Overview
overview
10Static
static
704995df8cb...e2.exe
windows7-x64
1004995df8cb...e2.exe
windows10-2004-x64
1014b162eed3...66.elf
debian-12-armhf
12cba66d97b...d8.exe
windows7-x64
102cba66d97b...d8.exe
windows10-2004-x64
102f84a18564...bc.elf
debian-12-armhf
1620c15ed6f...8a.elf
ubuntu-20.04-amd64
10623f93cf91...c8.wsf
windows7-x64
8623f93cf91...c8.wsf
windows10-2004-x64
870932cac71...1a.elf
debian-12-armhf
1CAHKHCM2404009CFS.exe
windows7-x64
10CAHKHCM2404009CFS.exe
windows10-2004-x64
10a552331bbe...60.elf
ubuntu-20.04-amd64
9b9d1e862b5...f4.exe
windows7-x64
10b9d1e862b5...f4.exe
windows10-2004-x64
4Michelines.ps1
windows7-x64
8Michelines.ps1
windows10-2004-x64
8f601a6e5b8...bc.elf
debian-12-armhf
Analysis
-
max time kernel
132s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-04-2024 01:20
Behavioral task
behavioral1
Sample
04995df8cbeb0877d5721b8edecaf7d48154b17f8d0bfa61860beba48e30e0e2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
04995df8cbeb0877d5721b8edecaf7d48154b17f8d0bfa61860beba48e30e0e2.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
14b162eed3f3f592b5bb6b6b86e817a81834301ce1fe3500a7c328e041a81f66.elf
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral4
Sample
2cba66d97b8af051072417ad7267c9f56f8f74eca98a5e5bf5d7ddc894249ad8.exe
Resource
win7-20240215-en
Behavioral task
behavioral5
Sample
2cba66d97b8af051072417ad7267c9f56f8f74eca98a5e5bf5d7ddc894249ad8.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral6
Sample
2f84a18564ad0853e8c4853a610c42df170a3c0e50316ad65931201a727ff9bc.elf
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral7
Sample
620c15ed6f68b42d2a3b708c340d9ccff7a9217f49ff11effabad58821c7c08a.elf
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral8
Sample
623f93cf915a4c7e840b51e912221354507f169f6f95121324b4018e33d0d5c8.wsf
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
623f93cf915a4c7e840b51e912221354507f169f6f95121324b4018e33d0d5c8.wsf
Resource
win10v2004-20240412-en
Behavioral task
behavioral10
Sample
70932cac7130ce1561e74c534ba8db2589880a9858bd5b1de4683745576d1b1a.elf
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral11
Sample
CAHKHCM2404009CFS.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
CAHKHCM2404009CFS.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
a552331bbed7ca8a92633b6fcac504884d8a7bc54ce60618dd936f4aa8625560.elf
Resource
ubuntu2004-amd64-20240221-en
Behavioral task
behavioral14
Sample
b9d1e862b5f864aab90e418632cf973132a4b4cbe4044b1fb997d9dfbd7ad0f4.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
b9d1e862b5f864aab90e418632cf973132a4b4cbe4044b1fb997d9dfbd7ad0f4.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral16
Sample
Michelines.ps1
Resource
win7-20231129-en
Behavioral task
behavioral17
Sample
Michelines.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
f601a6e5b8d78c1f32dbf5fe2cd18cee7ac598cd35fb7aba60526f4df95271bc.elf
Resource
debian12-armhf-20240221-en
General
-
Target
Michelines.ps1
-
Size
56KB
-
MD5
82340892cba1f6e4faaa080bb634cf9c
-
SHA1
56b029cbcada747897e9beff7c8f1013b8c9b6ce
-
SHA256
a03bb54517df231824d324ad20b79094efef9af20eff855e30a6f459bcc43912
-
SHA512
dfea5297d9aef9004af38f8604e74313f99d477199e797dbeec5367ec3e6c0000a4c62eeab54425deee14de5b1adb224f09956a10619cf03b821b2b91b84f5c7
-
SSDEEP
1536:aY1v3JTUB3Z1un5G97KwaJx8NIodV4kIj+1S78:auBUEnY7za0NIMa+k8
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies registry class 5 IoCs
Processes:
explorer.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid process 952 powershell.exe 952 powershell.exe 952 powershell.exe 952 powershell.exe 952 powershell.exe 952 powershell.exe 952 powershell.exe 952 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 2588 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exeexplorer.exedescription pid process Token: SeDebugPrivilege 952 powershell.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe Token: SeShutdownPrivilege 2588 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
explorer.exepid process 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe -
Suspicious use of SendNotifyMessage 22 IoCs
Processes:
explorer.exepid process 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe 2588 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
powershell.exedescription pid process target process PID 952 wrote to memory of 2536 952 powershell.exe cmd.exe PID 952 wrote to memory of 2536 952 powershell.exe cmd.exe PID 952 wrote to memory of 2536 952 powershell.exe cmd.exe PID 952 wrote to memory of 2660 952 powershell.exe wermgr.exe PID 952 wrote to memory of 2660 952 powershell.exe wermgr.exe PID 952 wrote to memory of 2660 952 powershell.exe wermgr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Michelines.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"2⤵PID:2536
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "952" "1084"2⤵PID:2660
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ebcd5e7e1a03705f9bb6dc7429c1d3d0
SHA193477b2dcfd702055ae6eb06c3ffc45fc09d2dac
SHA256c6f07d76953644eeaf9dd1e04fb1da8d15bb765fb5021114ec1ca9f892fc2835
SHA512b3ff2e25d55e0bfffa3141bb1b10af9546ea6d1e43a1e017972570be3d7bec816ce20ade97b63dffaecf571a171770cfab73587031df3c195f0fbb456e39fa9d