Analysis

  • max time kernel
    143s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 08:08

General

  • Target

    1f90151f3470f316a645a6617534a0be.exe

  • Size

    26KB

  • MD5

    1f90151f3470f316a645a6617534a0be

  • SHA1

    80dd3641418ff22c353b2d1f0f4c86990cfdaee1

  • SHA256

    aae9e126f03798f15445e8f308bbf43e9bda6a9e1ffaa9fe2dfd75eb65fef74c

  • SHA512

    5609219d6a7ece553032589d9765e7fcf394253fa4df5d64539e231a4350bf9c8b3bfd2ec5ca1904a6584b793f3a174353261e23983f7ac428b7957379eccbcf

  • SSDEEP

    384:YJwutFK4KLt/WFg46SL4E3y3jBPc3jrUGjC/8wLSV6f3pRLXjjF:kFK4ueF/xAWj4YCEUSK9jjF

Score
7/10

Malware Config

Signatures

  • Drops startup file 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f90151f3470f316a645a6617534a0be.exe
    "C:\Users\Admin\AppData\Local\Temp\1f90151f3470f316a645a6617534a0be.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\1f90151f3470f316a645a6617534a0be.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1f90151f3470f316a645a6617534a0be.exe' -Force
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4544
    • C:\Users\Admin\AppData\Local\Temp\1f90151f3470f316a645a6617534a0be.exe
      "C:\Users\Admin\AppData\Local\Temp\1f90151f3470f316a645a6617534a0be.exe"
      2⤵
        PID:224
      • C:\Users\Admin\AppData\Local\Temp\1f90151f3470f316a645a6617534a0be.exe
        "C:\Users\Admin\AppData\Local\Temp\1f90151f3470f316a645a6617534a0be.exe"
        2⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        PID:804

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tv42bwpa.5qp.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/804-56-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-75-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-898-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/804-31-0x0000000005550000-0x0000000005616000-memory.dmp
      Filesize

      792KB

    • memory/804-30-0x0000000000400000-0x00000000004A8000-memory.dmp
      Filesize

      672KB

    • memory/804-79-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-33-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-34-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-36-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-44-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-46-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-40-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-42-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-77-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-48-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/804-49-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-51-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-53-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-59-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-891-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/804-38-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-67-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-57-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-96-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-95-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-73-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-90-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-88-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-86-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-84-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-81-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-93-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-62-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-63-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-182-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/804-71-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-889-0x0000000005760000-0x00000000057AC000-memory.dmp
      Filesize

      304KB

    • memory/804-888-0x0000000005700000-0x0000000005756000-memory.dmp
      Filesize

      344KB

    • memory/804-69-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/804-65-0x0000000005550000-0x0000000005610000-memory.dmp
      Filesize

      768KB

    • memory/3180-5-0x0000000005BE0000-0x0000000005C56000-memory.dmp
      Filesize

      472KB

    • memory/3180-1-0x0000000000F60000-0x0000000000F6C000-memory.dmp
      Filesize

      48KB

    • memory/3180-3-0x0000000005940000-0x00000000059D2000-memory.dmp
      Filesize

      584KB

    • memory/3180-4-0x0000000005B00000-0x0000000005B0A000-memory.dmp
      Filesize

      40KB

    • memory/3180-6-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/3180-2-0x0000000005FA0000-0x0000000006544000-memory.dmp
      Filesize

      5.6MB

    • memory/3180-82-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/3180-7-0x0000000006CD0000-0x0000000006DA4000-memory.dmp
      Filesize

      848KB

    • memory/3180-0-0x00000000746CE000-0x00000000746CF000-memory.dmp
      Filesize

      4KB

    • memory/3180-8-0x0000000006DA0000-0x0000000006DBE000-memory.dmp
      Filesize

      120KB

    • memory/3180-9-0x0000000007030000-0x00000000070CC000-memory.dmp
      Filesize

      624KB

    • memory/3180-10-0x00000000070D0000-0x0000000007136000-memory.dmp
      Filesize

      408KB

    • memory/4544-897-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/4544-26-0x0000000005D80000-0x00000000060D4000-memory.dmp
      Filesize

      3.3MB

    • memory/4544-16-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/4544-13-0x00000000055A0000-0x0000000005BC8000-memory.dmp
      Filesize

      6.2MB

    • memory/4544-12-0x00000000746C0000-0x0000000074E70000-memory.dmp
      Filesize

      7.7MB

    • memory/4544-11-0x0000000002A20000-0x0000000002A56000-memory.dmp
      Filesize

      216KB

    • memory/4544-15-0x0000000005CA0000-0x0000000005D06000-memory.dmp
      Filesize

      408KB

    • memory/4544-27-0x0000000006350000-0x000000000636E000-memory.dmp
      Filesize

      120KB

    • memory/4544-28-0x00000000063E0000-0x000000000642C000-memory.dmp
      Filesize

      304KB

    • memory/4544-892-0x0000000006820000-0x000000000683A000-memory.dmp
      Filesize

      104KB

    • memory/4544-14-0x0000000005C00000-0x0000000005C22000-memory.dmp
      Filesize

      136KB

    • memory/4544-890-0x0000000007520000-0x00000000075B6000-memory.dmp
      Filesize

      600KB

    • memory/4544-893-0x0000000006890000-0x00000000068B2000-memory.dmp
      Filesize

      136KB