Analysis

  • max time kernel
    51s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 01:09

General

  • Target

    2b1e95e09f17b8495ebbbbaccf86418440cfaeb4fadd8156ab7fc533c1efb152.exe

  • Size

    492KB

  • MD5

    daefc1d031c8aaa70bc98e08278792c0

  • SHA1

    148d0b47ec294971d0a7bc64b93e21c15048ad75

  • SHA256

    2b1e95e09f17b8495ebbbbaccf86418440cfaeb4fadd8156ab7fc533c1efb152

  • SHA512

    e9831ed53ef93d401fcf870dfe943e9ce76bf01deedba4db46d8860b638432445b6e7b13c639b2dd6dc8df7d1b82c57f1325aeba27816cd6d6d108dea351293c

  • SSDEEP

    12288:Tqgow1LlsfJfmAhRRwXyx+B7JgyD9qhIVa5LkS:N1L+fJeAhRiix+lJgyZXVa5R

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b1e95e09f17b8495ebbbbaccf86418440cfaeb4fadd8156ab7fc533c1efb152.exe
    "C:\Users\Admin\AppData\Local\Temp\2b1e95e09f17b8495ebbbbaccf86418440cfaeb4fadd8156ab7fc533c1efb152.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Sddonoren198=Get-Content 'C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Metalvrker.Uns';$Fletdokumenter=$Sddonoren198.SubString(21681,3);.$Fletdokumenter($Sddonoren198)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 2404
        3⤵
        • Program crash
        PID:64
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1340 -ip 1340
    1⤵
      PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kobdvpdw.vtq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nss41AD.tmp\Banner.dll
      Filesize

      4KB

      MD5

      843657eaf7240b695624dcf38bb0eb31

      SHA1

      ca99a44e737fdeaab56f864ce1ef15a57d2eec90

      SHA256

      b935d14c32ad8e16055f7f5794ac3411e601c5ac93155afc623f25b08e2ab82e

      SHA512

      7773d9f6bbd17253d1c96ce225b2f9d3673969b38177afef236d1c5d4aabaae2c07793e07c34f0281ec3b859ae955e83bfe43a598ce7cc6c893ec8c9604f5de3

    • C:\Users\Admin\AppData\Local\Temp\nss41AD.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      a98576f0d6b35b466cb881860977fdbc

      SHA1

      28b3dbbd76f15c876b98dce523100aa3256d193a

      SHA256

      6cc4aadae46ee3e7f39b411ba087ec29bc10aa62b6b5b44003c934b3c51cefe2

      SHA512

      29225bfb30e72d7d3d3571e7562b5901dbf2382af1972cc9a2be8e3bef697b9ac9e0aaac3a9bca191da827ad3cfce7f6876e8be9444663e83a7e2e86788a733c

    • C:\Users\Admin\AppData\Local\Temp\nss41AD.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      2c84faebfda2abe3b16fdf374df4272f

      SHA1

      a5b0258a94e0440aefe1ef320e62e7a9a1c8bb40

      SHA256

      72b38e4cca0af336655d55501c4ea05080baaa9921a62a2d717afe90bb801004

      SHA512

      207164cc6914c59d9f4f3b8ae97628c544093ba6ecda9f8da351f453cd97e03be7a640264b8686b2d5e6f3c787f4df1d8a1ebc8e51fd788a97460cd981cc015e

    • C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Metalvrker.Uns
      Filesize

      70KB

      MD5

      9ad72344eaf3be12f5ce07ddddeaaf5d

      SHA1

      c9af4b7abd334707a722ff427bbd367f0260948d

      SHA256

      e0c9477ce03da5dc70ac493088572f801f54ef86b6582dd8631a8f0036b556c2

      SHA512

      423d3c7958e70ee461b424f979608120a483836c476de7f446e6f84e32cc8f6ccd8d3d9911a9d432b5e69e154224a87a0c03bb34d21a1620f4f1d45b0e32eedb

    • memory/1340-32-0x0000000005D00000-0x0000000005D66000-memory.dmp
      Filesize

      408KB

    • memory/1340-45-0x0000000006410000-0x000000000645C000-memory.dmp
      Filesize

      304KB

    • memory/1340-30-0x00000000734B0000-0x0000000073C60000-memory.dmp
      Filesize

      7.7MB

    • memory/1340-31-0x0000000005510000-0x0000000005532000-memory.dmp
      Filesize

      136KB

    • memory/1340-33-0x0000000005DE0000-0x0000000005E46000-memory.dmp
      Filesize

      408KB

    • memory/1340-29-0x00000000734B0000-0x0000000073C60000-memory.dmp
      Filesize

      7.7MB

    • memory/1340-27-0x0000000002DE0000-0x0000000002E16000-memory.dmp
      Filesize

      216KB

    • memory/1340-43-0x0000000005E50000-0x00000000061A4000-memory.dmp
      Filesize

      3.3MB

    • memory/1340-44-0x00000000063C0000-0x00000000063DE000-memory.dmp
      Filesize

      120KB

    • memory/1340-28-0x0000000005620000-0x0000000005C48000-memory.dmp
      Filesize

      6.2MB

    • memory/1340-46-0x0000000007390000-0x0000000007426000-memory.dmp
      Filesize

      600KB

    • memory/1340-47-0x00000000068F0000-0x000000000690A000-memory.dmp
      Filesize

      104KB

    • memory/1340-48-0x0000000006940000-0x0000000006962000-memory.dmp
      Filesize

      136KB

    • memory/1340-49-0x00000000079E0000-0x0000000007F84000-memory.dmp
      Filesize

      5.6MB

    • memory/1340-26-0x00000000734BE000-0x00000000734BF000-memory.dmp
      Filesize

      4KB

    • memory/1340-51-0x0000000008610000-0x0000000008C8A000-memory.dmp
      Filesize

      6.5MB

    • memory/1340-53-0x00000000734B0000-0x0000000073C60000-memory.dmp
      Filesize

      7.7MB