Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 23:04

General

  • Target

    187b1929c08ac458deda0d8528a30180b80d38d28c305271ade0123aacb733fc.exe

  • Size

    225KB

  • MD5

    ed644562e535ada93bae5ee1e8d7c6c0

  • SHA1

    163ac6a96f8410935660c83d21a0a8658a93b31e

  • SHA256

    187b1929c08ac458deda0d8528a30180b80d38d28c305271ade0123aacb733fc

  • SHA512

    c609105b5cd7d2e81e38c4ed1eff8a56b000df6e5c04066ae3a3bc6da1d41b5a78d944c0dcdfdd3b09eb747e60918c81b5159b7b1c0edf4e14333df060ad9c6d

  • SSDEEP

    6144:rA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:rATuTAnKGwUAW3ycQqgf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2456
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3264
      • C:\Users\Admin\AppData\Local\Temp\187b1929c08ac458deda0d8528a30180b80d38d28c305271ade0123aacb733fc.exe
        "C:\Users\Admin\AppData\Local\Temp\187b1929c08ac458deda0d8528a30180b80d38d28c305271ade0123aacb733fc.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 300
            4⤵
            • Program crash
            PID:3004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 964
          3⤵
          • Program crash
          PID:4852
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
      1⤵
      • Modifies data under HKEY_USERS
      PID:1932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2628 -ip 2628
      1⤵
        PID:1792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1868 -ip 1868
        1⤵
          PID:452

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1868-1-0x00000000047B0000-0x0000000004E08000-memory.dmp
          Filesize

          6.3MB

        • memory/1868-2-0x0000000003E80000-0x0000000003E81000-memory.dmp
          Filesize

          4KB

        • memory/1868-6-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1868-9-0x00000000058C0000-0x00000000062C0000-memory.dmp
          Filesize

          10.0MB

        • memory/1868-13-0x00000000058C0000-0x00000000062C0000-memory.dmp
          Filesize

          10.0MB

        • memory/1868-17-0x00000000047B0000-0x0000000004E08000-memory.dmp
          Filesize

          6.3MB

        • memory/2456-12-0x0000000000780000-0x0000000000786000-memory.dmp
          Filesize

          24KB

        • memory/2456-18-0x0000000000780000-0x0000000000786000-memory.dmp
          Filesize

          24KB

        • memory/3264-4-0x0000000000550000-0x0000000000556000-memory.dmp
          Filesize

          24KB

        • memory/3264-5-0x0000000000550000-0x0000000000556000-memory.dmp
          Filesize

          24KB

        • memory/3264-10-0x0000000000560000-0x0000000000566000-memory.dmp
          Filesize

          24KB