Analysis

  • max time kernel
    144s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 22:17

General

  • Target

    671c8a69512c3790649863fae0599ccaf8b0f9a3d2bc2bfc0855939e54a12d59.exe

  • Size

    225KB

  • MD5

    7b557319669ab874cdf3d36361de5b3a

  • SHA1

    9085c8379151a99cc23e74cbc15cea315f1185fd

  • SHA256

    671c8a69512c3790649863fae0599ccaf8b0f9a3d2bc2bfc0855939e54a12d59

  • SHA512

    d0339febeca8d78ae901aa9cdb193960af8313c78dda7bcc46e5fa78ad2f2070545a2009ab5d4298f2980532faa0d5f074ef3d13383e505b41063002044a4356

  • SSDEEP

    6144:SA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:SATuTAnKGwUAW3ycQqgf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3412
    • C:\Users\Admin\AppData\Local\Temp\671c8a69512c3790649863fae0599ccaf8b0f9a3d2bc2bfc0855939e54a12d59.exe
      "C:\Users\Admin\AppData\Local\Temp\671c8a69512c3790649863fae0599ccaf8b0f9a3d2bc2bfc0855939e54a12d59.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\winver.exe
        winver
        3⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 300
          4⤵
          • Program crash
          PID:4876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 784
        3⤵
        • Program crash
        PID:856
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3976,i,11049150160560877369,2866371920339304689,262144 --variations-seed-version --mojo-platform-channel-handle=3956 /prefetch:8
    1⤵
      PID:3200
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
      1⤵
      • Modifies data under HKEY_USERS
      PID:4464
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3972 -ip 3972
      1⤵
        PID:640
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1956 -ip 1956
        1⤵
          PID:4372

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1956-1-0x00000000047B0000-0x0000000004E08000-memory.dmp
          Filesize

          6.3MB

        • memory/1956-2-0x00000000045F0000-0x00000000045F1000-memory.dmp
          Filesize

          4KB

        • memory/1956-6-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1956-12-0x00000000047B0000-0x0000000004E08000-memory.dmp
          Filesize

          6.3MB

        • memory/3412-4-0x0000000000820000-0x0000000000826000-memory.dmp
          Filesize

          24KB

        • memory/3412-5-0x0000000000820000-0x0000000000826000-memory.dmp
          Filesize

          24KB

        • memory/3412-9-0x0000000000830000-0x0000000000836000-memory.dmp
          Filesize

          24KB