Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 08:22

General

  • Target

    malware.exe

  • Size

    467KB

  • MD5

    4015f00ef3731b6caa8862aacc178f2e

  • SHA1

    a95f1a8fef002703f6c303121c36269485cccc50

  • SHA256

    ad2b8c6d46879d5c83c2a89020cf39f29f7344532b26e1ea8c91cbeb7fb3440c

  • SHA512

    3f55db58dadcb4b5d46da5a515d0f37ebb6ef328f6fdd1bbcd54b922dd1ba19c110dc951cbb91a4c529a4c79f48cdcc26a40c6475de634ee42356bc1b33cbd75

  • SSDEEP

    6144:nNoShfU3osnA2UnjCD5JnYR/Z13P4FgsLJNFRzEBsT8CCv74:naqgowbYCDUR/TP4VVNEBsLks

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\malware.exe
    "C:\Users\Admin\AppData\Local\Temp\malware.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Obstacle=Get-Content 'C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Sideopdelingens\Vegatabilsk.syn';$Sfaeriske=$Obstacle.SubString(46988,3);.$Sfaeriske($Obstacle)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1196
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 2596
        3⤵
        • Program crash
        PID:4996
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1196 -ip 1196
    1⤵
      PID:4060

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hzgalce5.ml3.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nso37E9.tmp\Banner.dll
      Filesize

      4KB

      MD5

      843657eaf7240b695624dcf38bb0eb31

      SHA1

      ca99a44e737fdeaab56f864ce1ef15a57d2eec90

      SHA256

      b935d14c32ad8e16055f7f5794ac3411e601c5ac93155afc623f25b08e2ab82e

      SHA512

      7773d9f6bbd17253d1c96ce225b2f9d3673969b38177afef236d1c5d4aabaae2c07793e07c34f0281ec3b859ae955e83bfe43a598ce7cc6c893ec8c9604f5de3

    • C:\Users\Admin\AppData\Local\Temp\nso37E9.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      a98576f0d6b35b466cb881860977fdbc

      SHA1

      28b3dbbd76f15c876b98dce523100aa3256d193a

      SHA256

      6cc4aadae46ee3e7f39b411ba087ec29bc10aa62b6b5b44003c934b3c51cefe2

      SHA512

      29225bfb30e72d7d3d3571e7562b5901dbf2382af1972cc9a2be8e3bef697b9ac9e0aaac3a9bca191da827ad3cfce7f6876e8be9444663e83a7e2e86788a733c

    • C:\Users\Admin\AppData\Local\Temp\nso37E9.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      2c84faebfda2abe3b16fdf374df4272f

      SHA1

      a5b0258a94e0440aefe1ef320e62e7a9a1c8bb40

      SHA256

      72b38e4cca0af336655d55501c4ea05080baaa9921a62a2d717afe90bb801004

      SHA512

      207164cc6914c59d9f4f3b8ae97628c544093ba6ecda9f8da351f453cd97e03be7a640264b8686b2d5e6f3c787f4df1d8a1ebc8e51fd788a97460cd981cc015e

    • C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Sideopdelingens\Vegatabilsk.syn
      Filesize

      68KB

      MD5

      4ffe39f395fe73cda9c98bbc6e6eceeb

      SHA1

      9510d3fc5cb1e6a57901c2124ba4eb9ef5b272a7

      SHA256

      725ac3fadad2902293e8b74527f2a8e225770412ad0e9faccf949bb1fe7fff02

      SHA512

      3bc6388386f2081e14f5dcbe6ed40a21d176c648eb5eb48bcd024b34e7d311dde6004335447c902ce56c2ff773b43efdf5d6af17d9b30e2b45ee38e0cfcd0cbe

    • memory/1196-33-0x0000000005AA0000-0x0000000005B06000-memory.dmp
      Filesize

      408KB

    • memory/1196-45-0x0000000006180000-0x00000000061CC000-memory.dmp
      Filesize

      304KB

    • memory/1196-30-0x0000000073F20000-0x00000000746D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1196-31-0x0000000005190000-0x00000000051B2000-memory.dmp
      Filesize

      136KB

    • memory/1196-32-0x00000000052B0000-0x0000000005316000-memory.dmp
      Filesize

      408KB

    • memory/1196-29-0x0000000005470000-0x0000000005A98000-memory.dmp
      Filesize

      6.2MB

    • memory/1196-27-0x0000000002B00000-0x0000000002B36000-memory.dmp
      Filesize

      216KB

    • memory/1196-43-0x0000000005B10000-0x0000000005E64000-memory.dmp
      Filesize

      3.3MB

    • memory/1196-44-0x00000000060F0000-0x000000000610E000-memory.dmp
      Filesize

      120KB

    • memory/1196-28-0x0000000073F20000-0x00000000746D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1196-46-0x0000000007090000-0x0000000007126000-memory.dmp
      Filesize

      600KB

    • memory/1196-47-0x0000000006600000-0x000000000661A000-memory.dmp
      Filesize

      104KB

    • memory/1196-48-0x0000000006650000-0x0000000006672000-memory.dmp
      Filesize

      136KB

    • memory/1196-49-0x00000000076E0000-0x0000000007C84000-memory.dmp
      Filesize

      5.6MB

    • memory/1196-26-0x0000000073F2E000-0x0000000073F2F000-memory.dmp
      Filesize

      4KB

    • memory/1196-51-0x0000000008310000-0x000000000898A000-memory.dmp
      Filesize

      6.5MB

    • memory/1196-53-0x0000000073F20000-0x00000000746D0000-memory.dmp
      Filesize

      7.7MB