Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 03:27

General

  • Target

    331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe

  • Size

    677KB

  • MD5

    afc2cf9b291ca4fc649575f1efe5f1cb

  • SHA1

    2398c35747669b1b83b5b965c1bff80c0f3183bc

  • SHA256

    331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25

  • SHA512

    aabbc68847a73856d8e8a902f7f6c9eddb7bbf1757875c7177e6e45a5de710a806a92233a2b29b25119962a70d8309027527faecf51acd0ace7985110487fd9f

  • SSDEEP

    12288:ctnsok3P8bkkSrN7VJmKgcbiAtG6kT6KOuijXMJjTI3EWc2:Gk/FBrN7VJmKDiAt2HToe9

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe
    "C:\Users\Admin\AppData\Local\Temp\331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Fodboldfusk=Get-Content 'C:\Users\Admin\AppData\Local\Temp\ddmandssikringen\sjuskefejlene\Sesamen\Demultiplex49\besvigelser.Sta';$Fernisering=$Fodboldfusk.SubString(13624,3);.$Fernisering($Fodboldfusk)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:3364
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 2148
          3⤵
          • Program crash
          PID:864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4660 -ip 4660
      1⤵
        PID:4696

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aaapqtea.vfr.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\ddmandssikringen\sjuskefejlene\Sesamen\Demultiplex49\besvigelser.Sta
        Filesize

        70KB

        MD5

        afacb60d0b6e2272f5f36dae89a9853a

        SHA1

        1dbe1b1433df56d7b0f67a8ad653e83b56d123f7

        SHA256

        c17c75309be13f2c73278ef169dd942a5d234ac507f5cfba63d7247cf43d5d73

        SHA512

        da572506905cb7d9ce790dfc6b2303fb7bc408ddc59d4d87635b90eb97a6517809c35e7f66c20bf4b439e523dfd8ec4dd70ae40f787323498a03a4c31e2bf1ef

      • memory/4660-12-0x0000000005740000-0x0000000005762000-memory.dmp
        Filesize

        136KB

      • memory/4660-27-0x0000000006860000-0x00000000068AC000-memory.dmp
        Filesize

        304KB

      • memory/4660-8-0x000000007357E000-0x000000007357F000-memory.dmp
        Filesize

        4KB

      • memory/4660-15-0x00000000061E0000-0x0000000006246000-memory.dmp
        Filesize

        408KB

      • memory/4660-14-0x0000000073570000-0x0000000073D20000-memory.dmp
        Filesize

        7.7MB

      • memory/4660-13-0x0000000005AE0000-0x0000000005B46000-memory.dmp
        Filesize

        408KB

      • memory/4660-10-0x0000000005BB0000-0x00000000061D8000-memory.dmp
        Filesize

        6.2MB

      • memory/4660-25-0x0000000006250000-0x00000000065A4000-memory.dmp
        Filesize

        3.3MB

      • memory/4660-26-0x0000000006810000-0x000000000682E000-memory.dmp
        Filesize

        120KB

      • memory/4660-11-0x0000000073570000-0x0000000073D20000-memory.dmp
        Filesize

        7.7MB

      • memory/4660-28-0x0000000006DA0000-0x0000000006E36000-memory.dmp
        Filesize

        600KB

      • memory/4660-29-0x0000000006D60000-0x0000000006D7A000-memory.dmp
        Filesize

        104KB

      • memory/4660-30-0x00000000077F0000-0x0000000007812000-memory.dmp
        Filesize

        136KB

      • memory/4660-31-0x0000000007DD0000-0x0000000008374000-memory.dmp
        Filesize

        5.6MB

      • memory/4660-9-0x0000000003240000-0x0000000003276000-memory.dmp
        Filesize

        216KB

      • memory/4660-33-0x0000000008A00000-0x000000000907A000-memory.dmp
        Filesize

        6.5MB

      • memory/4660-34-0x0000000073570000-0x0000000073D20000-memory.dmp
        Filesize

        7.7MB