Analysis
-
max time kernel
94s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 11:36
Static task
static1
Behavioral task
behavioral1
Sample
Specifications.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Specifications.exe
Resource
win10v2004-20240611-en
General
-
Target
Specifications.exe
-
Size
757KB
-
MD5
1724bf93af4c371ce30369f59b3b43bf
-
SHA1
555106c85d133a1362904317afdae88e8c8d6b43
-
SHA256
b26fa277f86ce0b561cd4c563fc0e2a44623fdc0ad0cf97d6222537937df50f4
-
SHA512
fa2747830e3b7e0ca2ba9d8288e721ec96cf73608ba40787309b84ef4797a89f618613d2734b7a1850bfaa961da9ebb9f606e90c61c241c92d564bd7ad9f7df6
-
SSDEEP
12288:5FRwba0Ugzh4BIUFPefhPh7kwIpur5QF/gtVIhodF8NBQX4A/cORo:KOLgrUFEhPh7kNpDF/goKdyNBNA/c
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2352 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Synergastic\oprejsningers.for Specifications.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\preadvisable\dorsolateral.ini Specifications.exe File opened for modification C:\Windows\resources\0409\Fordunkles\glaikit.pup Specifications.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4848 2352 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2352 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3972 wrote to memory of 2352 3972 Specifications.exe 84 PID 3972 wrote to memory of 2352 3972 Specifications.exe 84 PID 3972 wrote to memory of 2352 3972 Specifications.exe 84 PID 2352 wrote to memory of 4972 2352 powershell.exe 86 PID 2352 wrote to memory of 4972 2352 powershell.exe 86 PID 2352 wrote to memory of 4972 2352 powershell.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Specifications.exe"C:\Users\Admin\AppData\Local\Temp\Specifications.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Skfulds175=Get-Content 'C:\Users\Admin\AppData\Local\hotdoggen\Bulkcarrieren.Hou';$Mesenteronic=$Skfulds175.SubString(54610,3);.$Mesenteronic($Skfulds175)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:4972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 27043⤵
- Program crash
PID:4848
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2352 -ip 23521⤵PID:1908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
53KB
MD5f9cfb3763d8507c5f1c448cfdbe34957
SHA1eed922ec7b79a7a7cbd9932c9114ebfee0056744
SHA256e9b9d717a2185eef8a258e01429768017d26d6167cb62084c241b9b982fb64d4
SHA51206f9c3e6f24b06e19a0fa3cc5b933934cdf3e62d4f5510ae3bedcc9938837fdcdfcead02fe4de8a89893f7ccd3dd402c1c8456c65319f2562619b9229d16853f