Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 06:01
Static task
static1
Behavioral task
behavioral1
Sample
cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe
Resource
win10v2004-20240709-en
General
-
Target
cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe
-
Size
854KB
-
MD5
5e1fb9afc29c8dfb357b46be649ab88f
-
SHA1
aa539b2ad8551f23b1d6adc9b967a62edd2be41d
-
SHA256
cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5
-
SHA512
8771b8191e91f96d22652feb0c0d98a2b0542b5e3eefc63334e1951d28e86e427dc501fca868685fe37d797da33a391a3ac926ecc89e9620a49f9da46eba470f
-
SSDEEP
24576:tYDoeMwkejuoLD0UU+RSmR7L342o4aEleqD:GdMErLjvsw3/haEdD
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2064 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Anraabelsens\Hyposternal.udk cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2064 powershell.exe 2860 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2064 set thread context of 2860 2064 powershell.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2064 powershell.exe 2064 powershell.exe 2064 powershell.exe 2064 powershell.exe 2064 powershell.exe 2064 powershell.exe 2064 powershell.exe 2064 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2064 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 332 wrote to memory of 2064 332 cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe 31 PID 332 wrote to memory of 2064 332 cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe 31 PID 332 wrote to memory of 2064 332 cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe 31 PID 332 wrote to memory of 2064 332 cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe 31 PID 2064 wrote to memory of 2860 2064 powershell.exe 34 PID 2064 wrote to memory of 2860 2064 powershell.exe 34 PID 2064 wrote to memory of 2860 2064 powershell.exe 34 PID 2064 wrote to memory of 2860 2064 powershell.exe 34 PID 2064 wrote to memory of 2860 2064 powershell.exe 34 PID 2064 wrote to memory of 2860 2064 powershell.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe"C:\Users\Admin\AppData\Local\Temp\cd39bffc74d996c25ba6b6edde8601677b6d248fc9adf77376a56e9283b653b5.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Penseful=Get-Content 'C:\Users\Admin\AppData\Local\Temp\forgrovelse\konstituerendes\Contemnibly.Kal126';$Jades=$Penseful.SubString(39974,3);.$Jades($Penseful) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD562c871e1284ff747c01b44202cc4a52c
SHA1eb4f8109235b0cd3dd57ccdd48f44f0050dfc035
SHA256c26c6d274fa7c270b83b68cb00527cd5bc1fc41985063adedd206784bcfade3a
SHA51256c39f9524f906c4c69a70816fe0d07572ff2afdb8b224f1eb9a075a5c028f2603ba91ee38fb447749f897c972fd8d46e1eefa4fa8d1f2fb02b845bc30a5bb7f
-
Filesize
341KB
MD56a37391af70efb133ad3a00a953d0f6e
SHA1d33b8e218ee966d08c22e515678fa54e6940fc39
SHA256d900511fed8ac202392cb367536359f266ae3d9de372794aec5181c86daaedec
SHA512a29c2f8505ad97b6cd21087333a42387b365d28d3f7553e79a5ba140cb4044ae3ff4cd8420dce99fdaeb95ee282031d0a51ed1efb4c680ae19168619c2aaf12e