Analysis

  • max time kernel
    175s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2023 20:09

General

  • Target

    Vessels details.exe

  • Size

    374KB

  • MD5

    015f92c031a3f47dc93b9410a156470b

  • SHA1

    bd1ec48f94e2e79e30eed34e146a77e6dc5581f4

  • SHA256

    567da55c5a9f89c31cc2e2ca01d9b688f2cf2d9614d93413eb05246a10a626e1

  • SHA512

    6c378f61c06562915c21c66eaa2308626565eec7904e19f3a858ba648a192df4d06d9c8e1bd64f2c79a23560bed61d80bffcbf24ba518c894d7f9d7f2b5bcedc

  • SSDEEP

    6144:DN7zMdPaeztFrgxaw2ZRZbGAZkMf7tZalavQoXEsYG65ug5hxxQg3NZLM:4ztFU2Z3GYkU7tZalavQwEHbkg3BjM

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vessels details.exe
    "C:\Users\Admin\AppData\Local\Temp\Vessels details.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Vessels details.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4752
    • C:\Users\Admin\AppData\Local\Temp\Vessels details.exe
      "C:\Users\Admin\AppData\Local\Temp\Vessels details.exe"
      2⤵
        PID:3192

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hjov5mmc.m4j.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4636-13-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/4636-1-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/4636-2-0x0000000005360000-0x0000000005904000-memory.dmp

      Filesize

      5.6MB

    • memory/4636-3-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/4636-4-0x0000000004E50000-0x0000000004EE2000-memory.dmp

      Filesize

      584KB

    • memory/4636-5-0x0000000004D50000-0x0000000004DA6000-memory.dmp

      Filesize

      344KB

    • memory/4636-6-0x0000000004FB0000-0x000000000504C000-memory.dmp

      Filesize

      624KB

    • memory/4636-0-0x0000000000390000-0x00000000003F4000-memory.dmp

      Filesize

      400KB

    • memory/4636-28-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/4636-20-0x0000000004F20000-0x0000000004F2A000-memory.dmp

      Filesize

      40KB

    • memory/4752-7-0x00000000045E0000-0x0000000004616000-memory.dmp

      Filesize

      216KB

    • memory/4752-29-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/4752-11-0x0000000004CE0000-0x0000000005308000-memory.dmp

      Filesize

      6.2MB

    • memory/4752-10-0x00000000046A0000-0x00000000046B0000-memory.dmp

      Filesize

      64KB

    • memory/4752-21-0x0000000005560000-0x00000000055C6000-memory.dmp

      Filesize

      408KB

    • memory/4752-9-0x00000000046A0000-0x00000000046B0000-memory.dmp

      Filesize

      64KB

    • memory/4752-14-0x0000000005480000-0x00000000054E6000-memory.dmp

      Filesize

      408KB

    • memory/4752-27-0x00000000055D0000-0x0000000005924000-memory.dmp

      Filesize

      3.3MB

    • memory/4752-8-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/4752-12-0x0000000004BA0000-0x0000000004BC2000-memory.dmp

      Filesize

      136KB

    • memory/4752-30-0x00000000046A0000-0x00000000046B0000-memory.dmp

      Filesize

      64KB

    • memory/4752-31-0x00000000046A0000-0x00000000046B0000-memory.dmp

      Filesize

      64KB

    • memory/4752-32-0x0000000004910000-0x000000000492E000-memory.dmp

      Filesize

      120KB

    • memory/4752-33-0x0000000005D20000-0x0000000005D6C000-memory.dmp

      Filesize

      304KB

    • memory/4752-34-0x0000000006BC0000-0x0000000006C56000-memory.dmp

      Filesize

      600KB

    • memory/4752-36-0x00000000060F0000-0x0000000006112000-memory.dmp

      Filesize

      136KB

    • memory/4752-35-0x0000000006090000-0x00000000060AA000-memory.dmp

      Filesize

      104KB

    • memory/4752-40-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB