Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 11:20

General

  • Target

    PO-841122676_g787.exe

  • Size

    815KB

  • MD5

    6b7093af6319bf22ea0c754d7ab45f07

  • SHA1

    9991892f77775419815c4953e633b355d51255f7

  • SHA256

    1f46960237d1e664022f16446eef5388ac465958872a46dd5590c5dd8279a199

  • SHA512

    b380818195d50b6ea569c76c95baf06bc51c94a02980818cd1639b6e2b2f9f7dee430dfdded1a73f934c6954a08d68631c86eaa044beca3b677b710655130e96

  • SSDEEP

    12288:l7TL7whZeyDqdTuV/uFivUaiXUS0vlP9Ia8GIbPYkAdwvLRPC6Oe73MFc0:9/6eyQK/oBUS6IacPYkAevLRPJyr

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Disables Task Manager via registry modification
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-841122676_g787.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-841122676_g787.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Flodbredder=Get-Content -raw 'C:\Users\Admin\AppData\Roaming\skittaget\lektier\Ensilager141.Ing';$Enkeltstyk223=$Flodbredder.SubString(75680,3);.$Enkeltstyk223($Flodbredder) "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hgmhmxnk.vt4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\skittaget\lektier\Ensilager141.Ing

    Filesize

    73KB

    MD5

    fa66b1604e040df8ef458ba7c3cee0af

    SHA1

    4f181a134ed96e0e9540de9f77856b736c6a9752

    SHA256

    344727c1783c13e3de3260403a56d55bc6165dccbd25dc62247c59fbd7e2faad

    SHA512

    6228ef987a6a181573e0ae35d828e430b9bcf6dbdf56dc543dbfb17126cc6d88c5e5ecd3d16196318fa94556f2d3f4af016b4b77c7e4ab23efc1f155c2d9047f

  • C:\Users\Admin\AppData\Roaming\skittaget\lektier\Srlove.Dir57

    Filesize

    340KB

    MD5

    e333184bd05eca0f67a7f1d73b049505

    SHA1

    9f9429d559b0acc6640cb8e403ed8fb77ae7276a

    SHA256

    ec3870b964207082826864be8cb3dec1e1bac65fd583f0b11d86a4cfa25bf24f

    SHA512

    0b6236ac17038c10941332de7a89906cc47bcd002ed99eb57372538e945c7feb9942ed96de1c50699ba71e458499a4e8777310128d84af49506a5dad2aa17aae

  • memory/1700-49-0x0000000007720000-0x00000000077C3000-memory.dmp

    Filesize

    652KB

  • memory/1700-62-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-13-0x00000000052A0000-0x00000000052C2000-memory.dmp

    Filesize

    136KB

  • memory/1700-14-0x0000000005B70000-0x0000000005BD6000-memory.dmp

    Filesize

    408KB

  • memory/1700-15-0x0000000005BE0000-0x0000000005C46000-memory.dmp

    Filesize

    408KB

  • memory/1700-11-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-25-0x0000000005C50000-0x0000000005FA4000-memory.dmp

    Filesize

    3.3MB

  • memory/1700-26-0x0000000006260000-0x000000000627E000-memory.dmp

    Filesize

    120KB

  • memory/1700-27-0x0000000006290000-0x00000000062DC000-memory.dmp

    Filesize

    304KB

  • memory/1700-28-0x0000000006890000-0x0000000006926000-memory.dmp

    Filesize

    600KB

  • memory/1700-30-0x00000000067B0000-0x00000000067D2000-memory.dmp

    Filesize

    136KB

  • memory/1700-29-0x0000000006740000-0x000000000675A000-memory.dmp

    Filesize

    104KB

  • memory/1700-31-0x00000000078A0000-0x0000000007E44000-memory.dmp

    Filesize

    5.6MB

  • memory/1700-10-0x0000000005440000-0x0000000005A68000-memory.dmp

    Filesize

    6.2MB

  • memory/1700-33-0x00000000084D0000-0x0000000008B4A000-memory.dmp

    Filesize

    6.5MB

  • memory/1700-34-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-50-0x0000000007820000-0x000000000782A000-memory.dmp

    Filesize

    40KB

  • memory/1700-37-0x00000000712B0000-0x0000000071604000-memory.dmp

    Filesize

    3.3MB

  • memory/1700-36-0x0000000070EC0000-0x0000000070F0C000-memory.dmp

    Filesize

    304KB

  • memory/1700-47-0x00000000076F0000-0x000000000770E000-memory.dmp

    Filesize

    120KB

  • memory/1700-48-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-8-0x00000000750AE000-0x00000000750AF000-memory.dmp

    Filesize

    4KB

  • memory/1700-53-0x0000000007F90000-0x0000000007FB4000-memory.dmp

    Filesize

    144KB

  • memory/1700-51-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-35-0x0000000007690000-0x00000000076C2000-memory.dmp

    Filesize

    200KB

  • memory/1700-52-0x0000000007860000-0x000000000788A000-memory.dmp

    Filesize

    168KB

  • memory/1700-54-0x00000000750AE000-0x00000000750AF000-memory.dmp

    Filesize

    4KB

  • memory/1700-55-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-56-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-57-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-58-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-9-0x0000000002C70000-0x0000000002CA6000-memory.dmp

    Filesize

    216KB

  • memory/1700-60-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-61-0x0000000008B50000-0x000000000E423000-memory.dmp

    Filesize

    88.8MB

  • memory/1700-12-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-63-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-65-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-66-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/1700-67-0x00000000750A0000-0x0000000075850000-memory.dmp

    Filesize

    7.7MB

  • memory/3548-80-0x0000000000BA0000-0x0000000001DF4000-memory.dmp

    Filesize

    18.3MB

  • memory/3548-81-0x0000000000BA0000-0x0000000000BBE000-memory.dmp

    Filesize

    120KB

  • memory/3548-82-0x0000000025150000-0x00000000251EC000-memory.dmp

    Filesize

    624KB

  • memory/3548-83-0x0000000025470000-0x0000000025502000-memory.dmp

    Filesize

    584KB

  • memory/3548-84-0x0000000025420000-0x0000000025470000-memory.dmp

    Filesize

    320KB

  • memory/3548-86-0x0000000025DE0000-0x0000000025FA2000-memory.dmp

    Filesize

    1.8MB

  • memory/3548-87-0x0000000025C60000-0x0000000025C6A000-memory.dmp

    Filesize

    40KB