Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240508-en
General
-
Target
987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe
-
Size
456KB
-
MD5
6d84fe81c98c02205cc129f68aca4529
-
SHA1
cf805bfa98d12c72a2f355cf1743de9ca7b8d12c
-
SHA256
987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be
-
SHA512
cae0bb8a0297d54f5f9db2c7361f5fba9e8032e2bad91573ff9d83af3d87c86a483aff4afb0621cfc9dd744612bcdadf3ae315ed031c77adc342d0b447310009
-
SSDEEP
6144:9qjI9UE2ypwdlL93DrhArk3l2fd55p5uhI5o8NUN6SYUiIdCcFSaKImLxUIohqy:UM2yKjL1mrnJpu0c6SDUH9UIohqy
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 1 IoCs
Processes:
987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exepid process 3764 987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid process 1776 powershell.exe 1776 powershell.exe 1776 powershell.exe 1776 powershell.exe 1776 powershell.exe 1776 powershell.exe 1776 powershell.exe 1776 powershell.exe 1776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1776 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exepowershell.exedescription pid process target process PID 3764 wrote to memory of 1776 3764 987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe powershell.exe PID 3764 wrote to memory of 1776 3764 987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe powershell.exe PID 3764 wrote to memory of 1776 3764 987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe powershell.exe PID 1776 wrote to memory of 4664 1776 powershell.exe cmd.exe PID 1776 wrote to memory of 4664 1776 powershell.exe cmd.exe PID 1776 wrote to memory of 4664 1776 powershell.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe"C:\Users\Admin\AppData\Local\Temp\987da2feba47f44c619720682eb25199eb13aa4dddd5759c37fa943c569d30be.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Akteret=Get-Content 'C:\Users\Admin\AppData\Roaming\Grydeskeen146\sdfdsf\Kejsertankens\Habitters.Hej';$Engraphy=$Akteret.SubString(54172,3);.$Engraphy($Akteret)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:4664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5ac0f93b2dec82e9579bff14c8572a6c8
SHA16460244317cbb77e342adb3561ec3acb496c84d5
SHA2563aa8e0abadefea2de58281198acfe48713a1d5b43aea5619f563cea098e9fd34
SHA5128055a6af150c45547927499f9cbf645d7f39c8e4f9caff4726fd711d2401abca01a79837095e5752b9f57b06446973ea6506796f2223bdb0179243d6e0575bd2
-
Filesize
52KB
MD5ab2bd584c3d4e1f6b687200045f39300
SHA17f9b567db12d512961c686396ed2850064d72030
SHA256b0bd6eb0ce913e5e351d974afec11340e29711fd70287b629d16685d71beeb13
SHA512f49f8fdc4abd9d05734085de9e5114247ee80ec088ea3d38dd4feb9ad2989f9e9c863f887c7f6e80a66a29f87baec6d60543b06142558353bd2a717cf2deda42