Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 04:45
Static task
static1
Behavioral task
behavioral1
Sample
Overheaped237.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Overheaped237.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
General
-
Target
Overheaped237.exe
-
Size
573KB
-
MD5
8f4adfd3b8c55670a99389ba3905e43d
-
SHA1
24e4a66a55b65fe58933ac92b161befc5c5df977
-
SHA256
8126f3d67e43f2c93f178b68cc6a791a61c7f4f986cd5fb0d213780c4aa8e2d4
-
SHA512
9ddc6fb7d8f92d4ad22e1842704dfd8cad0184f86c9482fb2cbc051008a46bb87449c8abba66b4179fc602978c31ea9215cd070c7008e39f71b6d24a43c3c527
-
SSDEEP
12288:d93jliesAP5dtwQYYy016wq2FFbyADqbM5LugDkzicmrdZNf:d93jliR4jasy01DHn+AWYROicudZNf
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2852 powershell.exe -
Loads dropped DLL 1 IoCs
pid Process 2160 Overheaped237.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\udlndingelovene\troldunge.ini Overheaped237.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Overheaped237.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2852 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2852 2160 Overheaped237.exe 30 PID 2160 wrote to memory of 2852 2160 Overheaped237.exe 30 PID 2160 wrote to memory of 2852 2160 Overheaped237.exe 30 PID 2160 wrote to memory of 2852 2160 Overheaped237.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Overheaped237.exe"C:\Users\Admin\AppData\Local\Temp\Overheaped237.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Circumcorneal=gc -raw 'C:\Users\Admin\AppData\Roaming\china\Mixeren\verbalises\Deinos253\Ekstensives.Bnd';$Liturgiernes=$Circumcorneal.SubString(18059,3);.$Liturgiernes($Circumcorneal) "2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
768B
MD5a8f4d480ff238d5b67e12c4f7226b655
SHA1b09026b8ffa2355b645f7b376ab57994765be0eb
SHA2561a64d50ef24a5e0bb8f573d164894f0445ded2aad3d1a08ceb23be4a983b7712
SHA512ba62c512f0d9b55e0083cb90743fb9f4281e199259cbe17ba5ca8bdccc9c5cebab2330f3006b1c1948dee3486911eef435f2c05ce87501f6418e4609b397098e
-
Filesize
6KB
MD5b648c78981c02c434d6a04d4422a6198
SHA174d99eed1eae76c7f43454c01cdb7030e5772fc2
SHA2563e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9
SHA512219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2