Analysis
-
max time kernel
91s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
08/06/2024, 01:36
Static task
static1
Behavioral task
behavioral1
Sample
dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/BgImage.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/BgImage.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240426-en
General
-
Target
dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe
-
Size
804KB
-
MD5
cd7b7957361fccb2ca14ca9f418d84dd
-
SHA1
fc26816adb2539b4994cece2d8fb64cb597e93e2
-
SHA256
dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f
-
SHA512
d1ce9d1000e9000e1fd22455f90ed4f5f145a3796085855d78d6f9dd5359fde9cf23829665102487096ca7297189a31a498345e232846a5085b78470f29ff254
-
SSDEEP
12288:nY4e3nd13Ic3+qGBIhP8PBujhleocbosx8:je3nYcudZPojhl5c0c8
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4232 powershell.exe -
Loads dropped DLL 2 IoCs
pid Process 4688 dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe 4688 dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\kongepingvin\hordernes.ini dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\swarajes.ini dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe File opened for modification C:\Program Files (x86)\Common Files\lejesvendene\eigils.vri dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\rnefolkenes\Easiest.cas dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4308 4232 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4232 powershell.exe 4232 powershell.exe 4232 powershell.exe 4232 powershell.exe 4232 powershell.exe 4232 powershell.exe 4232 powershell.exe 4232 powershell.exe 4232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4232 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4688 wrote to memory of 4232 4688 dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe 84 PID 4688 wrote to memory of 4232 4688 dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe 84 PID 4688 wrote to memory of 4232 4688 dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe 84 PID 4232 wrote to memory of 3532 4232 powershell.exe 90 PID 4232 wrote to memory of 3532 4232 powershell.exe 90 PID 4232 wrote to memory of 3532 4232 powershell.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe"C:\Users\Admin\AppData\Local\Temp\dd2d5f3f85924ec11cbd69da21bd0b25c5c8034aad3d9490c96e39f20b966d4f.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$butyne=Get-Content 'C:\Users\Admin\AppData\Roaming\askefllesgrave\restsaldos\ferskenblde\Jactitating.Kol';$Decanting=$butyne.SubString(54826,3);.$Decanting($butyne)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:3532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 26403⤵
- Program crash
PID:4308
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4232 -ip 42321⤵PID:4952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD5ee255bdf426349e1caa8f1b71de9fd22
SHA1d589773826620046df1d77dd148f819a88dd35ec
SHA256a45f294137e2b0f6092eee8fdd2e19334f34ff3640d865a810b70f2104e92c21
SHA51271eeb41b5816b7d0f9517264aaf026da878561b6a222064c8100e47c383de9ac369800b734468322f3a6fc3eedb1a23d3c5ca6874bd7bf84af08f395248872cc
-
Filesize
9KB
MD5dbdbf4017ff91c9de328697b5fd2e10a
SHA1b597a5e9a8a0b252770933feed51169b5060a09f
SHA256be60a00f32924ccbe03f9914e33b8e1ad8c8a1ca442263a69896efba74925b36
SHA5123befc15aab0a5dbe7fde96155b0499d385f2799b1a2d47ce04f37b5804006b1c6c4fff93d3cedb56a2a8172b23752b6f9dc6168cfce3596b91def3247836cf10
-
Filesize
53KB
MD51045c45ef66b1691177c61f20870664d
SHA10e0244e2d6bcd8b1550ad3cde850ee088faf6ffa
SHA256fc7bd408efe714d9101d50e43be49fa2027513a9fdf4c2a0d0e6ab2a93c361fa
SHA512fa62dc4f9d00ddb1690eb6d6ef8dabdfafcf56821205fb55fd1c244590570b278a151cbe7c10853d389d1b32acdd85fb07b146901219c95f60ae42fb1aa5a8ba