Analysis
-
max time kernel
30s -
max time network
63s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-05-2024 08:37
Static task
static1
Behavioral task
behavioral1
Sample
перевод INV&PKL-24Y2A-KZN008L 009L 010H 011L.zip
Resource
win11-20240419-en
Behavioral task
behavioral2
Sample
перевод INV&PKL-24Y2A-KZN008L 009L 010H 011L.exe
Resource
win11-20240419-en
General
-
Target
перевод INV&PKL-24Y2A-KZN008L 009L 010H 011L.exe
-
Size
615KB
-
MD5
174dcf32138060240e094f9faefecfc5
-
SHA1
0b271c152cfda5ba57273967d8729f9cd755aa12
-
SHA256
14bae02cc31e4fb13f02aa594d65a977f1fdec305089c415985e11903769ae0e
-
SHA512
f63c8bae8020d359f61e7d09af25ae5cace4225fcaf492518ad64ce87886eb29aba27122a2dfbfe330d0b344e974215daf0f9e698cf2c2f621a804f5fa68874a
-
SSDEEP
12288:/XWG6OT+LTOaWT9N4XhgggCwulapByjZhO838sSuEloIkxFA:/XWsTmWT9N4xgghblapB2hz8sSuEoIz
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3520 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4540 3520 WerFault.exe 79 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3520 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4300 wrote to memory of 3520 4300 перевод INV&PKL-24Y2A-KZN008L 009L 010H 011L.exe 79 PID 4300 wrote to memory of 3520 4300 перевод INV&PKL-24Y2A-KZN008L 009L 010H 011L.exe 79 PID 4300 wrote to memory of 3520 4300 перевод INV&PKL-24Y2A-KZN008L 009L 010H 011L.exe 79 PID 3520 wrote to memory of 1712 3520 powershell.exe 82 PID 3520 wrote to memory of 1712 3520 powershell.exe 82 PID 3520 wrote to memory of 1712 3520 powershell.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\перевод INV&PKL-24Y2A-KZN008L 009L 010H 011L.exe"C:\Users\Admin\AppData\Local\Temp\перевод INV&PKL-24Y2A-KZN008L 009L 010H 011L.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Retstillingers=Get-Content 'C:\Users\Admin\AppData\Roaming\illuminatus\sadeltasker\jungermanniaceae\Upgather\Vektoriel.Eks';$Disengagering=$Retstillingers.SubString(32120,3);.$Disengagering($Retstillingers)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:1712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 25243⤵
- Program crash
PID:4540
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3520 -ip 35201⤵PID:4768
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
50KB
MD55333a87a8aa86ef14e3cefc2162de69e
SHA12dbb497de16ff8a4d855e53c33cb56d62b6dcd81
SHA2564ce60f9464a4737ebc1ae2dd8b98653c410193a28896f1d1110fc0173a395d56
SHA512d9ead59794ccc243cccb13d6c11aea90ea402451d38c012ffb10a41fa7ff35f3f24582ad34318dacbce5af7f1480c8a016fdba82efe77522e22181c534ee5221