory.dmp

      Filesize

      3.6MB