Analysis
-
max time kernel
125s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-06-2024 01:10
Static task
static1
Behavioral task
behavioral1
Sample
331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe
Resource
win10v2004-20240508-en
General
-
Target
331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe
-
Size
677KB
-
MD5
afc2cf9b291ca4fc649575f1efe5f1cb
-
SHA1
2398c35747669b1b83b5b965c1bff80c0f3183bc
-
SHA256
331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25
-
SHA512
aabbc68847a73856d8e8a902f7f6c9eddb7bbf1757875c7177e6e45a5de710a806a92233a2b29b25119962a70d8309027527faecf51acd0ace7985110487fd9f
-
SSDEEP
12288:ctnsok3P8bkkSrN7VJmKgcbiAtG6kT6KOuijXMJjTI3EWc2:Gk/FBrN7VJmKDiAt2HToe9
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1040 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2656 1040 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1040 powershell.exe 1040 powershell.exe 1040 powershell.exe 1040 powershell.exe 1040 powershell.exe 1040 powershell.exe 1040 powershell.exe 1040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1040 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1072 wrote to memory of 1040 1072 331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe 89 PID 1072 wrote to memory of 1040 1072 331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe 89 PID 1072 wrote to memory of 1040 1072 331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe 89 PID 1040 wrote to memory of 3660 1040 powershell.exe 94 PID 1040 wrote to memory of 3660 1040 powershell.exe 94 PID 1040 wrote to memory of 3660 1040 powershell.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe"C:\Users\Admin\AppData\Local\Temp\331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Fodboldfusk=Get-Content 'C:\Users\Admin\AppData\Local\Temp\ddmandssikringen\sjuskefejlene\Sesamen\Demultiplex49\besvigelser.Sta';$Fernisering=$Fodboldfusk.SubString(13624,3);.$Fernisering($Fodboldfusk)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:3660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 22683⤵
- Program crash
PID:2656
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1040 -ip 10401⤵PID:3580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3416,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:81⤵PID:5104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\ddmandssikringen\sjuskefejlene\Sesamen\Demultiplex49\besvigelser.Sta
Filesize70KB
MD5afacb60d0b6e2272f5f36dae89a9853a
SHA11dbe1b1433df56d7b0f67a8ad653e83b56d123f7
SHA256c17c75309be13f2c73278ef169dd942a5d234ac507f5cfba63d7247cf43d5d73
SHA512da572506905cb7d9ce790dfc6b2303fb7bc408ddc59d4d87635b90eb97a6517809c35e7f66c20bf4b439e523dfd8ec4dd70ae40f787323498a03a4c31e2bf1ef