Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 01:11

General

  • Target

    1de20ab31a930a9f60a323ad35c4a0d670fc457cee78357d099784487bd8c9eb.exe

  • Size

    913KB

  • MD5

    811a6608bd141b5c41cceaa9d1e7ee52

  • SHA1

    63ee2d9a226ada53731204f906f5030cb6a28076

  • SHA256

    1de20ab31a930a9f60a323ad35c4a0d670fc457cee78357d099784487bd8c9eb

  • SHA512

    a27becb13d18fa4eb4c634ba2fb780505badd210fa380951948da1c9e56471649773786a2c0f35f889aa19981043f03375b10477b4b7b1fe10461dcedd8ca6cb

  • SSDEEP

    12288:fBfOreq6OBi6FVd5cw6HETDVVKmuqCsV2qpqfyl0fGXJ9BqNJowksVz:lOreq6O9FRc2xVS5WEO0fG5vq7H

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de20ab31a930a9f60a323ad35c4a0d670fc457cee78357d099784487bd8c9eb.exe
    "C:\Users\Admin\AppData\Local\Temp\1de20ab31a930a9f60a323ad35c4a0d670fc457cee78357d099784487bd8c9eb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$unterraced=Get-Content 'C:\Users\Admin\AppData\Local\twinsomeness\Pissoirers\Spirochete204.Myc';$Lagerekspedient=$unterraced.SubString(66375,3);.$Lagerekspedient($unterraced)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 704 -s 2272
        3⤵
        • Program crash
        PID:812
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 704 -ip 704
    1⤵
      PID:2852

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4kg0314l.yif.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\twinsomeness\Pissoirers\Spirochete204.Myc
      Filesize

      69KB

      MD5

      20aa894e99916487d81dbe300b79fc2e

      SHA1

      adc74679240e54c6c18bb8aecfebdd0be6c83ba2

      SHA256

      0b52c1fa9332130ff96449b7b0449c15f46e707029232e6b73933ba39195e723

      SHA512

      cf2fbc0a23487b5eecbd3320981a7606b1725239ebf06d4059850dc3f1d444d6bb4e38c4e5e3bd59d0b5a95d73e3aeccc30290682543d3735fdca8dff81e4593

    • memory/704-25-0x0000000006120000-0x0000000006474000-memory.dmp
      Filesize

      3.3MB

    • memory/704-26-0x00000000066F0000-0x000000000670E000-memory.dmp
      Filesize

      120KB

    • memory/704-13-0x0000000005750000-0x0000000005772000-memory.dmp
      Filesize

      136KB

    • memory/704-14-0x0000000005F40000-0x0000000005FA6000-memory.dmp
      Filesize

      408KB

    • memory/704-15-0x00000000060B0000-0x0000000006116000-memory.dmp
      Filesize

      408KB

    • memory/704-12-0x0000000005910000-0x0000000005F38000-memory.dmp
      Filesize

      6.2MB

    • memory/704-9-0x000000007392E000-0x000000007392F000-memory.dmp
      Filesize

      4KB

    • memory/704-11-0x0000000073920000-0x00000000740D0000-memory.dmp
      Filesize

      7.7MB

    • memory/704-27-0x0000000006720000-0x000000000676C000-memory.dmp
      Filesize

      304KB

    • memory/704-28-0x0000000007660000-0x00000000076F6000-memory.dmp
      Filesize

      600KB

    • memory/704-29-0x0000000006C30000-0x0000000006C4A000-memory.dmp
      Filesize

      104KB

    • memory/704-30-0x0000000006C80000-0x0000000006CA2000-memory.dmp
      Filesize

      136KB

    • memory/704-31-0x0000000007CB0000-0x0000000008254000-memory.dmp
      Filesize

      5.6MB

    • memory/704-10-0x0000000003100000-0x0000000003136000-memory.dmp
      Filesize

      216KB

    • memory/704-33-0x00000000088E0000-0x0000000008F5A000-memory.dmp
      Filesize

      6.5MB

    • memory/704-35-0x0000000073920000-0x00000000740D0000-memory.dmp
      Filesize

      7.7MB