Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:44

General

  • Target

    2024-05-22_1b66ad6ecdb3d9862dce2b0d9357c9c4_hacktools_xiaoba.exe

  • Size

    3.2MB

  • MD5

    1b66ad6ecdb3d9862dce2b0d9357c9c4

  • SHA1

    56ab716645c973cafa4b9263d6f401d55b81d20c

  • SHA256

    1b258ac0ca4747e988362bde56a70b53b537185a42fb434e8838d1960db32a84

  • SHA512

    a9ea992a267631c444c6f5c558a659b83e92cc94be2cd42bc2731276c815f93e767840ed5517cdf74d35154045ea88a87ef9af10e6e10e225c69c1ecbecad85f

  • SSDEEP

    49152:6zG1BqCBGJdodXAGRe5CFHRoHgmAZf1NL:DBIKRAGRe5K2UZv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_1b66ad6ecdb3d9862dce2b0d9357c9c4_hacktools_xiaoba.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_1b66ad6ecdb3d9862dce2b0d9357c9c4_hacktools_xiaoba.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\e573170.exe
      C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\e573170.exe 240595328
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 2072
        3⤵
        • Program crash
        PID:456
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3580 -ip 3580
    1⤵
      PID:4052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\e573170.exe
      Filesize

      3.2MB

      MD5

      d626931cea94f26734379602aed9a1fb

      SHA1

      5ef3ab32058380a1cc04bfcc42ffc978cb1ef3ac

      SHA256

      0a0dbdc5fc794b370e87da51863cfd02f72840061db3335eb962c1a218162de0

      SHA512

      e46cf2fcb99b1e94dce2fd136bf3a4cad94eed004f2c627fee0c5b48a5d5b5cf7463c10dd93b02a25a23749b42fbbe59ac54f5ab687df009b253d8e00900b901

    • memory/1788-0-0x0000000000400000-0x00000000007A5000-memory.dmp
      Filesize

      3.6MB

    • memory/1788-1-0x0000000000400000-0x00000000007A5000-memory.dmp
      Filesize

      3.6MB

    • memory/1788-23-0x0000000000400000-0x00000000007A5000-memory.dmp
      Filesize

      3.6MB

    • memory/3580-7-0x0000000000400000-0x00000000007A5000-memory.dmp
      Filesize

      3.6MB

    • memory/3580-19-0x000000007697A000-0x000000007697B000-memory.dmp
      Filesize

      4KB

    • memory/3580-24-0x0000000000400000-0x00000000007A5000-memory.dmp
      Filesize

      3.6MB