Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
228979659-051450-sanlccjavap0004-1343.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
228979659-051450-sanlccjavap0004-1343.exe
Resource
win10v2004-20240508-en
General
-
Target
228979659-051450-sanlccjavap0004-1343.exe
-
Size
537KB
-
MD5
4bd7d05eb541d2987245dd88304a740d
-
SHA1
24addd4494289c2039fb4ff2310102214cf30274
-
SHA256
e784c7c5d73af9afbdfa923dfbf5549ad2488e7ffaa3b8d6b9abe30d84e8542d
-
SHA512
f62e2bfd1ba9d0ce9b0bac90e139b5dbbac96fbd55877c5157e06a20746ac54ae6b4ad0cb25c72f407bc067639d0b17ad749c9250dacfbdfb1ef86518036afd9
-
SSDEEP
12288:5WHa/AUQJ+M1yw9+kvcw0QoanljEXNt151X:QHeQJ+Mh9b0fW8bX
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exewab.exepid process 2852 powershell.exe 536 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2852 set thread context of 536 2852 powershell.exe wab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid process 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 2852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2852 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
228979659-051450-sanlccjavap0004-1343.exepowershell.exedescription pid process target process PID 1664 wrote to memory of 2852 1664 228979659-051450-sanlccjavap0004-1343.exe powershell.exe PID 1664 wrote to memory of 2852 1664 228979659-051450-sanlccjavap0004-1343.exe powershell.exe PID 1664 wrote to memory of 2852 1664 228979659-051450-sanlccjavap0004-1343.exe powershell.exe PID 1664 wrote to memory of 2852 1664 228979659-051450-sanlccjavap0004-1343.exe powershell.exe PID 2852 wrote to memory of 2512 2852 powershell.exe cmd.exe PID 2852 wrote to memory of 2512 2852 powershell.exe cmd.exe PID 2852 wrote to memory of 2512 2852 powershell.exe cmd.exe PID 2852 wrote to memory of 2512 2852 powershell.exe cmd.exe PID 2852 wrote to memory of 536 2852 powershell.exe wab.exe PID 2852 wrote to memory of 536 2852 powershell.exe wab.exe PID 2852 wrote to memory of 536 2852 powershell.exe wab.exe PID 2852 wrote to memory of 536 2852 powershell.exe wab.exe PID 2852 wrote to memory of 536 2852 powershell.exe wab.exe PID 2852 wrote to memory of 536 2852 powershell.exe wab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\228979659-051450-sanlccjavap0004-1343.exe"C:\Users\Admin\AppData\Local\Temp\228979659-051450-sanlccjavap0004-1343.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Underreprsentations=Get-Content 'C:\Users\Admin\AppData\Local\Aftalesystemet97\Mobocracy\Telefonordrens.Inc';$Sedums=$Underreprsentations.SubString(67989,3);.$Sedums($Underreprsentations)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:2512
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
342KB
MD5fa632b1b83c54c05eb22c4d5ed4738c6
SHA1bef99640100345f6d135b4952d83e6431020ae95
SHA256e40cd2cef01664e267aa2155cd0661507f1593d0d0383f033bd6c37296ce4d35
SHA5124e7a74b7f947f12e63329da322582ceb978d6c99cc62e57d2fa732153080474b19d08feeb5cac0c95e4027361573304017dfd6b75f25f31a386fe690943e836f
-
Filesize
66KB
MD5c13ae53ab364e546d46106f605d4ef0e
SHA1e792c346caa828e4d1bc7d5c07591aa8e082cf8d
SHA2567eae55bb3fc7f9251404f03e008b5f2ae03cc9d77a93cbca6067a7cc13498002
SHA512f36ace15696c54f42f5ac81cf080a52083220dfaeae940b3ab0763d3e53a67e06600ae059432f84d2d35fe07e7f5f2748625942165ccdd2df3ca19f317876f68
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a