Analysis

  • max time kernel
    132s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 10:49

General

  • Target

    jebliksbilledes/Unrelative/Sikkativers/Regredieredes/Fastkurspolitikken.ps1

  • Size

    60KB

  • MD5

    2a4c059165f67c3923409c13eb335f08

  • SHA1

    327454ea9cef3b257a7a154bc75aa1dac1dc77d1

  • SHA256

    f383eb80238916fd6c00c1513464f841fefb622aad04f345f4bc69f8a24aa8b1

  • SHA512

    d1d1898f852d9fb3af766fea3e06ffefad91af0bc4d5652716103f6f2151118b5129d8c9707fcaf14d3e16654f7148163b80ec03a3e2a4bbb036575666392560

  • SSDEEP

    768:bxvCc7TZ/G5kUwtoHQsp55qLP4vozxzNVqsZPiL3B3uy1LnUIz75zx7IwUER81uu:1qJ+ltCWP3NzNVqLj5bDd9NxouDgUSV

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\jebliksbilledes\Unrelative\Sikkativers\Regredieredes\Fastkurspolitikken.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
      2⤵
        PID:2468
      • C:\Windows\system32\wermgr.exe
        "C:\Windows\system32\wermgr.exe" "-outproc" "2912" "1088"
        2⤵
          PID:2644
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2576

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\OutofProcReport259397260.txt
        Filesize

        1KB

        MD5

        33f7298c1bca5ade978ddbf044f5c110

        SHA1

        98a817c7f7c8d6954c7f11879345e5ea5313dfae

        SHA256

        4866821ef87da96e4392cdd014a78daa10a81c2014c0a6d9c768f428aad3b22d

        SHA512

        e9b2bb355759b316204a071885536c3102b875268cfd2b8397bd0e14aada17768c47107072323ac3324e0ecd3be75d095d3c1b93dd5d6bd91a367ab946057094

      • memory/2576-22-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2912-5-0x0000000002140000-0x0000000002148000-memory.dmp
        Filesize

        32KB

      • memory/2912-8-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
        Filesize

        9.6MB

      • memory/2912-7-0x0000000002B20000-0x0000000002BA0000-memory.dmp
        Filesize

        512KB

      • memory/2912-6-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
        Filesize

        9.6MB

      • memory/2912-10-0x0000000002B20000-0x0000000002BA0000-memory.dmp
        Filesize

        512KB

      • memory/2912-4-0x000000001B540000-0x000000001B822000-memory.dmp
        Filesize

        2.9MB

      • memory/2912-13-0x0000000002B20000-0x0000000002BA0000-memory.dmp
        Filesize

        512KB

      • memory/2912-15-0x0000000002D40000-0x0000000002D44000-memory.dmp
        Filesize

        16KB

      • memory/2912-11-0x0000000002B20000-0x0000000002BA0000-memory.dmp
        Filesize

        512KB

      • memory/2912-17-0x0000000002B20000-0x0000000002BA0000-memory.dmp
        Filesize

        512KB

      • memory/2912-18-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
        Filesize

        9.6MB

      • memory/2912-9-0x0000000002B20000-0x0000000002BA0000-memory.dmp
        Filesize

        512KB