Analysis
-
max time kernel
132s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240508-en
General
-
Target
8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe
-
Size
541KB
-
MD5
93616677d7d1ebbfb979b905150bb3cd
-
SHA1
87037c76bc789909d49fa81887ce8465436f3ca0
-
SHA256
8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8
-
SHA512
cc17b5c1266c01dd8bf1d2a5269e228a3389083eca13cc1352f6638ab72a95beecc4e3a7b29d892813eb1843b0bd8b207fa987ad6224dfab6b606167946b5595
-
SSDEEP
12288:iH7MMIqb9BVAG8ITBF8qgvpnu1uo6c1yZODqCNtEplW8LmP:C7a69BVxh65K6+drGlW8LmP
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 2 IoCs
Processes:
8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exepid process 4200 8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe 4200 8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 468 2292 WerFault.exe powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid process 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2292 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exepowershell.exedescription pid process target process PID 4200 wrote to memory of 2292 4200 8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe powershell.exe PID 4200 wrote to memory of 2292 4200 8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe powershell.exe PID 4200 wrote to memory of 2292 4200 8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe powershell.exe PID 2292 wrote to memory of 4452 2292 powershell.exe cmd.exe PID 2292 wrote to memory of 4452 2292 powershell.exe cmd.exe PID 2292 wrote to memory of 4452 2292 powershell.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe"C:\Users\Admin\AppData\Local\Temp\8ca8c891e95359312e0a42f1f00fe42eefb662f66a61715ead3865d27fbe27e8.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Twiddly=Get-Content 'C:\Users\Admin\AppData\Local\nondefence\kledyrenes\mesoblastema\Samkrt.ska';$Careeristic=$Twiddly.SubString(52755,3);.$Careeristic($Twiddly)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:4452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 24963⤵
- Program crash
PID:468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2292 -ip 22921⤵PID:840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD51c8b2b40c642e8b5a5b3ff102796fb37
SHA13245f55afac50f775eb53fd6d14abb7fe523393d
SHA2568780095aa2f49725388cddf00d79a74e85c9c4863b366f55c39c606a5fb8440c
SHA5124ff2dc83f640933162ec8818bb1bf3b3be1183264750946a3d949d2e7068ee606277b6c840193ef2b4663952387f07f6ab12c84c4a11cae9a8de7bd4e7971c57
-
Filesize
51KB
MD5afd9c594ed116f7cdfe6c432ce10ff17
SHA1a685bf1da29f74b5c9ac802b51a6c5e75a888285
SHA2564832ff867a3915d5958b2d072fc93076f940f654c04f6bba8c9f80b8ea789dfb
SHA51205738b6c609f28615f8d7c6725885fd44fe54370f8880385dc5056ff0c37525e7add80747ae657ea0c45f40932ded22c6099122f9dc7ebdad14145f513722917
-
Filesize
910B
MD5969dfb558bff1b8f071a8870a55e3715
SHA107d310c5e16e6de13472d4cf7c75c8ce2546debf
SHA25625d18a4a27cda281bded9cdd47f353f948f0a269ef520247ec565b0ddef419a8
SHA512df086be6e10db73b1c93e76d1f697b710a9d8451741d2f1a79350ba28eefc655f806b3eaf0bf6fdda2e0ebb88a36f7f2376f62bdac2c21cc8095915f2f2962b5