Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 14:37
Static task
static1
Behavioral task
behavioral1
Sample
Unincriminated.exe
Resource
win7-20240708-en
General
-
Target
Unincriminated.exe
-
Size
590KB
-
MD5
aebe5d9f0660fda82bf33bf77d83fec6
-
SHA1
3af47a8f25b82c72956d40dd1562007557a7ba13
-
SHA256
cb299d64a1dd6aba4df3ffad101b457631e1bed26d3c2641e24dbcbf997e8198
-
SHA512
57d805b578bf552edfeadad9ae8f7c918fb6088f60e40bae96ed16733f392769b0d5546f0078435ac0888de41c20caf7bb0e2d7f74750a73e1615632cdc1ff8b
-
SSDEEP
12288:jBIJsQVQSt1CTpyH/Co5gYZBFbSn/ODuOCCF:CJsQV9QmCKgGZwCF
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3348 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3864 3348 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Unincriminated.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe 3348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3348 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4280 wrote to memory of 3348 4280 Unincriminated.exe 85 PID 4280 wrote to memory of 3348 4280 Unincriminated.exe 85 PID 4280 wrote to memory of 3348 4280 Unincriminated.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unincriminated.exe"C:\Users\Admin\AppData\Local\Temp\Unincriminated.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Pingpongen=Get-Content 'C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Hydrocolloid.Smu85';$Sylviculture=$Pingpongen.SubString(54615,3);.$Sylviculture($Pingpongen)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3348 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3348 -s 25243⤵
- Program crash
PID:3864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3348 -ip 33481⤵PID:984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Hydrocolloid.Smu85
Filesize53KB
MD5d723e1badbd605c1d9927fa5ec0e5234
SHA11bdf09a5e12e1757fa868d25f7b100c6fc9b343e
SHA256252830797da704b9e82d40c2047d718a86511fc63c6f51b02fda19335a8bfcf8
SHA512cda4b135e517034a70d09d1feffda4c0727dc2d2ffadc2f9240de3fd7d22c2c6defba090216656b26a5a2e5f4ee90ea2ffd2665be25f8e62b005ec3696269856