Overview
overview
10Static
static
101/0280cde4...60.exe
windows10-2004-x64
101/08b76206...65.exe
windows10-2004-x64
101/0e4fc438...91.exe
windows10-2004-x64
101/0fb86a8b...05.exe
windows10-2004-x64
101/25898c73...8f.exe
windows10-2004-x64
101/2c2e9491...3c.exe
windows10-2004-x64
101/2ef0f582...2e.exe
windows10-2004-x64
101/39884fc0...82.exe
windows10-2004-x64
101/3a72ecec...8a.exe
windows10-2004-x64
101/3bfcb4f7...71.exe
windows10-2004-x64
101/4103411f...f5.exe
windows10-2004-x64
101/4e0fdb84...95.exe
windows10-2004-x64
71/5297372f...33.exe
windows10-2004-x64
51/68292f38...e4.exe
windows10-2004-x64
101/6da4696b...e5.exe
windows10-2004-x64
71/7021c9cb...78.exe
windows10-2004-x64
101/752f5cc5...60.exe
windows10-2004-x64
101/7c7cded8...0c.exe
windows10-2004-x64
101/97d29ffc...84.exe
windows10-2004-x64
71/a306cc84...03.exe
windows10-2004-x64
71/ae1a168f...74.exe
windows10-2004-x64
71/b13f2364...d6.exe
windows10-2004-x64
81/b2a1d168...9d.bat
windows10-2004-x64
81/bb29aeb6...bd.exe
windows10-2004-x64
81/c8e5a24a...f5.bat
windows10-2004-x64
81/c9736cdc...97.exe
windows10-2004-x64
81/d58780d1...a0.exe
windows10-2004-x64
101/de19e016...d0.exe
windows10-2004-x64
11/e886016e...51.exe
windows10-2004-x64
101/f0f496ec...f4.bat
windows10-2004-x64
81/f28599b0...23.exe
windows10-2004-x64
10Analysis
-
max time kernel
93s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 08:43
Behavioral task
behavioral1
Sample
1/0280cde4a65664a05361129dc1cfa10bc17b3fa9567103ce6eb9d07b06f8f160.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
1/08b7620610fc30c54e5cc095a54ae6d2949f68b0f224c285283e1612c254ef65.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
1/0e4fc438decc9723b89bd0e71b9ee30c1a8390e697d790b2d5ce96e94accd791.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
1/0fb86a8ba8fdf57990c283080a671c1320cbcdfd0e8b5f5a250d9c38a6fce305.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
1/25898c73a877d87ba289bb4ab9585eb36eba9d27d47af678a86befdbf9aa938f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
1/2c2e949171d86da9b5c58901de2e4a99c4fe86fe92c47556f53b833ce77c503c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
1/2ef0f582367a7674aef245acb06977bf646419f1f8d05c7fb07881a6102f982e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
1/39884fc02ed9a51ffcc9b298916be79307f15f1518b6ae2021dd07af0aeecb82.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
1/3a72ecec34a29f53a1d73677a0e6f4c2e19087a32f1808f8f4ff643f62128d8a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
1/3bfcb4f798ba63a1d18887cb67c90e083d5561a58136a892bd9944528c707671.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
1/4103411f7bb66a033f9f5ce35839ba08b2a27d169e188a911185790f3b78bbf5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
1/4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
1/5297372fe85eea3ecc0d271b5567f2c7ee75bd3a04e745debddb04c9b05dae33.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
1/68292f388207f8ec69774dbad429e67420881ce46ecfad55f23182ec3a8893e4.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
1/6da4696b804777582ae586a4e9f42f6c18ccf540222d70dcf3374ee291e674e5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
1/7021c9cba6c224272f01d04450c6c31c93857a21feacfa4295a878a4d7b04378.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
1/752f5cc5a7b0f986286d09e8288c0958bc1b798477ca0d09dc2658c7ab109060.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
1/7c7cded8d1c0784881859ed03340d81c24ea9bf5d9972963cedf0e40b9856a0c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
1/97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
1/a306cc84c907d6d57af300d1181128b24ca03e90c38ca7df7e84d35e80a63e03.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
1/ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
1/b13f23643fddce3f41b6908a00051b6688788668c81d698994c140bf6290c2d6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
1/b2a1d168dc4234e687d0969b6a1901ac7e69c0d4bb72a1a4c76ba67fa6a14f9d.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
1/bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
1/c8e5a24a6d2fa68d7976457a19576b381e6211202500af5280b0f3b256446bf5.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
1/c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
1/d58780d1d574bfe77c6f9cfad1cf4b51522231b2699081befd5bbd15f7309aa0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
1/de19e0163af15585c305f845b90262aee3c2bdf037f9fc733d3f1b379d00edd0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
1/e886016e48bf0e3cd100d627678f345743509fd5f57f3c9b182f2833352bd451.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
1/f0f496eccc61594c53ded581b6683a77072f607ab018ec0a770a0aa7c7f45ff4.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
1/f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe
Resource
win10v2004-20240709-en
General
-
Target
1/c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe
-
Size
541KB
-
MD5
fc55407cc82612103c5971dca1837d6b
-
SHA1
01efa90009900c64c846b7ac716dea3c5f97c4e8
-
SHA256
c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97
-
SHA512
08edfa8f06459ae170ea444664776e57836bd6142721d8df663776051c8c6dab98f7c8902848ed08e4311a858d95eb38d0df13208f8e0144a2fa9fa1a90c0240
-
SSDEEP
12288:WDkS/CNT9fM913qbLd+cUQj5X7JPKmdE9s4Jr:WDEc9tqb5akVPHE93N
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 4 IoCs
Processes:
c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exepid process 4624 c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe 4624 c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe 4624 c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe 4624 c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1764 4028 WerFault.exe powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid process 4028 powershell.exe 4028 powershell.exe 4028 powershell.exe 4028 powershell.exe 4028 powershell.exe 4028 powershell.exe 4028 powershell.exe 4028 powershell.exe 4028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4028 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exedescription pid process target process PID 4624 wrote to memory of 4028 4624 c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe powershell.exe PID 4624 wrote to memory of 4028 4624 c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe powershell.exe PID 4624 wrote to memory of 4028 4624 c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1\c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe"C:\Users\Admin\AppData\Local\Temp\1\c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Acrasiales=Get-Content 'C:\Users\Admin\AppData\Roaming\raffineredes\cerous\Chugging\Dialektologi.Alt';$Bodingly=$Acrasiales.SubString(40630,3);.$Bodingly($Acrasiales)2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 24563⤵
- Program crash
PID:1764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4028 -ip 40281⤵PID:4676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD524db082241ace4aca15bdf1e8460c92b
SHA1d317ef130af6ea6a72a958eee20a58568d38f23d
SHA256d0607e535ff5573638ee1d70612e2239d5cb3c87307f48cfd57aa1c5cc0d9524
SHA512ec1dcf17e2e72dbdf06d91250f0698cd50144836a1ee4a3e8a50605e27f8106db595c61a81349a72ce652bc03aee0033fed1700d87d8f2d0e4cd1db9515e7ee2
-
Filesize
4KB
MD5c051c86f6fa84ac87efb0cf3961950a1
SHA1f18f4bb803099b80a3a013ecb03fea11cff0ac01
SHA256d0949b4c0640ee6a80db5a7f6d93fc631ed194de197d79bf080ec1752c6f1166
SHA5126e9de5d07aaed2ac297faa5049d567884d817ed94dece055d96913ac8e497ade6f0ff5c28bae7cc7d3ac41f8795efb9939e6d12061a3c446d5d2a3e2287d49d2
-
Filesize
9KB
MD5ee449b0adce56fbfa433b0239f3f81be
SHA1ec1e4f9815ea592a3f19b1fe473329b8ddfa201c
SHA256c1cc3aa4326e83a73a778dee0cf9afcc03a6bafb0a32cea791a27eb9c2288985
SHA51222fb25bc7628946213e6e970a865d3fbd50d12ce559c37d6848a82c28fa6be09fedffc3b87d5aea8dcfe8dfc4e0f129d9f02e32dae764b8e6a08332b42386686
-
Filesize
70KB
MD5a2d89f4d3b619450083c55932293f2cf
SHA1f4975dd0b85438166922a4130dbbe8a058fc009a
SHA256008302e66df0902bdd917aac31979f6a3b248189fadd2ce84c42e3e6618dc8c3
SHA5125a4d8da3322d2734dc277a5168db4a00fb8ee5dc1b19baba5357ad4baf39befa78ab090dfbdd1688635b3e91140de2bc7f65de7754a7b19f7cdaeb9f4ae73cd7