Analysis

  • max time kernel
    150s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 00:50

General

  • Target

    74faf334cb0bdd3e9dfab8c323d4eb3b9b089bcaadc7dbd639d9aa93a4f6f829.exe

  • Size

    14.7MB

  • MD5

    be80f3348b240bcee1aa96d33fe0e768

  • SHA1

    40ea5de9a7a15f6e0d891cd1ba4bca8519bb85ed

  • SHA256

    74faf334cb0bdd3e9dfab8c323d4eb3b9b089bcaadc7dbd639d9aa93a4f6f829

  • SHA512

    dfb3b191152981f21180e93597c7b1891da6f10b811db2c8db9f45bbecc9feb54bc032bdd648c7ad1134e9b09e5e2b9705d5e21294e1ae328a4390350745536a

  • SSDEEP

    196608:n+/7/fO/vBSVnf+viDyJBwhsCArf+viDyJBQhsCAaIF/f+viDyJBaF9hsCA6EJ0k:nX/vu0Bwhs8vu0BQhsvFOvu0BaF9hsR

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 28 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74faf334cb0bdd3e9dfab8c323d4eb3b9b089bcaadc7dbd639d9aa93a4f6f829.exe
    "C:\Users\Admin\AppData\Local\Temp\74faf334cb0bdd3e9dfab8c323d4eb3b9b089bcaadc7dbd639d9aa93a4f6f829.exe"
    1⤵
    • Drops file in Windows directory
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\X360CE\Temp\ViGEmClient.dll.84A31178\ViGEmClient.dll
    Filesize

    29KB

    MD5

    a8781afcba77ccb180939fdbd5767168

    SHA1

    3cb4fe39072f12309910dbe91ce44d16163d64d5

    SHA256

    02b50cbe797600959f43148991924d93407f04776e879bce7b979f30dd536ba9

    SHA512

    8184e22bb4adfcb40d0e0108d2b97c834cba8ab1e60fee5fd23332348298a0b971bd1d15991d8d02a1bc1cc504b2d34729ed1b8fea2c6adb57e36c33ac9559e9

  • memory/2372-23-0x000001D8BB460000-0x000001D8BB48C000-memory.dmp
    Filesize

    176KB

  • memory/2372-3-0x000001D8B6ED0000-0x000001D8B72AA000-memory.dmp
    Filesize

    3.9MB

  • memory/2372-25-0x000001D8BB510000-0x000001D8BB532000-memory.dmp
    Filesize

    136KB

  • memory/2372-4-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-6-0x000001D8B6760000-0x000001D8B67AA000-memory.dmp
    Filesize

    296KB

  • memory/2372-8-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-9-0x000001D8B82A0000-0x000001D8B82C0000-memory.dmp
    Filesize

    128KB

  • memory/2372-12-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-26-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-0-0x00007FFD06B13000-0x00007FFD06B15000-memory.dmp
    Filesize

    8KB

  • memory/2372-47-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-2-0x000001D8B6820000-0x000001D8B69B2000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-22-0x000001D8BB440000-0x000001D8BB45C000-memory.dmp
    Filesize

    112KB

  • memory/2372-27-0x000001D8B6EC0000-0x000001D8B6EC8000-memory.dmp
    Filesize

    32KB

  • memory/2372-28-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-1-0x000001D89B340000-0x000001D89C202000-memory.dmp
    Filesize

    14.8MB

  • memory/2372-42-0x00007FFD06B13000-0x00007FFD06B15000-memory.dmp
    Filesize

    8KB

  • memory/2372-43-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-44-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-45-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-46-0x00007FFD06B10000-0x00007FFD075D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2372-24-0x000001D8BB490000-0x000001D8BB4DA000-memory.dmp
    Filesize

    296KB