Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14/06/2024, 13:03
Static task
static1
Behavioral task
behavioral1
Sample
Ödeme Onayı Kopyası.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Ödeme Onayı Kopyası.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Artiklen/endopterygote.com
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Artiklen/endopterygote.com
Resource
win10v2004-20240508-en
General
-
Target
Ödeme Onayı Kopyası.exe
-
Size
921KB
-
MD5
d2c7ccf7ade1dd9cfe1fdbd518a13f6e
-
SHA1
d230fd8d0794cd3515c5bc95f1d2fcd16b0e4fb3
-
SHA256
91688e46b195ea7475b0caedb2b18613342883cbd29886628ef12a76f621e988
-
SHA512
f145c8426b5c4bf8d43fc20fea6fc481670e0006de84c70b2b2865c5fb83abb2cb0a58a44860c44ef2321778528fe3b9c2e931bc248e3fb4ebc6ec68a2928ce0
-
SSDEEP
24576:0wIC9jSMMMMMHLMMMMMMMMMMMMMo4H4I96u45SObZoo3c5lESaUnrRbzIWW:hIC9jSMMMMMHLMMMMMMMMMMMMMFsFdbx
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1316 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4536 1316 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1316 powershell.exe 1316 powershell.exe 1316 powershell.exe 1316 powershell.exe 1316 powershell.exe 1316 powershell.exe 1316 powershell.exe 1316 powershell.exe 1316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1316 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4144 wrote to memory of 1316 4144 Ödeme Onayı Kopyası.exe 84 PID 4144 wrote to memory of 1316 4144 Ödeme Onayı Kopyası.exe 84 PID 4144 wrote to memory of 1316 4144 Ödeme Onayı Kopyası.exe 84 PID 1316 wrote to memory of 2076 1316 powershell.exe 86 PID 1316 wrote to memory of 2076 1316 powershell.exe 86 PID 1316 wrote to memory of 2076 1316 powershell.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ödeme Onayı Kopyası.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme Onayı Kopyası.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Forfear=Get-Content 'C:\Users\Admin\AppData\Roaming\paeony\deputising\Genfremsttelserne\Troostite.Sto';$Befordrende=$Forfear.SubString(52427,3);.$Befordrende($Forfear)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:2076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 22323⤵
- Program crash
PID:4536
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1316 -ip 13161⤵PID:1804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
51KB
MD56d0539739ac2c229575a711d1f335aa8
SHA1f851e7c908e948eb23981295cf0103252a4c603e
SHA25686a0e8229fbaa2d7856856d035b91c2629c235f093b779464043ba1d2ac5e6e5
SHA5122f73f409fe6528a629cfb53feecfa41ef090b77bb9ab3cde2310cea6e10d3c3905ead6d50c2ffcc788ad3abd0e2412c07c01cfc47895e436e0bc8ab03b468eeb