Analysis

  • max time kernel
    136s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 05:38

General

  • Target

    Vyuctovani_2024_07-1206812497·pdf.exe

  • Size

    892KB

  • MD5

    3fb7cb8d7fd9efd2bc0cae35eb42c4fe

  • SHA1

    ce06ab538757edb9b1d4cce656006da0d3795bb1

  • SHA256

    705d13694a98f8bbe7624d27646e60af6586e1598fcca6464414ded3ae43d1f5

  • SHA512

    97bbe6ba4c9cd15466cce57a762b537df55224329a354f119c7ea1af9f554888ba7c477027c83dc62b39b9d74d4ac11fb97fa206eea86c24a515a2f7a399a694

  • SSDEEP

    24576:JOreqxsYYU8rG98siSVrcQ8EO0fG5vq7He:JOCgLY69PRxfyq7+

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vyuctovani_2024_07-1206812497·pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Vyuctovani_2024_07-1206812497·pdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Repowered144=Get-Content 'C:\Users\Admin\AppData\Local\twinsomeness\Telefonsvarer\Svenskheds.Gre28';$Thiohydrate=$Repowered144.SubString(6682,3);.$Thiohydrate($Repowered144)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 2724
        3⤵
        • Program crash
        PID:4868
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1544 -ip 1544
    1⤵
      PID:3860

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qpwbqxe0.zz1.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\twinsomeness\Telefonsvarer\Svenskheds.Gre28
      Filesize

      71KB

      MD5

      a722a8ee65ce2bf5d2fbd7450d8fe960

      SHA1

      2992f4b10c0e3d771862c5204b9b304ec2e50634

      SHA256

      feb62e067d0cd459bc5c93ac7dcb76062257d26d8fb47e9b9e9f9d94c6706ae3

      SHA512

      0052efd489bba988c6147bfcc5acb6fccd81ff5a54f9b75c98dd69426c5d1a99513d89f17942d6606cb8786515ff3a35c7c862b7db8f3a12b1ecba63a9df8db9

    • memory/1544-13-0x0000000073D80000-0x0000000074530000-memory.dmp
      Filesize

      7.7MB

    • memory/1544-28-0x00000000064F0000-0x000000000653C000-memory.dmp
      Filesize

      304KB

    • memory/1544-9-0x0000000073D8E000-0x0000000073D8F000-memory.dmp
      Filesize

      4KB

    • memory/1544-14-0x0000000005600000-0x0000000005622000-memory.dmp
      Filesize

      136KB

    • memory/1544-16-0x0000000005E40000-0x0000000005EA6000-memory.dmp
      Filesize

      408KB

    • memory/1544-15-0x0000000005DD0000-0x0000000005E36000-memory.dmp
      Filesize

      408KB

    • memory/1544-11-0x00000000056F0000-0x0000000005D18000-memory.dmp
      Filesize

      6.2MB

    • memory/1544-26-0x0000000005EB0000-0x0000000006204000-memory.dmp
      Filesize

      3.3MB

    • memory/1544-27-0x00000000064A0000-0x00000000064BE000-memory.dmp
      Filesize

      120KB

    • memory/1544-12-0x0000000073D80000-0x0000000074530000-memory.dmp
      Filesize

      7.7MB

    • memory/1544-29-0x0000000006A30000-0x0000000006AC6000-memory.dmp
      Filesize

      600KB

    • memory/1544-30-0x00000000069F0000-0x0000000006A0A000-memory.dmp
      Filesize

      104KB

    • memory/1544-31-0x00000000076A0000-0x00000000076C2000-memory.dmp
      Filesize

      136KB

    • memory/1544-32-0x0000000007C80000-0x0000000008224000-memory.dmp
      Filesize

      5.6MB

    • memory/1544-10-0x0000000004ED0000-0x0000000004F06000-memory.dmp
      Filesize

      216KB

    • memory/1544-34-0x00000000088B0000-0x0000000008F2A000-memory.dmp
      Filesize

      6.5MB

    • memory/1544-36-0x0000000073D80000-0x0000000074530000-memory.dmp
      Filesize

      7.7MB