Analysis
-
max time kernel
133s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
19-03-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
0daec5d74297591bda4fb4aedd1c91643b7cd4312d65e5eb664d2328f0cd5c52.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0daec5d74297591bda4fb4aedd1c91643b7cd4312d65e5eb664d2328f0cd5c52.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Mellemregningen14.ps1
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
Mellemregningen14.ps1
Resource
win10v2004-20240226-en
General
-
Target
Mellemregningen14.ps1
-
Size
50KB
-
MD5
c1a99f6520552a8cd0186b390887b21c
-
SHA1
1982354532b61d5a6f34758473ba8fa0d526aac9
-
SHA256
e6df54df126140a5a615ad2ef44fc375a6276080fd1c39ad6bd16dbb5e3c2204
-
SHA512
fe5f00348ca1e8a618dee573d45aeed609d91d24119a9b1609aa77c9cbb9ee901892c137020fb13bd037e316620c91a299cead1ff7f48a28713d450ba326a1be
-
SSDEEP
1536:Ph2HGRZuseVJyL798Baok5Ezn+Yx1dU7gLBwgR:KGruBJs7Ork5Y7s7MBwgR
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
Processes:
explorer.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid process 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 2684 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2312 powershell.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
explorer.exepid process 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
Processes:
explorer.exepid process 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
powershell.exedescription pid process target process PID 2312 wrote to memory of 2648 2312 powershell.exe cmd.exe PID 2312 wrote to memory of 2648 2312 powershell.exe cmd.exe PID 2312 wrote to memory of 2648 2312 powershell.exe cmd.exe PID 2312 wrote to memory of 2688 2312 powershell.exe wermgr.exe PID 2312 wrote to memory of 2688 2312 powershell.exe wermgr.exe PID 2312 wrote to memory of 2688 2312 powershell.exe wermgr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Mellemregningen14.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"2⤵PID:2648
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2312" "1128"2⤵PID:2688
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ef0f54c4330e57fce7f9ad831e5fd36b
SHA1d879e26c784dc1f0572d7b6a18a91bf6a60fe315
SHA256675bdf1444971e29b58afdc89ff59b7551490632ea578bc52aba004bfa63562f
SHA512227a963564e9b3d89c871916a738199c7ba9cf734ab4a6754a2a66939315a9e3aca4036ea9ba1a7d24153caceaab8399b9e014a2e28506b176017b45739d81fc