Overview
overview
10Static
static
33fc5e4d002...b8.exe
windows7-x64
103fc5e4d002...b8.exe
windows10-2004-x64
8$PLUGINSDI...er.dll
windows7-x64
1$PLUGINSDI...er.dll
windows10-2004-x64
1$PLUGINSDI...ge.dll
windows7-x64
1$PLUGINSDI...ge.dll
windows10-2004-x64
1$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Analysis
-
max time kernel
137s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 01:18
Static task
static1
Behavioral task
behavioral1
Sample
3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/Banner.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/Banner.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/BgImage.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/BgImage.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240508-en
General
-
Target
3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe
-
Size
475KB
-
MD5
8951c491b26675b308464af7a29567bd
-
SHA1
883bd6d014e3baf9141b304519fc34eef20eb41f
-
SHA256
3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8
-
SHA512
48f909538c8d04839c4a3a0327774e92070a79872231f360a1ce9a4a60ea0f8a7c0bc273787bf0ee07608fabaa56fdf66ca468a1501ecc09e45ed2943ea91134
-
SSDEEP
12288:/qgowhL+Pylw1QeQMQukEsvs5uT8JGjD8WpyLk8n:xR+a3M0ee8JG38lr
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1848 powershell.exe -
Loads dropped DLL 3 IoCs
pid Process 2800 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe 2800 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe 2800 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\energetiskes\Physicianer223.lnk 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\eduard.lyz 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe File opened for modification C:\Program Files (x86)\Common Files\yeastless.Rus 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe File opened for modification C:\Program Files (x86)\Common Files\Marrowless\Mutated.ini 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\schematizers.roa 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4156 1848 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe 1848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1848 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2800 wrote to memory of 1848 2800 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe 85 PID 2800 wrote to memory of 1848 2800 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe 85 PID 2800 wrote to memory of 1848 2800 3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe"C:\Users\Admin\AppData\Local\Temp\3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Nervish=Get-Content 'C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Airbill\Matriherital.Dem230';$Riptide=$Nervish.SubString(71344,3);.$Riptide($Nervish)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 22923⤵
- Program crash
PID:4156
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1848 -ip 18481⤵PID:4484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5843657eaf7240b695624dcf38bb0eb31
SHA1ca99a44e737fdeaab56f864ce1ef15a57d2eec90
SHA256b935d14c32ad8e16055f7f5794ac3411e601c5ac93155afc623f25b08e2ab82e
SHA5127773d9f6bbd17253d1c96ce225b2f9d3673969b38177afef236d1c5d4aabaae2c07793e07c34f0281ec3b859ae955e83bfe43a598ce7cc6c893ec8c9604f5de3
-
Filesize
7KB
MD5a98576f0d6b35b466cb881860977fdbc
SHA128b3dbbd76f15c876b98dce523100aa3256d193a
SHA2566cc4aadae46ee3e7f39b411ba087ec29bc10aa62b6b5b44003c934b3c51cefe2
SHA51229225bfb30e72d7d3d3571e7562b5901dbf2382af1972cc9a2be8e3bef697b9ac9e0aaac3a9bca191da827ad3cfce7f6876e8be9444663e83a7e2e86788a733c
-
Filesize
9KB
MD52c84faebfda2abe3b16fdf374df4272f
SHA1a5b0258a94e0440aefe1ef320e62e7a9a1c8bb40
SHA25672b38e4cca0af336655d55501c4ea05080baaa9921a62a2d717afe90bb801004
SHA512207164cc6914c59d9f4f3b8ae97628c544093ba6ecda9f8da351f453cd97e03be7a640264b8686b2d5e6f3c787f4df1d8a1ebc8e51fd788a97460cd981cc015e
-
Filesize
69KB
MD5d0e6726fc557c049a1dfd82c836f7616
SHA1b66f1491354cdcf555412e4b18387c993c0c005d
SHA2563a31ac511e35678ba9ec6e4a561c4a33af4bd639f5f8f8cc07a20b6957d73922
SHA512444858aa6db36f3b551239285a0c9463339874b459a54c376fdbc23a353948764a4c6b18d2e89dcdbf0ca8e8a5a8696c6b78f27ae3109156a679b92f9d3c53b9