Analysis
-
max time kernel
92s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 19:54
Static task
static1
Behavioral task
behavioral1
Sample
e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
Dropsically254.js
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
Dropsically254.js
Resource
win10v2004-20240704-en
General
-
Target
e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe
-
Size
595KB
-
MD5
3db1d32e9c0c727a50e9348b01b46575
-
SHA1
9a64e208359ef6449b4d0821f0bc51bd1caa4f13
-
SHA256
e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe
-
SHA512
855816384bd56d152127c8d58814bcdee94fe911654f676ba6a2346312e401aa22c9579a80f912cc2de2ec19b252311100d2e3f0fcbd3dedd4d14e7b33b8a053
-
SSDEEP
12288:1oGrkkwxP6l1C92rT071MJLlk+WtpHo0vHWMAYYYJtia0E7+hF:1oGIDPaCYrToMJLlLWtS5DIJp
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4908 powershell.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Pentose.lnk e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File opened for modification C:\Windows\SysWOW64\playgoers.sep e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File created C:\Windows\SysWOW64\bores.lnk e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File opened for modification C:\Windows\SysWOW64\bores.lnk e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File created C:\Windows\SysWOW64\Pentose.lnk e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\nvningedomstol\arbejdskommando.sto e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File opened for modification C:\Program Files (x86)\Common Files\Pygopagus172\matthfus.ala e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File opened for modification C:\Program Files (x86)\Common Files\lnstigningsmnstre\Ccny.sta e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File opened for modification C:\Program Files (x86)\Common Files\Vaginismus.ini e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\ejerlst.uns e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File opened for modification C:\Windows\resources\fysiurg\Cheesecutter.ini e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File opened for modification C:\Windows\yer.ini e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe File opened for modification C:\Windows\truthlessly\Stablish.ini e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4364 4908 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4908 powershell.exe 4908 powershell.exe 4908 powershell.exe 4908 powershell.exe 4908 powershell.exe 4908 powershell.exe 4908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4908 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1244 wrote to memory of 4908 1244 e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe 85 PID 1244 wrote to memory of 4908 1244 e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe 85 PID 1244 wrote to memory of 4908 1244 e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe 85 PID 4908 wrote to memory of 4508 4908 powershell.exe 87 PID 4908 wrote to memory of 4508 4908 powershell.exe 87 PID 4908 wrote to memory of 4508 4908 powershell.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe"C:\Users\Admin\AppData\Local\Temp\e71554c07825671158b13e8d3e82fe5b590175c0e7830fd508a397d665fd89fe.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Fluebekmpelse79=Get-Content 'C:\Users\Admin\AppData\Local\Temp\fingerstningerne\flagellulae\Dropsically254.Sus';$Readmission=$Fluebekmpelse79.SubString(52523,3);.$Readmission($Fluebekmpelse79)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:4508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 27203⤵
- Program crash
PID:4364
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4908 -ip 49081⤵PID:3984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
51KB
MD5edde9e024aca7c05acf5b3d33d22846b
SHA1f97c556879785f3956d1e8f1f995204265ccec44
SHA2562583c632eb6f9585bd39250b71a8902aa91ae1f23f2f68cfe468cb057dbc113e
SHA512272d96b4696fa3b00d95434cc77df31a692a74c89d802145a59344b3c65805f4cc26482ea65fab150d2fb01e077b4cb7fbc643e1b4d934d0150c889b3e99e7ac
-
Filesize
1KB
MD5132da40dd26e5296a71c899186908b3c
SHA118235cd67c81783cf24cc9169b81056af2549806
SHA256723778810bf9758a17e8c989e4ab97f9b4106b16e6e13106f6c1eebff58a1637
SHA512ad75339e2a212b51a56b89c18ed09a86f882f0291ba241a10891baca1e4959a6445b6960df0cf8827915e25e765f3bfd3fd8931dee4b33be5f4447699fd2f0e3
-
Filesize
38B
MD5e58f8a2dcf15a626bc785906a24d269a
SHA1451f8692070432dbd0232c61631cb49874323fd7
SHA25639b313e3f6e503de2657691e96235891834d12dab42957e62aea1c588c35bc83
SHA5127c33aec2758c72eb727f156ca5946626409a1b2ad22a980801436acacac1bf05eac231a2a0cc2858d369a54cbfa3cafdbd449ce696bf6c8fcecfb53699a75bd3