Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10/06/2024, 15:21
Static task
static1
Behavioral task
behavioral1
Sample
6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a.exe
Resource
win10v2004-20240426-en
General
-
Target
6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a.exe
-
Size
1.1MB
-
MD5
2e19b62c01518fd6554ff4bb85b0d92f
-
SHA1
f0992ac6d17f8aac2d5d72c7c964baf30f946660
-
SHA256
6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a
-
SHA512
b82aac6e969566808b2ace48c43e577c2cce183da5646856fac629612349cbdfb9d9bac016e222f918b27f4b5ea1809a7cb7197792c6fddd22d264777dabd646
-
SSDEEP
12288:WW7bwgAgRW3RlHU9MzJuTUc+1ChbFjPbIt4u4+dPM0Z5drgC3qhSqTJI6cNA4lNX:LwgfsTU9MzS+CzIGyrP3w9oUD6+2Z
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3976 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3928 3976 WerFault.exe 81 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3976 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4576 wrote to memory of 3976 4576 6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a.exe 81 PID 4576 wrote to memory of 3976 4576 6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a.exe 81 PID 4576 wrote to memory of 3976 4576 6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a.exe 81 PID 3976 wrote to memory of 1640 3976 powershell.exe 83 PID 3976 wrote to memory of 1640 3976 powershell.exe 83 PID 3976 wrote to memory of 1640 3976 powershell.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a.exe"C:\Users\Admin\AppData\Local\Temp\6527902f392bc4927cd774ca0054612a634a585734ffa43547ce4bf6545edc6a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Brugerbehovet=Get-Content 'C:\Users\Admin\AppData\Roaming\tambourinade\Linux.Coa';$Bystationers=$Brugerbehovet.SubString(34165,3);.$Bystationers($Brugerbehovet)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:1640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 25203⤵
- Program crash
PID:3928
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3976 -ip 39761⤵PID:2872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
69KB
MD544bd7d407c60d0f777222eb7ffd96f22
SHA1313e2b946940b4ad0685c60a8bd80ab44f541448
SHA256f95d79d7318d3a46cbaf9b70e857501f50ef5642db51b767717f90c8d7cfc62e
SHA512cf20186b45d79b34ce33a725574105fc161b37638bf1ece384c82f55866b2c57827781b67807b6c181d16b49728fa32e932669e7a36552b86493d82e76f7de38