Analysis

  • max time kernel
    182s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 17:12

General

  • Target

    efd326904e220f1affae001f2c5dc97feec11185f297deca17ceda8178220f4d.exe

  • Size

    860KB

  • MD5

    dbde22b1a6fbc953fde0c33e0e3680b7

  • SHA1

    3d5cfa8569991508e05465de85af8f0f97ab94dd

  • SHA256

    efd326904e220f1affae001f2c5dc97feec11185f297deca17ceda8178220f4d

  • SHA512

    08811f563aee45ac1959e5a159dfd2d7efd065edc6345906207c698ceb669a111944f5910631cca0bf66fbd7f9a8e13dcf2342fa67f637fa99cdfc72903bebb2

  • SSDEEP

    12288:I60a5r6BgBAOI4cha7upZ/5XiX2qc91a6mJntVTN4:qBgBAOI4cs7uf/5SX2HaBJntlN4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efd326904e220f1affae001f2c5dc97feec11185f297deca17ceda8178220f4d.exe
    "C:\Users\Admin\AppData\Local\Temp\efd326904e220f1affae001f2c5dc97feec11185f297deca17ceda8178220f4d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\SysWOW64\cmd.exe
      /c net stop MpsSvc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\net.exe
        net stop MpsSvc
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3540
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MpsSvc
          4⤵
            PID:4768
      • C:\Users\Admin\AppData\Local\Temp\efd326904e220f1affae001f2c5dc97feec11185f297deca17ceda8178220f4d.exe
        C:\Users\Admin\AppData\Local\Temp\efd326904e220f1affae001f2c5dc97feec11185f297deca17ceda8178220f4d.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1968

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\efd326904e220f1affae001f2c5dc97feec11185f297deca17ceda8178220f4d.exe
      Filesize

      860KB

      MD5

      dbde22b1a6fbc953fde0c33e0e3680b7

      SHA1

      3d5cfa8569991508e05465de85af8f0f97ab94dd

      SHA256

      efd326904e220f1affae001f2c5dc97feec11185f297deca17ceda8178220f4d

      SHA512

      08811f563aee45ac1959e5a159dfd2d7efd065edc6345906207c698ceb669a111944f5910631cca0bf66fbd7f9a8e13dcf2342fa67f637fa99cdfc72903bebb2

    • memory/1968-134-0x0000000000000000-mapping.dmp
    • memory/1968-135-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1968-140-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2204-133-0x0000000000000000-mapping.dmp
    • memory/3540-138-0x0000000000000000-mapping.dmp
    • memory/4768-139-0x0000000000000000-mapping.dmp
    • memory/4840-132-0x0000000000680000-0x0000000000684000-memory.dmp
      Filesize

      16KB