Analysis

  • max time kernel
    138s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:18

General

  • Target

    8ef4d6591309fbe5f7998a82ea2db9db9c502293abf51fe37e37d860b2977d7c.exe

  • Size

    708KB

  • MD5

    1fdc4210c29446f1358360b7df89eb3e

  • SHA1

    feabe794bd8654ceaa0d2a2588b252fed6cae378

  • SHA256

    8ef4d6591309fbe5f7998a82ea2db9db9c502293abf51fe37e37d860b2977d7c

  • SHA512

    4f30ad8c74e270d7cc88f3de29fd9a2530a378b07cd5efce7867e19e007472f89da0b6a1fcc97871f4b3e16d65513369b6c34f6e4144983afcebfe35965e337a

  • SSDEEP

    12288:QuoS1Rnqm/L+toFP3ke8cfDynok2l19jjk9CTe13c:HT1Rqm/kol3Kn619k+

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ef4d6591309fbe5f7998a82ea2db9db9c502293abf51fe37e37d860b2977d7c.exe
    "C:\Users\Admin\AppData\Local\Temp\8ef4d6591309fbe5f7998a82ea2db9db9c502293abf51fe37e37d860b2977d7c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Induktionen=Get-Content 'C:\Users\Admin\AppData\Roaming\Neurospasm0\oversaturate\bronzeres\Rykkerbrev.Rin';$Noncredibility=$Induktionen.SubString(54173,3);.$Noncredibility($Induktionen)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:1068
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 2532
          3⤵
          • Program crash
          PID:4880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4164 -ip 4164
      1⤵
        PID:64

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rwypnvxb.am3.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Neurospasm0\oversaturate\bronzeres\Rykkerbrev.Rin
        Filesize

        52KB

        MD5

        8feef5a2d2851a6927d27a3cdb9ef266

        SHA1

        951b7b70b5523c1a2252d2924b03335d92e73912

        SHA256

        df187dabada995e329a11f1d8eed38813eb43509252597db7e67706287be95a5

        SHA512

        458ee8fc14f094352d2e3c67e4ce7d452a0b6e5041898f2b852920e90c621665f22f53f09a56972db23e4b3c12e390c589292c4fd2777d5a0f36495ba1b2e578

      • memory/4164-14-0x0000000073790000-0x0000000073F40000-memory.dmp
        Filesize

        7.7MB

      • memory/4164-29-0x00000000061F0000-0x000000000623C000-memory.dmp
        Filesize

        304KB

      • memory/4164-10-0x000000007379E000-0x000000007379F000-memory.dmp
        Filesize

        4KB

      • memory/4164-15-0x0000000005200000-0x0000000005222000-memory.dmp
        Filesize

        136KB

      • memory/4164-16-0x0000000005AD0000-0x0000000005B36000-memory.dmp
        Filesize

        408KB

      • memory/4164-17-0x0000000005B40000-0x0000000005BA6000-memory.dmp
        Filesize

        408KB

      • memory/4164-12-0x0000000005330000-0x0000000005958000-memory.dmp
        Filesize

        6.2MB

      • memory/4164-27-0x0000000005CB0000-0x0000000006004000-memory.dmp
        Filesize

        3.3MB

      • memory/4164-28-0x00000000061B0000-0x00000000061CE000-memory.dmp
        Filesize

        120KB

      • memory/4164-13-0x0000000073790000-0x0000000073F40000-memory.dmp
        Filesize

        7.7MB

      • memory/4164-30-0x00000000071F0000-0x0000000007286000-memory.dmp
        Filesize

        600KB

      • memory/4164-31-0x00000000066F0000-0x000000000670A000-memory.dmp
        Filesize

        104KB

      • memory/4164-32-0x0000000006730000-0x0000000006752000-memory.dmp
        Filesize

        136KB

      • memory/4164-33-0x0000000007840000-0x0000000007DE4000-memory.dmp
        Filesize

        5.6MB

      • memory/4164-11-0x0000000004BE0000-0x0000000004C16000-memory.dmp
        Filesize

        216KB

      • memory/4164-35-0x0000000008470000-0x0000000008AEA000-memory.dmp
        Filesize

        6.5MB

      • memory/4164-37-0x0000000073790000-0x0000000073F40000-memory.dmp
        Filesize

        7.7MB