Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27/07/2024, 01:18
Static task
static1
Behavioral task
behavioral1
Sample
PO Tournefortian2453525525235235623425523235.exe
Resource
win7-20240708-en
General
-
Target
PO Tournefortian2453525525235235623425523235.exe
-
Size
855KB
-
MD5
d332bcaa3c61494b774f49bf3e716c21
-
SHA1
8cdfa60c6b3f25c7d48753e50c298b746c3386de
-
SHA256
d61208c85ce83c279dd87495f0dfc1cf5c345d2bf3a6e739279dcf188e19b21d
-
SHA512
40a405252934e0ece7e24514bf041674c84559d94f0791183c77268e154387ac8c452838237c33f55434a3eb04c8f47e818f9d7172cc5295ef9af86e92f80942
-
SSDEEP
12288:R3IpD7+TUoYhjjPDU6dK7UVEnNH8nUg1EbV3O9XqOqLI4VpStZB:R3IUwHhjjPVdK7UVEp8nU6C2qOaUB
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2516 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO Tournefortian2453525525235235623425523235.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2516 powershell.exe 2516 powershell.exe 2516 powershell.exe 2516 powershell.exe 2516 powershell.exe 2516 powershell.exe 2516 powershell.exe 2516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2516 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2516 2360 PO Tournefortian2453525525235235623425523235.exe 30 PID 2360 wrote to memory of 2516 2360 PO Tournefortian2453525525235235623425523235.exe 30 PID 2360 wrote to memory of 2516 2360 PO Tournefortian2453525525235235623425523235.exe 30 PID 2360 wrote to memory of 2516 2360 PO Tournefortian2453525525235235623425523235.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO Tournefortian2453525525235235623425523235.exe"C:\Users\Admin\AppData\Local\Temp\PO Tournefortian2453525525235235623425523235.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Typograferer=Get-Content 'C:\Users\Admin\AppData\Local\efterplaprernes\Shakya\memorized\Heptandrous.Arr';$Anskueliggjordes=$Typograferer.SubString(51945,3);.$Anskueliggjordes($Typograferer)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD5bd9481dfba36e80e3106b60bde4e13d4
SHA1a313dba340750e640cb618f6e867c9b1760c3ae3
SHA256cc344f3ac0c321e5ef6178667b2639ee83331acd77a77d2d9792f00590e24c5b
SHA512f1f418b79a6f24a062cf6710ec801cadad5faa826f393bec9b90e91ffe6e44e2c06a4ca3101ff3b69be9fe1442b0b4ed1a57c2ffa0fd6ba5fc3b94ceca14e363
-
Filesize
50KB
MD529746f3c54388a9f4917e4be34f35b22
SHA11c8099ced377bccba4f56b6e946993bd3f9e8174
SHA2564caa1d9b0c1a2a8c5b4357ed868a0b15caab2769ef85d72448a602e55de57358
SHA512a02df71e19afb0e790b5cd28fb2cc0622236aa3f30ca52d02b73028985df4b4560eeb91fdca54b80df23114751dc121348c1d18db61a053d36c7fbe3d0b2af40