Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 07:02
Static task
static1
Behavioral task
behavioral1
Sample
18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exe
Resource
win7-20240708-en
General
-
Target
18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exe
-
Size
515KB
-
MD5
9641fcc015ebd704313a59d7e2382830
-
SHA1
d120c73b61d874a0d18619db9cd2ebcae1f96742
-
SHA256
18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5b
-
SHA512
129238a107592e2c03733d09e89ee4d331dd33da1d766015c926a1919e78447e326ae6e66c9adae83637a66b748def2296bbd61704cf6d3c4734c25447bb8798
-
SSDEEP
6144:EZ/qRrwS4RI/JeAabqOYA79/KhkpKpKSfAuSpllC1CYKQ4ouOO/wCi1p4:EBlDRuJeAROx/pKpxfATjSuOCC4
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4576 5104 WerFault.exe powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid process 5104 powershell.exe 5104 powershell.exe 5104 powershell.exe 5104 powershell.exe 5104 powershell.exe 5104 powershell.exe 5104 powershell.exe 5104 powershell.exe 5104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5104 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exedescription pid process target process PID 3868 wrote to memory of 5104 3868 18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exe powershell.exe PID 3868 wrote to memory of 5104 3868 18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exe powershell.exe PID 3868 wrote to memory of 5104 3868 18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exe"C:\Users\Admin\AppData\Local\Temp\18a46b8b73342b585ea81589e7a8fbfd874c6b80fce4fb0538ffd0c8e4fdac5bN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$tjekkers=Get-Content 'C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Faerdigheder\Festoon.Ato';$Buchnerite=$tjekkers.SubString(54749,3);.$Buchnerite($tjekkers)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 27043⤵
- Program crash
PID:4576
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 5104 -ip 51041⤵PID:228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Faerdigheder\Festoon.Ato
Filesize53KB
MD5d49e324236f13ad1d8dec39eaddfb409
SHA10c6ef60d25ad552128ae681cdc9e0e81b8f0a9bb
SHA25634364ee47cd55ebca2b3372165b66532f436c4942a286ec6b95b06e1810d0011
SHA512057217320eec36fc9b58c94dd03f935ae79dc8016dd6b0e62ece76c18ae925988ebc009589c3483f02162dc6cb02c6360cb90cdab20fca686e330368c0b85226