Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 16:12
Static task
static1
Behavioral task
behavioral1
Sample
PO940894.exe
Resource
win7-20240708-en
General
-
Target
PO940894.exe
-
Size
613KB
-
MD5
ed74af816d3d992bb737a5c618edeb40
-
SHA1
88fa10ff069ca50565409920b0bc8faa8f22f72c
-
SHA256
9624383d6ceb24015deaeac4576a474da6dc0c676d66e15dd11ec65429335bf8
-
SHA512
38bb1cbc7b4af36325ea4f4a5426ec1a973c022b593188a7ca37330691145bb2eca052f2ef6bc34e162ee7b802e4a0e96e9d13fc813e7f6a2a4b4c62bdf9a020
-
SSDEEP
12288:8BIJsQw0Rxx/sK2NVf8hBScYtaHQVkUlsJpuOCCT:tJsQwix5sK2/fbcYUwV1MpwCT
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3084 1976 WerFault.exe powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PO940894.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO940894.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid process 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1976 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
PO940894.exedescription pid process target process PID 716 wrote to memory of 1976 716 PO940894.exe powershell.exe PID 716 wrote to memory of 1976 716 PO940894.exe powershell.exe PID 716 wrote to memory of 1976 716 PO940894.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO940894.exe"C:\Users\Admin\AppData\Local\Temp\PO940894.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Detailprojekterede=Get-Content 'C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Afslapp.Spr';$Brutality48=$Detailprojekterede.SubString(27359,3);.$Brutality48($Detailprojekterede)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 27763⤵
- Program crash
PID:3084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1976 -ip 19761⤵PID:664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Afslapp.Spr
Filesize53KB
MD5aeb33d4602ef780a52c90a8abb821487
SHA1701fd98c6315f873cd047597a2761dfcd575efe3
SHA2564f441604d71ccbb4f52305e9f3a635902f1eda8d6d1261aaf649fcfceb20320b
SHA512404aa875c03fa4aeea34104568d6517f57ef81439626c32f40c036da9a3a2484274363ddd157c1169965f8b9dfbebca11a91fcfd845e53f1b718b32e4e82ec14