Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:47

General

  • Target

    987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe

  • Size

    456KB

  • MD5

    6d84fe81c98c02205cc129f68aca4529

  • SHA1

    cf805bfa98d12c72a2f355cf1743de9ca7b8d12c

  • SHA256

    987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be

  • SHA512

    cae0bb8a0297d54f5f9db2c7361f5fba9e8032e2bad91573ff9d83af3d87c86a483aff4afb0621cfc9dd744612bcdadf3ae315ed031c77adc342d0b447310009

  • SSDEEP

    6144:9qjI9UE2ypwdlL93DrhArk3l2fd55p5uhI5o8NUN6SYUiIdCcFSaKImLxUIohqy:UM2yKjL1mrnJpu0c6SDUH9UIohqy

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe
    "C:\Users\Admin\AppData\Local\Temp\987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\Admin\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2384

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsy2721.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    ac0f93b2dec82e9579bff14c8572a6c8

    SHA1

    6460244317cbb77e342adb3561ec3acb496c84d5

    SHA256

    3aa8e0abadefea2de58281198acfe48713a1d5b43aea5619f563cea098e9fd34

    SHA512

    8055a6af150c45547927499f9cbf645d7f39c8e4f9caff4726fd711d2401abca01a79837095e5752b9f57b06446973ea6506796f2223bdb0179243d6e0575bd2

  • memory/2384-23-0x00000000738D1000-0x00000000738D2000-memory.dmp
    Filesize

    4KB

  • memory/2384-25-0x00000000738D0000-0x0000000073E7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2384-24-0x00000000738D0000-0x0000000073E7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2384-26-0x00000000738D0000-0x0000000073E7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2384-27-0x00000000738D0000-0x0000000073E7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2384-28-0x00000000738D0000-0x0000000073E7B000-memory.dmp
    Filesize

    5.7MB