Overview
overview
10Static
static
32024041342836038.exe
windows7-x64
72024041342836038.exe
windows10-2004-x64
10$PLUGINSDI...sh.dll
windows7-x64
3$PLUGINSDI...sh.dll
windows10-2004-x64
3$PLUGINSDI...fo.dll
windows7-x64
3$PLUGINSDI...fo.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3Matar/infr...ns.com
windows7-x64
Matar/infr...ns.com
windows10-2004-x64
Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 07:22
Static task
static1
Behavioral task
behavioral1
Sample
2024041342836038.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024041342836038.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/AdvSplash.dll
Resource
win7-20240319-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/AdvSplash.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral9
Sample
Matar/infrastrukturens.com
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
Matar/infrastrukturens.com
Resource
win10v2004-20240412-en
General
-
Target
2024041342836038.exe
-
Size
785KB
-
MD5
2c430d35e36d912bda726e384615c0e7
-
SHA1
84793fbd7b355eae708f3fbb654b6f67c468effb
-
SHA256
c5e3dc39412f2f8efb97c3c6bcdc235727caf646ee2ac7c23e77c11ce0783e15
-
SHA512
5fe11156b4c016272941a92deb0ceacc0db13677bc14e2353b118fe9fcb58f7f2f609dd776f5cee2e99b4e7ad29b7dcc0fc183ceb9addf26c0348b2be87caca1
-
SSDEEP
12288:TOyBItc6c4ASOSjM0rp7Z3lYFNiooPsND1kz7FgCa2+mSP2iYZ367TCIhhDu:5W2zuOSjrrpxG9oETe7iCa2LUnCyh
Malware Config
Signatures
-
Loads dropped DLL 64 IoCs
pid Process 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe 2656 2024041342836038.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1988 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2656 wrote to memory of 1988 2656 2024041342836038.exe 28 PID 2656 wrote to memory of 1988 2656 2024041342836038.exe 28 PID 2656 wrote to memory of 1988 2656 2024041342836038.exe 28 PID 2656 wrote to memory of 1988 2656 2024041342836038.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024041342836038.exe"C:\Users\Admin\AppData\Local\Temp\2024041342836038.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Mantegar198=Get-Content 'C:\Users\Admin\AppData\Local\adenomyoma\Wheateared215\Warrantably\Sumless\Estragon\proctorrhaphy\Mukkerts\Cadaverousness.Ove';$Agaces=$Mantegar198.SubString(17941,3);.$Agaces($Mantegar198)"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD53eb4cd50dcb9f5981f5408578cb7fb70
SHA113b38cc104ba6ee22dc4dfa6e480e36587f4bc71
SHA2561c2f19e57dc72587aa00800a498c5f581b7d6761dc13b24bcf287ea7bd5ca2bf
SHA5125a0c9d28df7a77e157046dce876282c48f434a441ee34e12b88f55be31be536eff676f580adbe4586da3f1519f94b5793ccbb3068b4b009eee286c0c5135d324
-
Filesize
906B
MD501dc2e9b28d64ae655258010dc53b1cb
SHA181469a5b15fa23ecced6b0aca7e18ed0f783da88
SHA256486440df73b9dd29f56fbf424ae2dade8bd21bc427915d3454467581f61436fb
SHA51258ffc449cba4a0c0430076f4b144982586bafe1e178bce63959bf49f9db4814c92b3fd82aa9b6938ffb341fd40c9fe52ba18fde3e0a780094788533f7579f857
-
Filesize
5KB
MD5a5fd5bb479150881ed350f9fa758bb15
SHA1ffa55bb6a77fca54eccfc1badc872ebde69b67be
SHA256f4b7bd6ffc472858b786635fc3d2c053025c6ef8e121894785a2f997ad76e16b
SHA512d0b4d17dc35253f6b355bfd8910123196f91711a19f888c12b997a84a8025b1bc7ed9913278191c361f7a268924f369877f2d068b8d6a889174a866c5d0c1e12
-
Filesize
4KB
MD55cf209df87b3c5e455b5b2b326438ad9
SHA147e8dc726c0a49c0b53a1fba4e03af4bccda003a
SHA256b665b4fd4c9de7a4ee54c720f5b607ca0744c9c69990a741428b469388862f29
SHA51248e71c3a463e59cd7367be708d4e964a6f766ea7258e3088cef7a6550ed34223967e552f3c2d22719dcd86752b5ba165cc54a78a90be44f6725a26dde15d820a