Analysis

  • max time kernel
    267s
  • max time network
    277s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-07-2024 09:04

General

  • Target

    Server.exe

  • Size

    23KB

  • MD5

    ee4fd408afc4a6e8e001c4fc7838989f

  • SHA1

    922dc36c22e8d05d56cc6cc82664b90cc39d66b3

  • SHA256

    82b8b08604298bfc72530734624cc20310c29fddae3dff3cf2d1325ee9084b17

  • SHA512

    940a12885be89a9e457b635a2416eeec11f8e3d379e5206c45c0be6063699afcbbd42fa80a453ab55672fbbcd3b9ad7f650139ef0a09692c57acf8e8b18a7008

  • SSDEEP

    384:s0jeCIYTNQZUuQnJXJeCXlwhPQ6VgDOwBHhdmRvR6JZlbw8hqIusZzZJ+:T3jNAU/ZVX6Rpcnu3

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    "C:\Users\Admin\AppData\Local\Temp\Server.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:1892
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:864

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1892-0-0x0000000075391000-0x0000000075392000-memory.dmp
    Filesize

    4KB

  • memory/1892-1-0x0000000075390000-0x0000000075941000-memory.dmp
    Filesize

    5.7MB

  • memory/1892-2-0x0000000075390000-0x0000000075941000-memory.dmp
    Filesize

    5.7MB

  • memory/1892-6-0x0000000075390000-0x0000000075941000-memory.dmp
    Filesize

    5.7MB