Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 22:36
Static task
static1
Behavioral task
behavioral1
Sample
PO 00009876660887666000.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO 00009876660887666000.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Ergmeter/Lakkendes.app
Resource
macos-20241101-en
General
-
Target
PO 00009876660887666000.exe
-
Size
756KB
-
MD5
a17e477f9d45342182f01cac527c0c1f
-
SHA1
403e5d7d981f01b967e36dd98e06e70c9d7acf0c
-
SHA256
783b5b92ea44666e1521eed1d7688f1bdf9044e83ac39258f9905397f52677dd
-
SHA512
d3d8d4cf712a175ca0d61b44cab482d49166c15228c04c5c1da0984f80c40a9f848a2407f8696a660d6567ee1ee7468bbd95b1876f891be68a5028a2477c849a
-
SSDEEP
12288:52SLJDgeOPVpmYLlKmxvIv2NeXLoSIlAz44XsZZqStdNx57YDXmpcD:5hLJwrmSsmqv2Ne7oSZMX7jftYD2uD
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
PO 00009876660887666000.exepid process 2568 PO 00009876660887666000.exe -
Drops file in Program Files directory 1 IoCs
Processes:
PO 00009876660887666000.exedescription ioc process File opened for modification C:\Program Files (x86)\Triolein\uropfrelsen.tir PO 00009876660887666000.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PO 00009876660887666000.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO 00009876660887666000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2424 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2424 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
PO 00009876660887666000.exedescription pid process target process PID 2568 wrote to memory of 2424 2568 PO 00009876660887666000.exe powershell.exe PID 2568 wrote to memory of 2424 2568 PO 00009876660887666000.exe powershell.exe PID 2568 wrote to memory of 2424 2568 PO 00009876660887666000.exe powershell.exe PID 2568 wrote to memory of 2424 2568 PO 00009876660887666000.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO 00009876660887666000.exe"C:\Users\Admin\AppData\Local\Temp\PO 00009876660887666000.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Oem=Get-Content 'C:\Users\Admin\AppData\Roaming\djellabaer\Champagnizing183.Ret86';$Skydeklar93=$Oem.SubString(53372,3);.$Skydeklar93($Oem)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD53d366250fcf8b755fce575c75f8c79e4
SHA12ebac7df78154738d41aac8e27d7a0e482845c57
SHA2568bdd996ae4778c6f829e2bcb651c55efc9ec37eeea17d259e013b39528dddbb6
SHA51267d2d88de625227ccd2cb406b4ac3a215d1770d385c985a44e2285490f49b45f23ce64745b24444e2a0f581335fda02e913b92781043e8dfd287844435ba9094