Analysis

  • max time kernel
    139s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 08:21

General

  • Target

    NetDisabler网络切断器_v1.1.0.0_Single.exe

  • Size

    2.0MB

  • MD5

    367f108abcc21d418f58c532185fa99a

  • SHA1

    d4469bb40dfcd238f6a47a1e42b50340817e9665

  • SHA256

    451c36729cd3f6d7d2484fb21ea371603c0ca58e69b90a1a3dcdc2f4ba609ca1

  • SHA512

    adfd0b5289fb085d0110e04f0af942bd79d34886cf323a338eaa2f8502222ec697f257b5d6277b7caf704eef8da04304b83235dd1d754bc553bb65722c432a00

  • SSDEEP

    49152:7m+2U4bpV8FjX/7aM149aXZmMATh6FXKLD21qd:7m7bpV8FjeY49ungcXKXcq

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NetDisabler网络切断器_v1.1.0.0_Single.exe
    "C:\Users\Admin\AppData\Local\Temp\NetDisabler网络切断器_v1.1.0.0_Single.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3264
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c set
      2⤵
        PID:1520
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2620

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads