Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 21:43

General

  • Target

    5711a015d2773eac466fe6d7c972920cd6c0a3998de07f67dbefe81b24b59fdc.exe

  • Size

    225KB

  • MD5

    8294eb4780b7d5168b8c161a50e30c9f

  • SHA1

    d443a777d9bc0d76a46c0e95fb0d9ae1ad06e75f

  • SHA256

    5711a015d2773eac466fe6d7c972920cd6c0a3998de07f67dbefe81b24b59fdc

  • SHA512

    39879f0b7d05a30f09ddffe9ad6483505a4b413cad6713bfc76577505238426e452a379d7467ba7dd13ddace4bd3366375a9251b97e1e62861b99d2d9e82edb7

  • SSDEEP

    6144:sA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:sATuTAnKGwUAW3ycQqgf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2640
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3384
      • C:\Users\Admin\AppData\Local\Temp\5711a015d2773eac466fe6d7c972920cd6c0a3998de07f67dbefe81b24b59fdc.exe
        "C:\Users\Admin\AppData\Local\Temp\5711a015d2773eac466fe6d7c972920cd6c0a3998de07f67dbefe81b24b59fdc.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3752
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 300
            4⤵
            • Program crash
            PID:2280
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3348 -s 976
          3⤵
          • Program crash
          PID:1248
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
      1⤵
      • Modifies data under HKEY_USERS
      PID:660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3752 -ip 3752
      1⤵
        PID:4660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3348 -ip 3348
        1⤵
          PID:1532

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2640-12-0x0000000000D30000-0x0000000000D36000-memory.dmp
          Filesize

          24KB

        • memory/2640-18-0x0000000000D30000-0x0000000000D36000-memory.dmp
          Filesize

          24KB

        • memory/3348-1-0x0000000004700000-0x0000000004D58000-memory.dmp
          Filesize

          6.3MB

        • memory/3348-2-0x0000000003C50000-0x0000000003C51000-memory.dmp
          Filesize

          4KB

        • memory/3348-6-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/3348-9-0x0000000005B10000-0x0000000006510000-memory.dmp
          Filesize

          10.0MB

        • memory/3348-14-0x0000000005B10000-0x0000000006510000-memory.dmp
          Filesize

          10.0MB

        • memory/3348-17-0x0000000004700000-0x0000000004D58000-memory.dmp
          Filesize

          6.3MB

        • memory/3384-4-0x0000000000660000-0x0000000000666000-memory.dmp
          Filesize

          24KB

        • memory/3384-5-0x0000000000660000-0x0000000000666000-memory.dmp
          Filesize

          24KB

        • memory/3384-10-0x0000000001E60000-0x0000000001E66000-memory.dmp
          Filesize

          24KB