Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 13:58
Static task
static1
Behavioral task
behavioral1
Sample
7bd1cce43f6b48c8ddd492e5711fd17f.exe
Resource
win7-20240708-en
General
-
Target
7bd1cce43f6b48c8ddd492e5711fd17f.exe
-
Size
971KB
-
MD5
7bd1cce43f6b48c8ddd492e5711fd17f
-
SHA1
3f650d8993c542682aa61c725ea1bb4ee93d259a
-
SHA256
c5636797b8bad3e9ff18f51d269ace0948112d9ff03a9900a174687fec4bae3b
-
SHA512
fe804b78cd734192664366364b099a5676d58101b9fe03c40c925cfe1cc202a99e04094d0fa93338ed831015d7ccd2ede88f04ab3cf6410542853a5a228face2
-
SSDEEP
12288:5Ly0SryvXRpHnez0SBkasZa0kITLwn096zdZEkINz3WSV3:5Ly0SG/zHMBbsZadi80qZgNz3R
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4596 powershell.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\omdigtendes.udd 7bd1cce43f6b48c8ddd492e5711fd17f.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\knytt\Ballistics.mus 7bd1cce43f6b48c8ddd492e5711fd17f.exe File opened for modification C:\Windows\resources\villan\Knastakslerne.ini 7bd1cce43f6b48c8ddd492e5711fd17f.exe File created C:\Windows\brandbombernes.lnk 7bd1cce43f6b48c8ddd492e5711fd17f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2312 4596 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7bd1cce43f6b48c8ddd492e5711fd17f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe 4596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4596 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 860 wrote to memory of 4596 860 7bd1cce43f6b48c8ddd492e5711fd17f.exe 82 PID 860 wrote to memory of 4596 860 7bd1cce43f6b48c8ddd492e5711fd17f.exe 82 PID 860 wrote to memory of 4596 860 7bd1cce43f6b48c8ddd492e5711fd17f.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bd1cce43f6b48c8ddd492e5711fd17f.exe"C:\Users\Admin\AppData\Local\Temp\7bd1cce43f6b48c8ddd492e5711fd17f.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Headcloths=Get-Content 'C:\Users\Admin\AppData\Roaming\intercessionate\Favourablies117\sulfonylurea\Papyr.paa';$Antinovels=$Headcloths.SubString(57477,3);.$Antinovels($Headcloths)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 25323⤵
- Program crash
PID:2312
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 4596 -ip 45961⤵PID:4896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
56KB
MD521f8b55eff5453c6e94223b12647704a
SHA18938162c626c171d76f37deebc2534e53d1870ed
SHA2566d09c0544b4419ff08386626e6609b03036c999da12afb6ad3f1beb2673c0894
SHA512e87a707edc2147a63e49900446cdf3eaab287b71b1ea0779a2dc4d696b543692b8e9d85e510b8343f0083f25f8df8349ce68010fec40029d6e09151a98fa92f3