Analysis

  • max time kernel
    134s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:34

General

  • Target

    Overstretch/Automobilfirmaers/Natchezan/Outreckon.ps1

  • Size

    55KB

  • MD5

    85bee3407dc99a55d809e31f5b8822f3

  • SHA1

    898e5873998c61dc48e6a01e43ba667f9a70f571

  • SHA256

    2afd7f567beb13e65577a1d2ee4d6a161c4a1b01cb154c7129846d7ed74ad0c0

  • SHA512

    06140520fedab28d7a982dc0d1563aed53b59a943131ed58cff405620c412e63f9dd7019661677bd562bd8813a09613b0e1f44752b983e953eef891af4941587

  • SSDEEP

    1536:z9Ie8eKpSG2o84eXnjC0TcpW+acHuDuqSTd+1:zee8Bv87DcTuSqX1

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Overstretch\Automobilfirmaers\Natchezan\Outreckon.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "set /A 1^^0"
      2⤵
        PID:2544
      • C:\Windows\system32\wermgr.exe
        "C:\Windows\system32\wermgr.exe" "-outproc" "1688" "1140"
        2⤵
          PID:1760
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2356

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\OutofProcReport259437014.txt
        Filesize

        1KB

        MD5

        3fa762fb911640c709e56e7fbf8b3c03

        SHA1

        7b4ab600c7d0c4d011ab892b727183b9eaedeb87

        SHA256

        856943570735119709e23ffebbf51a2f81da1955a2341a8cf4f48b408d2ceb73

        SHA512

        5450340ef1c59fa7fd70caaaf0a383a4afbf72c6ccf48a3ea17e12aa109d16495ce5b1433df19e1b772fad2056610cce48395f8404b987ab384069277a652e1f

      • memory/1688-13-0x00000000025B0000-0x0000000002630000-memory.dmp
        Filesize

        512KB

      • memory/1688-14-0x0000000002920000-0x0000000002924000-memory.dmp
        Filesize

        16KB

      • memory/1688-5-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
        Filesize

        9.6MB

      • memory/1688-8-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
        Filesize

        9.6MB

      • memory/1688-9-0x00000000025B0000-0x0000000002630000-memory.dmp
        Filesize

        512KB

      • memory/1688-10-0x00000000025B0000-0x0000000002630000-memory.dmp
        Filesize

        512KB

      • memory/1688-7-0x00000000025B0000-0x0000000002630000-memory.dmp
        Filesize

        512KB

      • memory/1688-4-0x000000001B2E0000-0x000000001B5C2000-memory.dmp
        Filesize

        2.9MB

      • memory/1688-11-0x00000000025B0000-0x0000000002630000-memory.dmp
        Filesize

        512KB

      • memory/1688-6-0x0000000001E50000-0x0000000001E58000-memory.dmp
        Filesize

        32KB

      • memory/1688-17-0x00000000025B0000-0x0000000002630000-memory.dmp
        Filesize

        512KB

      • memory/1688-18-0x000007FEF5CA0000-0x000007FEF663D000-memory.dmp
        Filesize

        9.6MB

      • memory/2356-19-0x0000000004520000-0x0000000004521000-memory.dmp
        Filesize

        4KB

      • memory/2356-20-0x0000000004520000-0x0000000004521000-memory.dmp
        Filesize

        4KB

      • memory/2356-25-0x0000000002680000-0x0000000002690000-memory.dmp
        Filesize

        64KB