Analysis

  • max time kernel
    139s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:25

General

  • Target

    47c8f1af1f9f8e3a0ad8f359cb14ea08b3261efde59260d8ec5b92d4dfd90587.exe

  • Size

    857KB

  • MD5

    6606904cf124e2e43df5401efe1aa7f5

  • SHA1

    0700d6cb81beb6a3bb4ff4e941f4e260d7d6795f

  • SHA256

    47c8f1af1f9f8e3a0ad8f359cb14ea08b3261efde59260d8ec5b92d4dfd90587

  • SHA512

    abc409300b90e0db70a91ea64d8aa14458fdc153be7b228e586deaa3fbef68fb3e42d2a882d1aeaa3f25f325553affb204fed42e056f2b2ff7476050e32e2c13

  • SSDEEP

    12288:2TdHutP4ws2ERwovFRG4zNdE1SqYfsyN1fR8MbbAi77tkmY+V5Ekikwh+:2Ti4L2uwovjGiYFqsS1xbHnY+V5Okx

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47c8f1af1f9f8e3a0ad8f359cb14ea08b3261efde59260d8ec5b92d4dfd90587.exe
    "C:\Users\Admin\AppData\Local\Temp\47c8f1af1f9f8e3a0ad8f359cb14ea08b3261efde59260d8ec5b92d4dfd90587.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Licks=cat 'C:\Users\Admin\AppData\Roaming\sidonian\Bespyttedes.Civ';$Antihumanist=$Licks.substring(41927,3);.$Antihumanist($Licks)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:3588
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 2520
          3⤵
          • Program crash
          PID:4256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1688 -ip 1688
      1⤵
        PID:4472

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q5t0qe5x.rny.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\sidonian\Bespyttedes.Civ
        Filesize

        78KB

        MD5

        1ef4bed7239f000331bdf0a88602f2a1

        SHA1

        e9330cb97761334bc1e3dfeb2594196458547a09

        SHA256

        b2f0b93f0795e5d02cef80a1a8ffb55470b3d903a08781090c2cef80ba12c2fe

        SHA512

        3a5073bff3b3d4b6fcd52abedeabc6797a2682d5a676a77c1198da3d26cabd52f82b59ec5d054f0c68aeaa330f33ea70c1746da7e138aa6516bd13163919175a

      • memory/1688-11-0x0000000074020000-0x00000000747D0000-memory.dmp
        Filesize

        7.7MB

      • memory/1688-26-0x0000000005F10000-0x0000000005F5C000-memory.dmp
        Filesize

        304KB

      • memory/1688-7-0x000000007402E000-0x000000007402F000-memory.dmp
        Filesize

        4KB

      • memory/1688-12-0x0000000004F00000-0x0000000004F22000-memory.dmp
        Filesize

        136KB

      • memory/1688-13-0x0000000005820000-0x0000000005886000-memory.dmp
        Filesize

        408KB

      • memory/1688-14-0x0000000005890000-0x00000000058F6000-memory.dmp
        Filesize

        408KB

      • memory/1688-10-0x0000000005080000-0x00000000056A8000-memory.dmp
        Filesize

        6.2MB

      • memory/1688-24-0x0000000005900000-0x0000000005C54000-memory.dmp
        Filesize

        3.3MB

      • memory/1688-25-0x0000000005EC0000-0x0000000005EDE000-memory.dmp
        Filesize

        120KB

      • memory/1688-9-0x0000000074020000-0x00000000747D0000-memory.dmp
        Filesize

        7.7MB

      • memory/1688-27-0x0000000006E90000-0x0000000006F26000-memory.dmp
        Filesize

        600KB

      • memory/1688-28-0x0000000006410000-0x000000000642A000-memory.dmp
        Filesize

        104KB

      • memory/1688-29-0x0000000006430000-0x0000000006452000-memory.dmp
        Filesize

        136KB

      • memory/1688-30-0x00000000074E0000-0x0000000007A84000-memory.dmp
        Filesize

        5.6MB

      • memory/1688-8-0x0000000004920000-0x0000000004956000-memory.dmp
        Filesize

        216KB

      • memory/1688-32-0x0000000008110000-0x000000000878A000-memory.dmp
        Filesize

        6.5MB

      • memory/1688-34-0x0000000074020000-0x00000000747D0000-memory.dmp
        Filesize

        7.7MB