Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 11:45

General

  • Target

    107. PN-EN-1090-2+A1_2012P.exe

  • Size

    690KB

  • MD5

    bf86a2ca1461479a33c704c80cef8a6b

  • SHA1

    d1e328e1870c5c8b4cf9bf3af2188150c155a637

  • SHA256

    efa6ac55f8dbc8d81f1d82226090b0e7c84fac9a53bf597cbaa6623aff49310d

  • SHA512

    ab4ad977917361feb92122bff68d0bb3a2c8852a6afa78abded5353b2dc59deb8958738420af84e5f0e8630ea6d046e32ba089d25614373a263d173affed05cf

  • SSDEEP

    12288:60oU0UEneHuDY7nCkEPaT24WxsTI8okD70a2ybmDIj8+uu3M6Je0:mxneHuDYukEPAWxsTILkDB247uu39d

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\107. PN-EN-1090-2+A1_2012P.exe
    "C:\Users\Admin\AppData\Local\Temp\107. PN-EN-1090-2+A1_2012P.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$vgtige=Get-Content 'C:\Users\Admin\AppData\Local\Temp\rumfangsformlers\mettemaries\Scrubbiest.Chy';$noncongealing=$vgtige.SubString(9350,3);.$noncongealing($vgtige)"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:4640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 2696
          3⤵
          • Program crash
          PID:776
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3604 -ip 3604
      1⤵
        PID:2776

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o0ebqc04.glw.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\rumfangsformlers\mettemaries\Scrubbiest.Chy
        Filesize

        57KB

        MD5

        36f3eda8b46d735a96cb9165b92d06d3

        SHA1

        5b1a49b1eb273416216d37b658609bbef7476a7f

        SHA256

        2b3fd293b418e5a6e53a9236a84e66b61e5d2831b19a0618b1fb3333ed8122fa

        SHA512

        e280860d5d76bd7ebf97f02c4fb539d7349d616ac94dd2f6e3697a96a89afae4a904cca982863655d63fd8057c16201bc977b8f2929623a5940166b5e7180139

      • memory/3604-21-0x0000000005AD0000-0x0000000005E24000-memory.dmp
        Filesize

        3.3MB

      • memory/3604-22-0x0000000005EF0000-0x0000000005F0E000-memory.dmp
        Filesize

        120KB

      • memory/3604-9-0x0000000004EC0000-0x0000000004EE2000-memory.dmp
        Filesize

        136KB

      • memory/3604-10-0x00000000057A0000-0x0000000005806000-memory.dmp
        Filesize

        408KB

      • memory/3604-7-0x00000000028E0000-0x00000000028F0000-memory.dmp
        Filesize

        64KB

      • memory/3604-16-0x0000000005810000-0x0000000005876000-memory.dmp
        Filesize

        408KB

      • memory/3604-5-0x00000000028F0000-0x0000000002926000-memory.dmp
        Filesize

        216KB

      • memory/3604-8-0x0000000004FC0000-0x00000000055E8000-memory.dmp
        Filesize

        6.2MB

      • memory/3604-23-0x0000000005F40000-0x0000000005F8C000-memory.dmp
        Filesize

        304KB

      • memory/3604-24-0x0000000006ED0000-0x0000000006F66000-memory.dmp
        Filesize

        600KB

      • memory/3604-25-0x0000000006410000-0x000000000642A000-memory.dmp
        Filesize

        104KB

      • memory/3604-26-0x0000000006460000-0x0000000006482000-memory.dmp
        Filesize

        136KB

      • memory/3604-27-0x0000000007520000-0x0000000007AC4000-memory.dmp
        Filesize

        5.6MB

      • memory/3604-6-0x0000000074B20000-0x00000000752D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3604-29-0x0000000008150000-0x00000000087CA000-memory.dmp
        Filesize

        6.5MB

      • memory/3604-30-0x0000000074B20000-0x00000000752D0000-memory.dmp
        Filesize

        7.7MB