Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 00:43

General

  • Target

    22623752ba642645eace1b7cc4e4d1f7801ca5bb886c8c4cc61766ea7584a40f.exe

  • Size

    237KB

  • MD5

    5e961c762853b1a0be1799b185f44be0

  • SHA1

    9b3354c41bd7c171c4a6336ccb35df64d081f65c

  • SHA256

    22623752ba642645eace1b7cc4e4d1f7801ca5bb886c8c4cc61766ea7584a40f

  • SHA512

    0501a40dff86c2814c7b846bffb4af26fea45118051fdf85fa39e9e322aa1ba1971f68a98449b14e9fd62df3be4e35db89b157556bcc8188e3d6788c39c54ce3

  • SSDEEP

    6144:kA2P27yTAnKGw0hjFhSR/W1nyAJ9v0pMtRCpYQ:kATuTAnKGwUAWVycQqgj

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3156
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3500
      • C:\Users\Admin\AppData\Local\Temp\22623752ba642645eace1b7cc4e4d1f7801ca5bb886c8c4cc61766ea7584a40f.exe
        "C:\Users\Admin\AppData\Local\Temp\22623752ba642645eace1b7cc4e4d1f7801ca5bb886c8c4cc61766ea7584a40f.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 300
            4⤵
            • Program crash
            PID:3148
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 984
          3⤵
          • Program crash
          PID:2340
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
      1⤵
      • Modifies data under HKEY_USERS
      PID:3552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1972 -ip 1972
      1⤵
        PID:3532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1552 -ip 1552
        1⤵
          PID:3188

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1552-1-0x00000000045F0000-0x0000000004C48000-memory.dmp
          Filesize

          6.3MB

        • memory/1552-2-0x0000000003CC0000-0x0000000003CC1000-memory.dmp
          Filesize

          4KB

        • memory/1552-6-0x0000000000400000-0x000000000043F000-memory.dmp
          Filesize

          252KB

        • memory/1552-9-0x0000000005800000-0x0000000006200000-memory.dmp
          Filesize

          10.0MB

        • memory/1552-14-0x0000000005800000-0x0000000006200000-memory.dmp
          Filesize

          10.0MB

        • memory/1552-18-0x00000000045F0000-0x0000000004C48000-memory.dmp
          Filesize

          6.3MB

        • memory/3156-13-0x0000000000220000-0x0000000000226000-memory.dmp
          Filesize

          24KB

        • memory/3156-19-0x0000000000220000-0x0000000000226000-memory.dmp
          Filesize

          24KB

        • memory/3500-4-0x0000000000B40000-0x0000000000B46000-memory.dmp
          Filesize

          24KB

        • memory/3500-5-0x0000000000B40000-0x0000000000B46000-memory.dmp
          Filesize

          24KB

        • memory/3500-10-0x0000000000B80000-0x0000000000B86000-memory.dmp
          Filesize

          24KB