Overview
overview
10Static
static
3attachments.zip
windows7-x64
1attachments.zip
windows10-2004-x64
1226350194-...64.rar
windows7-x64
10226350194-...64.rar
windows10-2004-x64
7226350194-...64.exe
windows7-x64
10226350194-...64.exe
windows10-2004-x64
10Civilhorto...ng.sko
windows7-x64
3Civilhorto...ng.sko
windows10-2004-x64
3Ejerkredse...31.don
windows7-x64
3Ejerkredse...31.don
windows10-2004-x64
3Ejerkredse...ng.ps1
windows7-x64
8Ejerkredse...ng.ps1
windows10-2004-x64
8Sudsers34/...se.ant
windows7-x64
3Sudsers34/...se.ant
windows10-2004-x64
3Sudsers34/...ns.oxo
windows7-x64
3Sudsers34/...ns.oxo
windows10-2004-x64
3Telekablet...st.txt
windows7-x64
1Telekablet...st.txt
windows10-2004-x64
1Analysis
-
max time kernel
133s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-03-2024 13:15
Static task
static1
Behavioral task
behavioral1
Sample
attachments.zip
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
attachments.zip
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
226350194-050944-sanlccjavap0003-11764.rar
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
226350194-050944-sanlccjavap0003-11764.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
226350194-050944-sanlccjavap0003-11764.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
226350194-050944-sanlccjavap0003-11764.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Civilhortonoms/Dyretmmersken/Mealybug/Laesning.sko
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Civilhortonoms/Dyretmmersken/Mealybug/Laesning.sko
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
Ejerkredsen/Lulledes/Filateliens31.don
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Ejerkredsen/Lulledes/Filateliens31.don
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
Ejerkredsen/Lulledes/Preconizing.ps1
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
Ejerkredsen/Lulledes/Preconizing.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
Sudsers34/Neoterist/Opslagsbindenes/Oplivelse/indsigelse.ant
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
Sudsers34/Neoterist/Opslagsbindenes/Oplivelse/indsigelse.ant
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
Sudsers34/Neoterist/Opslagsbindenes/Oplivelse/smreostens.oxo
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
Sudsers34/Neoterist/Opslagsbindenes/Oplivelse/smreostens.oxo
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
Telekablets/krakileres/miditest/Herpetotomist.txt
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
Telekablets/krakileres/miditest/Herpetotomist.txt
Resource
win10v2004-20240226-en
General
-
Target
Ejerkredsen/Lulledes/Preconizing.ps1
-
Size
57KB
-
MD5
f5a06265c76853290d3b7ed1c1d3e7b9
-
SHA1
4083441407a629edd297d1a480a4957740b99fd1
-
SHA256
f15289a9086ec32c0f072940209c5c50412dde5275dac49a8d271cb53e843eab
-
SHA512
52ef36d8443eec762f2980b0ada477a9b74f0af2d0cedfb73015fbac04c28e85a85af4be6a4f67c6d7ee3b59b07abf6be2042465154ac3525e035947db15d6e8
-
SSDEEP
1536:WkR4j4yKcxRd7o7KeUwDwtPxOuCXMDerkvU:W9RK7rqPanrCU
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe 1908 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2528 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1908 powershell.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe Token: SeShutdownPrivilege 2528 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe 2528 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2936 1908 powershell.exe 29 PID 1908 wrote to memory of 2936 1908 powershell.exe 29 PID 1908 wrote to memory of 2936 1908 powershell.exe 29 PID 1908 wrote to memory of 1812 1908 powershell.exe 33 PID 1908 wrote to memory of 1812 1908 powershell.exe 33 PID 1908 wrote to memory of 1812 1908 powershell.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Ejerkredsen\Lulledes\Preconizing.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"2⤵PID:2936
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1908" "1136"2⤵PID:1812
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fb17fbf12e4eca2c0f078beb18186218
SHA1778b33ca66bd93aafc29a485e6845eaa5c41cba4
SHA256347108e228d3c0d5b6b19700ec4f4dbb6e9af2d9b71ec96ed0ef71a0ced92c2f
SHA51239c41447a8fbb4ea589e343d92827b6d38402c70df9625e84443c91916109d23d1c6163df0cc932487bd4fc6168fa7253b5fcae6ec0a54f83fee2a5fcb0b29d6