Analysis
-
max time kernel
242s -
max time network
242s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 16:16
Static task
static1
Behavioral task
behavioral1
Sample
SEM2024000002383.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
SEM2024000002383.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Synligstes84.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Synligstes84.ps1
Resource
win10v2004-20241007-en
General
-
Target
SEM2024000002383.exe
-
Size
748KB
-
MD5
06fa51d68f2545f28a2b942b01a4bb13
-
SHA1
74fb1ce042c1982155d6d190b446dd429c7ad463
-
SHA256
fb79dfe6e2eebbe7882d3e688ff377c3ffcfc8d41f35e1af16f224846f4fab5b
-
SHA512
a11d5b3fccfc2cf03913903382b2521b609bd2d798d50e6b151c8a88f1cb835456e0f1ace18c50037de6b93c656f51b88e783fb42b80b38fd3be0d772cc5c773
-
SSDEEP
12288:jG6QMVyGP0Fx53cAA0jGnheowOyGOs61IYZVAecgs9FMa1Mdq8jJM:jG6QtGP0OhsGnheowDGMIYO7MoOM
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2860 powershell.exe 2268 powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Grubstaking.bro SEM2024000002383.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SEM2024000002383.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2268 powershell.exe 2860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2860 1720 SEM2024000002383.exe 30 PID 1720 wrote to memory of 2860 1720 SEM2024000002383.exe 30 PID 1720 wrote to memory of 2860 1720 SEM2024000002383.exe 30 PID 1720 wrote to memory of 2860 1720 SEM2024000002383.exe 30 PID 1720 wrote to memory of 2268 1720 SEM2024000002383.exe 32 PID 1720 wrote to memory of 2268 1720 SEM2024000002383.exe 32 PID 1720 wrote to memory of 2268 1720 SEM2024000002383.exe 32 PID 1720 wrote to memory of 2268 1720 SEM2024000002383.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\SEM2024000002383.exe"C:\Users\Admin\AppData\Local\Temp\SEM2024000002383.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Woodwaxen=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\superincomprehensible\Synligstes84.Hig';$Fragtvogne=$Woodwaxen.SubString(6209,3);.$Fragtvogne($Woodwaxen)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Woodwaxen=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\superincomprehensible\Synligstes84.Hig';$Fragtvogne=$Woodwaxen.SubString(6209,3);.$Fragtvogne($Woodwaxen)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD506cf13a24176017bf35e0110b6934421
SHA14f613d73d0d21a70501c20033585446b63f8f3c8
SHA256504c26bb658b15cefc5b219c2a4c7f41ea513ffc5807f32a2735d025021ad1cc
SHA5125c537fdffddb83f6edac2b3ffd082ce88e3245cc9ec449fdad4a93b655f59f7c45b6d52f87f15f63fe4ef935ea7a9ffc7f82b71d4088af3e355536be8bddbb5d