Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:20

General

  • Target

    Newsoftwares.exe

  • Size

    288KB

  • MD5

    4a99cba59f2b4dee2ee00008a9d05c51

  • SHA1

    610a01f81450435e1f27f9bcc8667b2d70df1047

  • SHA256

    e856ec7bc5fffc6b47454658106fe7321f3c41c5c1dff82a19ee6395bb3717b9

  • SHA512

    cf32e48033737fd28ad74635440b9141e4c644d746303fbb55705d9896f69cad2013c946275ce85f0da7922e6bef94c450a94329d37dbb3a39f9567667b2668a

  • SSDEEP

    6144:FFJ0Ptm/YvbLh0JRjPC3pazLmVWs+Mw1jVc/x0nDONlhieyAYux:wEA50323G6cAw1O/x0nDOtio

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Newsoftwares.exe
    "C:\Users\Admin\AppData\Local\Temp\Newsoftwares.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\befeejabed.exe
      C:\Users\Admin\AppData\Local\Temp\befeejabed.exe 9!0!7!4!1!0!4!6!3!1!2 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
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716308447.txt bios get serialnumber
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3484
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716308447.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3176
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81716308447.txt bios get version
        3⤵
          PID:4580
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic /output:C:\Users\Admin\AppData\Local\Temp\81716308447.txt bios get version
          3⤵
            PID:5016
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic /output:C:\Users\Admin\AppData\Local\Temp\81716308447.txt bios get version
            3⤵
              PID:404
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 916
              3⤵
              • Program crash
              PID:2512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 228 -ip 228
          1⤵
            PID:4668

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\81716308447.txt
            Filesize

            66B

            MD5

            9025468f85256136f923096b01375964

            SHA1

            7fcd174999661594fa5f88890ffb195e9858cc52

            SHA256

            d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

            SHA512

            92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

          • C:\Users\Admin\AppData\Local\Temp\81716308447.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Local\Temp\81716308447.txt
            Filesize

            58B

            MD5

            f8e2f71e123c5a848f2a83d2a7aef11e

            SHA1

            5e7a9a2937fa4f06fdf3e33d7def7de431c159b4

            SHA256

            79dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121

            SHA512

            8d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e

          • C:\Users\Admin\AppData\Local\Temp\befeejabed.exe
            Filesize

            568KB

            MD5

            a4e3d3ccd35ed83abdcc004db2092b2d

            SHA1

            f289a9a1d5aabeadd3d868ae0af099bf2e31a5e3

            SHA256

            e456949843d43f8bc31d575ba43ce788ebe6ca54aa11db78e480ce94553ab47f

            SHA512

            1325f969f66bc952ab0f23d29f6d83b1fd2277948de588f809582f2650a5373a0dd2d8d0b1a02c66f6fd3c5e98de59c961f21e68130813d1c5a7f50bdb74be7c