Analysis

  • max time kernel
    137s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:18

General

  • Target

    3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe

  • Size

    475KB

  • MD5

    8951c491b26675b308464af7a29567bd

  • SHA1

    883bd6d014e3baf9141b304519fc34eef20eb41f

  • SHA256

    3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8

  • SHA512

    48f909538c8d04839c4a3a0327774e92070a79872231f360a1ce9a4a60ea0f8a7c0bc273787bf0ee07608fabaa56fdf66ca468a1501ecc09e45ed2943ea91134

  • SSDEEP

    12288:/qgowhL+Pylw1QeQMQukEsvs5uT8JGjD8WpyLk8n:xR+a3M0ee8JG38lr

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe
    "C:\Users\Admin\AppData\Local\Temp\3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Nervish=Get-Content 'C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Airbill\Matriherital.Dem230';$Riptide=$Nervish.SubString(71344,3);.$Riptide($Nervish)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 2292
        3⤵
        • Program crash
        PID:4156
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1848 -ip 1848
    1⤵
      PID:4484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n200rh4o.yi5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nsz2CFC.tmp\Banner.dll
      Filesize

      4KB

      MD5

      843657eaf7240b695624dcf38bb0eb31

      SHA1

      ca99a44e737fdeaab56f864ce1ef15a57d2eec90

      SHA256

      b935d14c32ad8e16055f7f5794ac3411e601c5ac93155afc623f25b08e2ab82e

      SHA512

      7773d9f6bbd17253d1c96ce225b2f9d3673969b38177afef236d1c5d4aabaae2c07793e07c34f0281ec3b859ae955e83bfe43a598ce7cc6c893ec8c9604f5de3

    • C:\Users\Admin\AppData\Local\Temp\nsz2CFC.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      a98576f0d6b35b466cb881860977fdbc

      SHA1

      28b3dbbd76f15c876b98dce523100aa3256d193a

      SHA256

      6cc4aadae46ee3e7f39b411ba087ec29bc10aa62b6b5b44003c934b3c51cefe2

      SHA512

      29225bfb30e72d7d3d3571e7562b5901dbf2382af1972cc9a2be8e3bef697b9ac9e0aaac3a9bca191da827ad3cfce7f6876e8be9444663e83a7e2e86788a733c

    • C:\Users\Admin\AppData\Local\Temp\nsz2CFC.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      2c84faebfda2abe3b16fdf374df4272f

      SHA1

      a5b0258a94e0440aefe1ef320e62e7a9a1c8bb40

      SHA256

      72b38e4cca0af336655d55501c4ea05080baaa9921a62a2d717afe90bb801004

      SHA512

      207164cc6914c59d9f4f3b8ae97628c544093ba6ecda9f8da351f453cd97e03be7a640264b8686b2d5e6f3c787f4df1d8a1ebc8e51fd788a97460cd981cc015e

    • C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Airbill\Matriherital.Dem230
      Filesize

      69KB

      MD5

      d0e6726fc557c049a1dfd82c836f7616

      SHA1

      b66f1491354cdcf555412e4b18387c993c0c005d

      SHA256

      3a31ac511e35678ba9ec6e4a561c4a33af4bd639f5f8f8cc07a20b6957d73922

      SHA512

      444858aa6db36f3b551239285a0c9463339874b459a54c376fdbc23a353948764a4c6b18d2e89dcdbf0ca8e8a5a8696c6b78f27ae3109156a679b92f9d3c53b9

    • memory/1848-29-0x0000000004E00000-0x0000000005428000-memory.dmp
      Filesize

      6.2MB

    • memory/1848-43-0x0000000005CD0000-0x0000000005CEE000-memory.dmp
      Filesize

      120KB

    • memory/1848-30-0x0000000005430000-0x0000000005452000-memory.dmp
      Filesize

      136KB

    • memory/1848-31-0x00000000055D0000-0x0000000005636000-memory.dmp
      Filesize

      408KB

    • memory/1848-32-0x00000000056B0000-0x0000000005716000-memory.dmp
      Filesize

      408KB

    • memory/1848-27-0x0000000004700000-0x0000000004736000-memory.dmp
      Filesize

      216KB

    • memory/1848-42-0x00000000058F0000-0x0000000005C44000-memory.dmp
      Filesize

      3.3MB

    • memory/1848-28-0x00000000734C0000-0x0000000073C70000-memory.dmp
      Filesize

      7.7MB

    • memory/1848-44-0x0000000005D20000-0x0000000005D6C000-memory.dmp
      Filesize

      304KB

    • memory/1848-45-0x0000000006C90000-0x0000000006D26000-memory.dmp
      Filesize

      600KB

    • memory/1848-46-0x0000000006220000-0x000000000623A000-memory.dmp
      Filesize

      104KB

    • memory/1848-47-0x0000000006240000-0x0000000006262000-memory.dmp
      Filesize

      136KB

    • memory/1848-48-0x00000000072E0000-0x0000000007884000-memory.dmp
      Filesize

      5.6MB

    • memory/1848-26-0x00000000734CE000-0x00000000734CF000-memory.dmp
      Filesize

      4KB

    • memory/1848-50-0x0000000007F10000-0x000000000858A000-memory.dmp
      Filesize

      6.5MB

    • memory/1848-52-0x00000000734C0000-0x0000000073C70000-memory.dmp
      Filesize

      7.7MB