Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 04:34
Static task
static1
Behavioral task
behavioral1
Sample
938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe
Resource
win10v2004-20240709-en
General
-
Target
938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe
-
Size
862KB
-
MD5
4f7f20d7e243b1dd4f3ce28e7367f76f
-
SHA1
426479e19a29e17607f0c159021fd965dbb42302
-
SHA256
938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b
-
SHA512
a0a0f7e180f126a4b316208bc77bdb8dc978874c31616103d3f45e7d863a3b915d1ce1d6cdb1fb222bdf2ed5dab112ef44c393e402c3a1943f2bdb7d2a1322c2
-
SSDEEP
12288:Vt7ExDo//OtX1lxawkeVCGmQzVuoLZJNlM+gcPOtH3DwX0ZvDJ3HD6RJhZaiWKxj:XYDoeMwkejuoLD3RPOB33yvNWKxxd66b
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 2 IoCs
Processes:
powershell.exestrmmer.exepid process 2556 powershell.exe 720 strmmer.exe -
Drops file in System32 directory 1 IoCs
Processes:
938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Anraabelsens\Hyposternal.udk 938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exestrmmer.exepid process 2556 powershell.exe 720 strmmer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 2556 set thread context of 720 2556 powershell.exe strmmer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exepowershell.exestrmmer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language strmmer.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid process 2556 powershell.exe 2556 powershell.exe 2556 powershell.exe 2556 powershell.exe 2556 powershell.exe 2556 powershell.exe 2556 powershell.exe 2556 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 2556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2556 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exepowershell.exedescription pid process target process PID 2740 wrote to memory of 2556 2740 938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe powershell.exe PID 2740 wrote to memory of 2556 2740 938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe powershell.exe PID 2740 wrote to memory of 2556 2740 938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe powershell.exe PID 2740 wrote to memory of 2556 2740 938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe powershell.exe PID 2556 wrote to memory of 720 2556 powershell.exe strmmer.exe PID 2556 wrote to memory of 720 2556 powershell.exe strmmer.exe PID 2556 wrote to memory of 720 2556 powershell.exe strmmer.exe PID 2556 wrote to memory of 720 2556 powershell.exe strmmer.exe PID 2556 wrote to memory of 720 2556 powershell.exe strmmer.exe PID 2556 wrote to memory of 720 2556 powershell.exe strmmer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe"C:\Users\Admin\AppData\Local\Temp\938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Vartabed=Get-Content 'C:\Users\Admin\AppData\Local\Temp\forgrovelse\konstituerendes\Dullity.Fol';$Stratify=$Vartabed.SubString(70428,3);.$Stratify($Vartabed) "2⤵
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\strmmer.exe"C:\Users\Admin\AppData\Local\Temp\strmmer.exe"3⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD5c74b686e5d5f7d6a7a1aa23a9002d6d9
SHA1adc10d9729c0cfb51b1614acc45f9882e9a087fe
SHA256d39197c9c7f51d621d8c57e380a4bcb5c8ba56383944551f52e2f13c7ee80f6b
SHA512e82038151aa0bee85e674d2d8bf101bc0d7d56f7aac53536d96c96a59363d0b862941a0e009985847ca5e9652de7df0970a24499b75b5a0480aaf8c73f15ef6f
-
Filesize
361KB
MD5fddf48fa20791312c1d1edd67d72aaee
SHA176eaacddf99db66c697ff74cfebca24c119df73e
SHA2564c2ec6eb7971b635f031bc10fc6b16860de5e78408690cd699918b875d522875
SHA51245d70acf2c2657a5ed006ba0aa69287abaa29b1696715f5562fd0adeb31682546992657954db14a66e9dbf2e82e0e2eac4b3791ccd6b6a6dd3cdc4d3a6c88a35
-
Filesize
862KB
MD54f7f20d7e243b1dd4f3ce28e7367f76f
SHA1426479e19a29e17607f0c159021fd965dbb42302
SHA256938b42f084ea40da98cbb0d6cab7f424f1c7e9d6580f67634995a01facb4d98b
SHA512a0a0f7e180f126a4b316208bc77bdb8dc978874c31616103d3f45e7d863a3b915d1ce1d6cdb1fb222bdf2ed5dab112ef44c393e402c3a1943f2bdb7d2a1322c2