Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-05-2024 07:12

General

  • Target

    aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c.exe

  • Size

    26KB

  • MD5

    1f90151f3470f316a645a6617534a0be

  • SHA1

    80dd3641418ff22c353b2d1f0f4c86990cfdaee1

  • SHA256

    aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c

  • SHA512

    5609219d6a7ece553032589d9765e7fcf394253fa4df5d64539e231a4350bf9c8b3bfd2ec5ca1904a6584b793f3a174353261e23983f7ac428b7957379eccbcf

  • SSDEEP

    384:YJwutFK4KLt/WFg46SL4E3y3jBPc3jrUGjC/8wLSV6f3pRLXjjF:kFK4ueF/xAWj4YCEUSK9jjF

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c.exe
    "C:\Users\Admin\AppData\Local\Temp\aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c.exe' -Force
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3936
    • C:\Users\Admin\AppData\Local\Temp\aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c.exe
      "C:\Users\Admin\AppData\Local\Temp\aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c.exe"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iecowqjz.bgg.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2360-58-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-54-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-897-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/2360-33-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-31-0x0000000005170000-0x0000000005236000-memory.dmp
    Filesize

    792KB

  • memory/2360-32-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-35-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-37-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-39-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-62-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-76-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-83-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-42-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-78-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-44-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-46-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-48-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-50-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-52-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-74-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-56-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-30-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/2360-84-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-88-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-96-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-196-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/2360-60-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-94-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-92-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-90-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-64-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-80-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-66-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-68-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-86-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-891-0x00000000053A0000-0x00000000053EC000-memory.dmp
    Filesize

    304KB

  • memory/2360-70-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-887-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/2360-72-0x0000000005170000-0x0000000005230000-memory.dmp
    Filesize

    768KB

  • memory/2360-888-0x0000000005340000-0x0000000005396000-memory.dmp
    Filesize

    344KB

  • memory/3936-26-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-896-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-890-0x0000000006610000-0x000000000662A000-memory.dmp
    Filesize

    104KB

  • memory/3936-14-0x0000000005150000-0x0000000005172000-memory.dmp
    Filesize

    136KB

  • memory/3936-889-0x00000000070D0000-0x0000000007166000-memory.dmp
    Filesize

    600KB

  • memory/3936-892-0x0000000006660000-0x0000000006682000-memory.dmp
    Filesize

    136KB

  • memory/3936-11-0x0000000004C60000-0x0000000004C96000-memory.dmp
    Filesize

    216KB

  • memory/3936-15-0x00000000051F0000-0x0000000005256000-memory.dmp
    Filesize

    408KB

  • memory/3936-28-0x0000000006120000-0x000000000616C000-memory.dmp
    Filesize

    304KB

  • memory/3936-27-0x0000000006100000-0x000000000611E000-memory.dmp
    Filesize

    120KB

  • memory/3936-12-0x0000000005310000-0x000000000593A000-memory.dmp
    Filesize

    6.2MB

  • memory/3936-13-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-16-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-17-0x0000000005BC0000-0x0000000005F17000-memory.dmp
    Filesize

    3.3MB

  • memory/4972-0-0x000000007446E000-0x000000007446F000-memory.dmp
    Filesize

    4KB

  • memory/4972-1-0x0000000000DD0000-0x0000000000DDC000-memory.dmp
    Filesize

    48KB

  • memory/4972-2-0x0000000005F20000-0x00000000064C6000-memory.dmp
    Filesize

    5.6MB

  • memory/4972-311-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/4972-10-0x0000000007010000-0x0000000007076000-memory.dmp
    Filesize

    408KB

  • memory/4972-9-0x0000000006F70000-0x000000000700C000-memory.dmp
    Filesize

    624KB

  • memory/4972-8-0x0000000006CE0000-0x0000000006CFE000-memory.dmp
    Filesize

    120KB

  • memory/4972-7-0x0000000006C10000-0x0000000006CE4000-memory.dmp
    Filesize

    848KB

  • memory/4972-6-0x0000000005B20000-0x0000000005B96000-memory.dmp
    Filesize

    472KB

  • memory/4972-5-0x0000000005930000-0x000000000593A000-memory.dmp
    Filesize

    40KB

  • memory/4972-4-0x0000000074460000-0x0000000074C11000-memory.dmp
    Filesize

    7.7MB

  • memory/4972-3-0x0000000005890000-0x0000000005922000-memory.dmp
    Filesize

    584KB