Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:33

General

  • Target

    7016cbad218f7011451a06eabe962cc66f5dd32038f61253ff4a6b189bbd4c36.exe

  • Size

    58KB

  • MD5

    9a6e0eb8386fb225b18ddeba4dc37dde

  • SHA1

    d39354adf203eb35712c84286e6cf55c9628f0d2

  • SHA256

    7016cbad218f7011451a06eabe962cc66f5dd32038f61253ff4a6b189bbd4c36

  • SHA512

    c8ab4515bf579d155415734624a18850551d73c8c34ebc4312cbad829dd82509dbab970f70733419bb89d380cff6d869bf402f4fc6265d207bb384565263ed1c

  • SSDEEP

    1536:2KLQlni5AbO4+4UsmhFBsx2GCnLRkIhuiD:2KN5cmix2GiLRrui

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 9 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2248
      • C:\Users\Admin\AppData\Local\Temp\7016cbad218f7011451a06eabe962cc66f5dd32038f61253ff4a6b189bbd4c36.exe
        "C:\Users\Admin\AppData\Local\Temp\7016cbad218f7011451a06eabe962cc66f5dd32038f61253ff4a6b189bbd4c36.exe"
        2⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3488
        • C:\Windows\SysWOW64\net.exe
          net stop cryptsvc
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2296
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop cryptsvc
            4⤵
              PID:4172
          • C:\Windows\SysWOW64\sc.exe
            sc config cryptsvc start= disabled
            3⤵
            • Launches sc.exe
            PID:2276
          • C:\Windows\SysWOW64\sc.exe
            sc delete cryptsvc
            3⤵
            • Launches sc.exe
            PID:2444

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Impair Defenses

      1
      T1562

      Impact

      Service Stop

      1
      T1489

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2276-133-0x0000000000000000-mapping.dmp
      • memory/2296-132-0x0000000000000000-mapping.dmp
      • memory/2444-134-0x0000000000000000-mapping.dmp
      • memory/3488-135-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/4172-136-0x0000000000000000-mapping.dmp