Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
07-06-2024 03:14
Static task
static1
Behavioral task
behavioral1
Sample
fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe
Resource
win10v2004-20240508-en
General
-
Target
fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe
-
Size
633KB
-
MD5
a04b2a0df1ed1d4d23b5f511b05db42c
-
SHA1
3564d3ebe7861d9d6be4be7945577669548832f5
-
SHA256
fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509
-
SHA512
7d5b5bc9e59473b010c4e86d7439a50ddc2688e30c5005c09f42e4d2825e373a6e565824f1cb94b98b1106a78746fe9ade57485c77aa890296f84528553eaeee
-
SSDEEP
12288:5gWUQKFHJW2PnAbDKZXVrsa238hsSGL1b+AiqYNC+gwoFuJ5QPPbwHo:1Kxw2IXWFrsaJhsSGLJ+pNf9osQPb
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3176 powershell.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Kakerlaks185\Elmes.Und fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\resoprejsnings.lnk fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe File opened for modification C:\Windows\resoprejsnings.lnk fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3992 3176 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3176 powershell.exe 3176 powershell.exe 3176 powershell.exe 3176 powershell.exe 3176 powershell.exe 3176 powershell.exe 3176 powershell.exe 3176 powershell.exe 3176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3176 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3256 wrote to memory of 3176 3256 fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe 83 PID 3256 wrote to memory of 3176 3256 fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe 83 PID 3256 wrote to memory of 3176 3256 fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe 83 PID 3176 wrote to memory of 4812 3176 powershell.exe 88 PID 3176 wrote to memory of 4812 3176 powershell.exe 88 PID 3176 wrote to memory of 4812 3176 powershell.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe"C:\Users\Admin\AppData\Local\Temp\fd115e2d35992b59fb62f89b59437b5284a4d9fcb3fc0974c1dd6b56b37de509.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Unrayed=Get-Content 'C:\Users\Admin\AppData\Local\Bimorphs\Shinbones.Kon';$Attempted=$Unrayed.SubString(54759,3);.$Attempted($Unrayed)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:4812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 25403⤵
- Program crash
PID:3992
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3176 -ip 31761⤵PID:3284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD57fe78c8e195c13415ae96f23aa32de30
SHA1b00ab0693d30fa8ec4bff5b22abedf70321846b7
SHA256e7a7c1f2116f79cbffd03b093a32b4c474bb823c47eba8ee9ecfda17b4bb238e
SHA5128324f1cee46921ba976396baa77e216d0155741561f67a4c3bc385df29667f56f15dc992e25f25044a1764811b1ca455ebcfb11f4dcd0d36fc5b803db0acb015
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82