Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:20

General

  • Target

    b9d1e862b5f864aab90e418632cf973132a4b4cbe4044b1fb997d9dfbd7ad0f4.exe

  • Size

    1.1MB

  • MD5

    a0e9d68e9a8541eb30d6a31cae4a942b

  • SHA1

    3cae987132d7f45df56f77c1ff2a542cb64e64c0

  • SHA256

    b9d1e862b5f864aab90e418632cf973132a4b4cbe4044b1fb997d9dfbd7ad0f4

  • SHA512

    eebfe98652f6b7dffb7e57bdd73c80c073f0f1879ee8a86c17054e1e1ecc3bf5dcec66b4619944659b9038ecfca19254fec0cb60c5264d905382acc8fb0ea03a

  • SSDEEP

    24576:c0vvQvOM6sjFYk6IuhdTuvMJbmhQU/YydIE5Ltp:clvpN2zuvMxmhB/Ylyp

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9d1e862b5f864aab90e418632cf973132a4b4cbe4044b1fb997d9dfbd7ad0f4.exe
    "C:\Users\Admin\AppData\Local\Temp\b9d1e862b5f864aab90e418632cf973132a4b4cbe4044b1fb997d9dfbd7ad0f4.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Bissede=Get-Content 'C:\Users\Admin\AppData\Local\nervier\Estampede\sipunculacean\Michelines.All';$Flumes35=$Bissede.SubString(58005,3);.$Flumes35($Bissede)"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "set /A 1^^0"
        3⤵
          PID:764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 2324
          3⤵
          • Program crash
          PID:4608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2064 -ip 2064
      1⤵
        PID:2392

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bl5zq0uw.rr4.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\nervier\Estampede\sipunculacean\Michelines.All
        Filesize

        56KB

        MD5

        82340892cba1f6e4faaa080bb634cf9c

        SHA1

        56b029cbcada747897e9beff7c8f1013b8c9b6ce

        SHA256

        a03bb54517df231824d324ad20b79094efef9af20eff855e30a6f459bcc43912

        SHA512

        dfea5297d9aef9004af38f8604e74313f99d477199e797dbeec5367ec3e6c0000a4c62eeab54425deee14de5b1adb224f09956a10619cf03b821b2b91b84f5c7

      • memory/2064-18-0x0000000002B40000-0x0000000002B50000-memory.dmp
        Filesize

        64KB

      • memory/2064-33-0x0000000005F80000-0x0000000005FCC000-memory.dmp
        Filesize

        304KB

      • memory/2064-15-0x0000000074F50000-0x0000000075700000-memory.dmp
        Filesize

        7.7MB

      • memory/2064-19-0x0000000004FA0000-0x0000000004FC2000-memory.dmp
        Filesize

        136KB

      • memory/2064-20-0x00000000058D0000-0x0000000005936000-memory.dmp
        Filesize

        408KB

      • memory/2064-21-0x0000000005940000-0x00000000059A6000-memory.dmp
        Filesize

        408KB

      • memory/2064-16-0x0000000002B40000-0x0000000002B50000-memory.dmp
        Filesize

        64KB

      • memory/2064-31-0x00000000059B0000-0x0000000005D04000-memory.dmp
        Filesize

        3.3MB

      • memory/2064-32-0x0000000005F30000-0x0000000005F4E000-memory.dmp
        Filesize

        120KB

      • memory/2064-17-0x00000000051A0000-0x00000000057C8000-memory.dmp
        Filesize

        6.2MB

      • memory/2064-36-0x00000000064D0000-0x00000000064F2000-memory.dmp
        Filesize

        136KB

      • memory/2064-35-0x0000000006480000-0x000000000649A000-memory.dmp
        Filesize

        104KB

      • memory/2064-34-0x00000000070D0000-0x0000000007166000-memory.dmp
        Filesize

        600KB

      • memory/2064-37-0x0000000007720000-0x0000000007CC4000-memory.dmp
        Filesize

        5.6MB

      • memory/2064-14-0x0000000002940000-0x0000000002976000-memory.dmp
        Filesize

        216KB

      • memory/2064-39-0x0000000008350000-0x00000000089CA000-memory.dmp
        Filesize

        6.5MB

      • memory/2064-40-0x0000000074F50000-0x0000000075700000-memory.dmp
        Filesize

        7.7MB