Analysis
-
max time kernel
51s -
max time network
54s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 07:56
Static task
static1
Behavioral task
behavioral1
Sample
POI31205.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
POI31205.exe
Resource
win10v2004-20240508-en
General
-
Target
POI31205.exe
-
Size
766KB
-
MD5
2e4aca518794b0e8db91ff9554732535
-
SHA1
6b63f1c75bc0e92ec9613860d2d035155437e545
-
SHA256
89b63065bdccd198ddf4306967690c01b658b62b15a3b002399266160fd8223d
-
SHA512
3fa06926f6f8ed3ca80eb79408160484c6e27cf78929d1a0bfe938b11030b941959d019c4d18d84cf3a1a83b95d2842d1b91a697f6069a3f07fb450067af7d17
-
SSDEEP
12288:TFRwba0Ugzh4BIUQOmqmjamjv6tJ04W1Wc+pfbOqX81N/3sU971Zq7RH0d3c:AOLgrUQOfmZcJeWc+pz/sH/zvZqFws
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1624 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Synergastic\oprejsningers.for POI31205.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\preadvisable\dorsolateral.ini POI31205.exe File opened for modification C:\Windows\resources\0409\Fordunkles\glaikit.pup POI31205.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1176 1624 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe 1624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1624 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4352 wrote to memory of 1624 4352 POI31205.exe 84 PID 4352 wrote to memory of 1624 4352 POI31205.exe 84 PID 4352 wrote to memory of 1624 4352 POI31205.exe 84 PID 1624 wrote to memory of 4420 1624 powershell.exe 86 PID 1624 wrote to memory of 4420 1624 powershell.exe 86 PID 1624 wrote to memory of 4420 1624 powershell.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\POI31205.exe"C:\Users\Admin\AppData\Local\Temp\POI31205.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Underdialogue=Get-Content 'C:\Users\Admin\AppData\Local\hotdoggen\Hornviol.Cen';$Kopeks=$Underdialogue.SubString(52396,3);.$Kopeks($Underdialogue)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 23443⤵
- Program crash
PID:1176
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1624 -ip 16241⤵PID:3616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
51KB
MD5bbc97991444ca5a84270cf535cec5035
SHA1f6b512218dde063a8a43884e3d2c01d000713ace
SHA25656dc385304d3d9a978eafc3d8bb30ba53771a5c9a6233fd1e248e7a2e5019496
SHA5122141183d81ac7697e854f37d602a820cfa84c3ab20b1c15d121a555118b13eb97a6dfea8f2e2f416606c80bd13b8b23a05861c1a0f39f51a111305e62d1554f9