Analysis
-
max time kernel
116s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 16:22
Static task
static1
Behavioral task
behavioral1
Sample
SN890156.exe
Resource
win7-20240903-en
General
-
Target
SN890156.exe
-
Size
583KB
-
MD5
62eab9f468c6599a5a972c3fd1d5aaa4
-
SHA1
3c8fcdfcc78ea26feb6a51542456fdc9891719cf
-
SHA256
74d52b94dbe44e83459e097ea1a1d22631a78bffa24ccf8ecc5492e9af9091a2
-
SHA512
2f05c63b93e3e2c7ef6e7fa7940aef02980520fc511b79f29aedb1b3aed69d5490d3b4d40bed9b5718794b3fa2e5ced85f5811a2666acf89fafac3439ebdb6c8
-
SSDEEP
12288:TBIJsQZOIPSaJbib6+LBgIlfQORq6vzuOCCn:yJsQQIPS99gIlfQL+zwCn
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 424 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2196 424 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SN890156.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 424 powershell.exe 424 powershell.exe 424 powershell.exe 424 powershell.exe 424 powershell.exe 424 powershell.exe 424 powershell.exe 424 powershell.exe 424 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 424 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3648 wrote to memory of 424 3648 SN890156.exe 83 PID 3648 wrote to memory of 424 3648 SN890156.exe 83 PID 3648 wrote to memory of 424 3648 SN890156.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\SN890156.exe"C:\Users\Admin\AppData\Local\Temp\SN890156.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Matchsafe=Get-Content 'C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Brugervenlige205.gar';$Pegboard=$Matchsafe.SubString(53540,3);.$Pegboard($Matchsafe)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 424 -s 25523⤵
- Program crash
PID:2196
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 424 -ip 4241⤵PID:2548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Brugervenlige205.gar
Filesize52KB
MD5f0196b8284ebe1d0b196e5ffab1bb3aa
SHA1beb56d90cbe4ffb0c6849e77a3f6583ae30bd7cc
SHA2562086acce7331acf6af6bb675cae9114eeba8e0ef0653997ba1e402965b222511
SHA51257adfeb4a7798c0450c05e4a024616cc3910d2c296844e9dbf88ca1fda4ec265ff60f8c835f0d65442ee61ef2db47ee1f07dd61ba2ea6c9aebf6fd5e1fdbee13