Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:52

General

  • Target

    a59da8c3da0e8aa6621ef7aeb786958ea98691060e741ac5abcb328d37f6e947.exe

  • Size

    787KB

  • MD5

    6c984dd6faad761de792293a9cd30c1e

  • SHA1

    bc17076ca2251c31ae3b0cccc2030de0fa6dcd74

  • SHA256

    a59da8c3da0e8aa6621ef7aeb786958ea98691060e741ac5abcb328d37f6e947

  • SHA512

    05ea3f148d5b172d6dda8ace37f557a53b18deeed983e65b7c927e45c9edc5b9fe7b7def6761a0a167655f90e165ca0cbf0024833b2f107cd578e6c520ed4f54

  • SSDEEP

    12288:DDGTAY8L9W1KOFxJUuuz9PhigvacmLzlUannZIVlUfND1uAbf43vGxIRK/dUbz:IAzRW1KMxJ6igTmKKnZIVlUPM3Un1Ubz

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a59da8c3da0e8aa6621ef7aeb786958ea98691060e741ac5abcb328d37f6e947.exe
    "C:\Users\Admin\AppData\Local\Temp\a59da8c3da0e8aa6621ef7aeb786958ea98691060e741ac5abcb328d37f6e947.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -windowstyle minimized "$Dulles = Get-Content 'C:\Users\Admin\AppData\Local\Temp\Personalerabatterne\Servicegarantiers.Met' ; $Sherryens=$Dulles.SubString(71538,3);.$Sherryens($Dulles) "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:4876
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 2480
          3⤵
          • Program crash
          PID:1736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3128 -ip 3128
      1⤵
        PID:3912

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Genkbsvrdis.ini
        Filesize

        40B

        MD5

        67f7fb5e22799f4047a15a3914f69c2d

        SHA1

        06dba7dcdd82dc1f93dcfade2b685ac8ea686825

        SHA256

        ab226586c4f054353e0649d4cc3ea8b1fd9c6cc30e6a2c86c79bda996e5cd70b

        SHA512

        43d9acf5082cca2b4f615ccc866f2b69b2b8d290b807f13334cd924a1191dd9dd872a279689a625869976511e2ecbc6bafedafa1b39aa5c8cf23ab2b2a2cf1b2

      • C:\Users\Admin\AppData\Local\Temp\Personalerabatterne\Servicegarantiers.Met
        Filesize

        69KB

        MD5

        2833201aa6f7fc20aa9bc6c30ada040c

        SHA1

        5c2248094eeef1dff5ee628b114bd16e06860abd

        SHA256

        a651d2d6b6ba530c879db1dc2ac0deedaf5bef5202c669523c9f3ea4c5fdf69d

        SHA512

        35cc2c08029c3a64481617a49ce0fe5e7100cedc0b63086e5beb9db40e766bba161fd314572a570aa7ff1842b9b9efd667b425ccf7643abbc74ff4b1aa009bb4

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k5dr4mma.vyu.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/3128-3160-0x0000000005490000-0x0000000005AB8000-memory.dmp
        Filesize

        6.2MB

      • memory/3128-3174-0x00000000062C0000-0x00000000062DE000-memory.dmp
        Filesize

        120KB

      • memory/3128-3161-0x0000000005310000-0x0000000005332000-memory.dmp
        Filesize

        136KB

      • memory/3128-3163-0x0000000005C30000-0x0000000005C96000-memory.dmp
        Filesize

        408KB

      • memory/3128-3162-0x0000000005BC0000-0x0000000005C26000-memory.dmp
        Filesize

        408KB

      • memory/3128-3158-0x0000000002D00000-0x0000000002D36000-memory.dmp
        Filesize

        216KB

      • memory/3128-3173-0x0000000005DA0000-0x00000000060F4000-memory.dmp
        Filesize

        3.3MB

      • memory/3128-3159-0x0000000074720000-0x0000000074ED0000-memory.dmp
        Filesize

        7.7MB

      • memory/3128-3175-0x0000000006310000-0x000000000635C000-memory.dmp
        Filesize

        304KB

      • memory/3128-3177-0x00000000067F0000-0x000000000680A000-memory.dmp
        Filesize

        104KB

      • memory/3128-3178-0x0000000006840000-0x0000000006862000-memory.dmp
        Filesize

        136KB

      • memory/3128-3176-0x00000000072A0000-0x0000000007336000-memory.dmp
        Filesize

        600KB

      • memory/3128-3179-0x00000000078F0000-0x0000000007E94000-memory.dmp
        Filesize

        5.6MB

      • memory/3128-3157-0x000000007472E000-0x000000007472F000-memory.dmp
        Filesize

        4KB

      • memory/3128-3181-0x0000000008520000-0x0000000008B9A000-memory.dmp
        Filesize

        6.5MB

      • memory/3128-3182-0x0000000074720000-0x0000000074ED0000-memory.dmp
        Filesize

        7.7MB