Analysis
-
max time kernel
92s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:27
Static task
static1
Behavioral task
behavioral1
Sample
a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe
Resource
win7-20240903-en
General
-
Target
a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe
-
Size
816KB
-
MD5
adaf13e72e6520b5a931a674f0f23e60
-
SHA1
7e37eb41761675b7b6d643f83fb14c5d25212044
-
SHA256
a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39
-
SHA512
a558866436cc8635633447c0290319e003dca2466ae2b81bbeaa7edfe1feda3d6a658d3a0a05eda10345965cc43219b2e2a1e2239eb3239f12909d8dc6033334
-
SSDEEP
12288:G7MoUURtRl071HsUCcQ7AYGyCR5EvlP9Ia8GIbPYkAdwvLRPC6Oe73MFc:mL5tXwMUxQ7A7REIacPYkAevLRPJy
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3496 powershell.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 33 1292 msiexec.exe 35 1292 msiexec.exe 37 1292 msiexec.exe 39 1292 msiexec.exe 41 1292 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 32 drive.google.com 33 drive.google.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\narrowness.ini a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1292 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3496 powershell.exe 1292 msiexec.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\mutases.fin a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe File opened for modification C:\Windows\resources\energiudfoldelsers.Uku a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2344 1292 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3496 powershell.exe 3496 powershell.exe 3496 powershell.exe 3496 powershell.exe 3496 powershell.exe 3496 powershell.exe 3496 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3496 powershell.exe Token: SeIncreaseQuotaPrivilege 3496 powershell.exe Token: SeSecurityPrivilege 3496 powershell.exe Token: SeTakeOwnershipPrivilege 3496 powershell.exe Token: SeLoadDriverPrivilege 3496 powershell.exe Token: SeSystemProfilePrivilege 3496 powershell.exe Token: SeSystemtimePrivilege 3496 powershell.exe Token: SeProfSingleProcessPrivilege 3496 powershell.exe Token: SeIncBasePriorityPrivilege 3496 powershell.exe Token: SeCreatePagefilePrivilege 3496 powershell.exe Token: SeBackupPrivilege 3496 powershell.exe Token: SeRestorePrivilege 3496 powershell.exe Token: SeShutdownPrivilege 3496 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeSystemEnvironmentPrivilege 3496 powershell.exe Token: SeRemoteShutdownPrivilege 3496 powershell.exe Token: SeUndockPrivilege 3496 powershell.exe Token: SeManageVolumePrivilege 3496 powershell.exe Token: 33 3496 powershell.exe Token: 34 3496 powershell.exe Token: 35 3496 powershell.exe Token: 36 3496 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3776 wrote to memory of 3496 3776 a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe 82 PID 3776 wrote to memory of 3496 3776 a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe 82 PID 3776 wrote to memory of 3496 3776 a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe 82 PID 3496 wrote to memory of 1292 3496 powershell.exe 91 PID 3496 wrote to memory of 1292 3496 powershell.exe 91 PID 3496 wrote to memory of 1292 3496 powershell.exe 91 PID 3496 wrote to memory of 1292 3496 powershell.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe"C:\Users\Admin\AppData\Local\Temp\a11afeaa9b2aaa0dcb386223ebae75f9cee5e6ee0dc3c1c29fcf9ba44f496c39.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Protoleucocyte=Get-Content -raw 'C:\Users\Admin\AppData\Roaming\skittaget\lektier\Jories.Non';$Knaldgode=$Protoleucocyte.SubString(9598,3);.$Knaldgode($Protoleucocyte) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 18524⤵
- Program crash
PID:2344
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1292 -ip 12921⤵PID:392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
335KB
MD5914568a6e2ad309288f9c18cdff44183
SHA112559e20ab5cb7b4558399cec356009568fe4d6a
SHA256d0cebb69ca4feb808af76eaccd497a78cb7567f37c849f948488e912f8d14f85
SHA512a991106537ec545184284a814a93ce8a804b16ac8d5ca270887977883a7946519f23bf41f793b48605490320c25fe46000ecba5db899d416fee03a238d7c5900
-
Filesize
71KB
MD5bb77ce2f024b86b7eaafc1575d287958
SHA1f3c906d61e6c7c55abc262746e1135c599a00822
SHA25641dd16c572f42f1aa912c7075fa065a8af108b18c326e9f2d452fee9b253037c
SHA5125a07a915c602cb876d8b5d3928e62503cb0cc813f38a3bd10090a9eb95e0195872299960b5d6c8976a360636c169bf560b7b7ab16bbb6ce14b7385787cd41736