Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 15:28

General

  • Target

    daaf00fee60bf78ad3fc0f9f1672b72ec4543e76a09a34177c521d3d493a3964.exe

  • Size

    937KB

  • MD5

    0902ca5a76c519c6a404218b62bf9103

  • SHA1

    f1e7192a646589eb9a24ab6bd4508dda03946423

  • SHA256

    daaf00fee60bf78ad3fc0f9f1672b72ec4543e76a09a34177c521d3d493a3964

  • SHA512

    cd9e00c07389f801be53ed67826902d43e8cb2724eaca1ea5c660776768596e95d8f9fbb998f357c9f7576fa1e02c40f8028d5d7cec469f4abc38efd087ca4e8

  • SSDEEP

    12288:Dsr2nXNv6qE3RIDDGFNuDj44aCy712bxLIIIIIIIIIIIIIIIIIOOOgOOOOOOOOOC:gWl66D6X4aCO12Jqbsam09

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\daaf00fee60bf78ad3fc0f9f1672b72ec4543e76a09a34177c521d3d493a3964.exe
    "C:\Users\Admin\AppData\Local\Temp\daaf00fee60bf78ad3fc0f9f1672b72ec4543e76a09a34177c521d3d493a3964.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\daaf00fee60bf78ad3fc0f9f1672b72ec4543e76a09a34177c521d3d493a3964.exe
      C:\Users\Admin\AppData\Local\Temp\daaf00fee60bf78ad3fc0f9f1672b72ec4543e76a09a34177c521d3d493a3964.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 792
        3⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1864-134-0x0000000000000000-mapping.dmp
  • memory/1864-135-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/1864-137-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB

  • memory/1864-140-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB

  • memory/2332-138-0x0000000000000000-mapping.dmp
  • memory/2500-132-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB

  • memory/2500-133-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB

  • memory/2500-139-0x0000000074C50000-0x0000000075201000-memory.dmp
    Filesize

    5.7MB