Overview
overview
10Static
static
3tmp8t7z73tn.exe
windows7-x64
10tmp8t7z73tn.exe
windows10-2004-x64
8$PLUGINSDI...er.dll
windows7-x64
1$PLUGINSDI...er.dll
windows10-2004-x64
1$PLUGINSDI...ge.dll
windows7-x64
1$PLUGINSDI...ge.dll
windows10-2004-x64
1$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Analysis
-
max time kernel
51s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2024 13:45
Static task
static1
Behavioral task
behavioral1
Sample
tmp8t7z73tn.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
tmp8t7z73tn.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/Banner.dll
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/Banner.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/BgImage.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/BgImage.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240226-en
General
-
Target
tmp8t7z73tn.exe
-
Size
467KB
-
MD5
4015f00ef3731b6caa8862aacc178f2e
-
SHA1
a95f1a8fef002703f6c303121c36269485cccc50
-
SHA256
ad2b8c6d46879d5c83c2a89020cf39f29f7344532b26e1ea8c91cbeb7fb3440c
-
SHA512
3f55db58dadcb4b5d46da5a515d0f37ebb6ef328f6fdd1bbcd54b922dd1ba19c110dc951cbb91a4c529a4c79f48cdcc26a40c6475de634ee42356bc1b33cbd75
-
SSDEEP
6144:nNoShfU3osnA2UnjCD5JnYR/Z13P4FgsLJNFRzEBsT8CCv74:naqgowbYCDUR/TP4VVNEBsLks
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2888 powershell.exe -
Loads dropped DLL 3 IoCs
pid Process 1416 tmp8t7z73tn.exe 1416 tmp8t7z73tn.exe 1416 tmp8t7z73tn.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\energetiskes\Physicianer223.lnk tmp8t7z73tn.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Marrowless\Mutated.ini tmp8t7z73tn.exe File opened for modification C:\Program Files (x86)\Common Files\eduard.lyz tmp8t7z73tn.exe File opened for modification C:\Program Files (x86)\Common Files\yeastless.Rus tmp8t7z73tn.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\schematizers.roa tmp8t7z73tn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4168 2888 WerFault.exe 81 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2888 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1416 wrote to memory of 2888 1416 tmp8t7z73tn.exe 81 PID 1416 wrote to memory of 2888 1416 tmp8t7z73tn.exe 81 PID 1416 wrote to memory of 2888 1416 tmp8t7z73tn.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp8t7z73tn.exe"C:\Users\Admin\AppData\Local\Temp\tmp8t7z73tn.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Obstacle=Get-Content 'C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Sideopdelingens\Vegatabilsk.syn';$Sfaeriske=$Obstacle.SubString(46988,3);.$Sfaeriske($Obstacle)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 24963⤵
- Program crash
PID:4168
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2888 -ip 28881⤵PID:3732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5843657eaf7240b695624dcf38bb0eb31
SHA1ca99a44e737fdeaab56f864ce1ef15a57d2eec90
SHA256b935d14c32ad8e16055f7f5794ac3411e601c5ac93155afc623f25b08e2ab82e
SHA5127773d9f6bbd17253d1c96ce225b2f9d3673969b38177afef236d1c5d4aabaae2c07793e07c34f0281ec3b859ae955e83bfe43a598ce7cc6c893ec8c9604f5de3
-
Filesize
7KB
MD5a98576f0d6b35b466cb881860977fdbc
SHA128b3dbbd76f15c876b98dce523100aa3256d193a
SHA2566cc4aadae46ee3e7f39b411ba087ec29bc10aa62b6b5b44003c934b3c51cefe2
SHA51229225bfb30e72d7d3d3571e7562b5901dbf2382af1972cc9a2be8e3bef697b9ac9e0aaac3a9bca191da827ad3cfce7f6876e8be9444663e83a7e2e86788a733c
-
Filesize
9KB
MD52c84faebfda2abe3b16fdf374df4272f
SHA1a5b0258a94e0440aefe1ef320e62e7a9a1c8bb40
SHA25672b38e4cca0af336655d55501c4ea05080baaa9921a62a2d717afe90bb801004
SHA512207164cc6914c59d9f4f3b8ae97628c544093ba6ecda9f8da351f453cd97e03be7a640264b8686b2d5e6f3c787f4df1d8a1ebc8e51fd788a97460cd981cc015e
-
Filesize
68KB
MD54ffe39f395fe73cda9c98bbc6e6eceeb
SHA19510d3fc5cb1e6a57901c2124ba4eb9ef5b272a7
SHA256725ac3fadad2902293e8b74527f2a8e225770412ad0e9faccf949bb1fe7fff02
SHA5123bc6388386f2081e14f5dcbe6ed40a21d176c648eb5eb48bcd024b34e7d311dde6004335447c902ce56c2ff773b43efdf5d6af17d9b30e2b45ee38e0cfcd0cbe