Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 09:21
Static task
static1
Behavioral task
behavioral1
Sample
e372ae48f6c86c7491a89876df42aa4d.exe
Resource
win7-20240903-en
General
-
Target
e372ae48f6c86c7491a89876df42aa4d.exe
-
Size
646KB
-
MD5
e372ae48f6c86c7491a89876df42aa4d
-
SHA1
04da90d9bf4af0778b27c6f5f8890096ffd7061a
-
SHA256
fdaaef3df184431dac7f489471ec9de34d4dff895ef7b04be85eb40117477621
-
SHA512
38c15bb091d79f52a5952fa757581b9a3dedcba39effaa81cc6c75739386a8bd0f8c8cb5d8c0be9d54c66dd4d48341360687c8ee0673f31a73476a089991c22d
-
SSDEEP
12288:YltuKOcMKJ/TI+oeGuL9JaLNvsNP6L/Dm6Vp2qBZznT4OkfG:AOo/c+oeGuROtaPyCU2yZz0OmG
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2056 powershell.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\resources\Plasmodesm.kim e372ae48f6c86c7491a89876df42aa4d.exe File opened for modification C:\Windows\resources\0409\fibrinogenically\cooking.tro e372ae48f6c86c7491a89876df42aa4d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1728 2056 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e372ae48f6c86c7491a89876df42aa4d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2056 powershell.exe 2056 powershell.exe 2056 powershell.exe 2056 powershell.exe 2056 powershell.exe 2056 powershell.exe 2056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2056 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4184 wrote to memory of 2056 4184 e372ae48f6c86c7491a89876df42aa4d.exe 84 PID 4184 wrote to memory of 2056 4184 e372ae48f6c86c7491a89876df42aa4d.exe 84 PID 4184 wrote to memory of 2056 4184 e372ae48f6c86c7491a89876df42aa4d.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\e372ae48f6c86c7491a89876df42aa4d.exe"C:\Users\Admin\AppData\Local\Temp\e372ae48f6c86c7491a89876df42aa4d.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$underchin=Get-Content 'C:\Users\Admin\AppData\Local\Temp\Opnormptr21\Disbosom.Try';$Sammenrodende=$underchin.SubString(1622,3);.$Sammenrodende($underchin) "2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 20883⤵
- Program crash
PID:1728
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2056 -ip 20561⤵PID:1016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD59c1808a41ca83c980b936edea869ae73
SHA16d699e3d8708e34c30bad7baf8e2759b0abd0343
SHA256e123d34d921929fee761fa967c2aa9508d5f328ecc4eb96d1ada999760281e68
SHA5122886be6a632f3860cdeab6470de7ea7b866e4e9ac635f998ad822df6d71aa9cf4f96db428a10ed9208abd33f20872d081f2c8883d32ea9d3f4425ef5d5548e11
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82