Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 06:47
Static task
static1
Behavioral task
behavioral1
Sample
ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe
Resource
win10v2004-20240709-en
General
-
Target
ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe
-
Size
860KB
-
MD5
1ae0d736c5d08b40f0fb650d3f843d12
-
SHA1
3ace2fdca564569720c3ba2bae89f25ffda936cb
-
SHA256
ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe
-
SHA512
0b62c90f976b7cdf7d54aa460a5143bd367b82cb501ea51751f2255325a094a075771deeae949d500aa4b4f0ba7d961d20622a8b43848b4f7456e45cfc25adb1
-
SSDEEP
24576:VYDoeMwkejuoLDikeCYsfgmnUqRfDqyVy8:udMErLWClguRfmyVp
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2836 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Anraabelsens\Hyposternal.udk ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2836 powershell.exe 2588 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2836 set thread context of 2588 2836 powershell.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2836 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2836 3024 ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe 30 PID 3024 wrote to memory of 2836 3024 ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe 30 PID 3024 wrote to memory of 2836 3024 ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe 30 PID 3024 wrote to memory of 2836 3024 ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe 30 PID 2836 wrote to memory of 2588 2836 powershell.exe 33 PID 2836 wrote to memory of 2588 2836 powershell.exe 33 PID 2836 wrote to memory of 2588 2836 powershell.exe 33 PID 2836 wrote to memory of 2588 2836 powershell.exe 33 PID 2836 wrote to memory of 2588 2836 powershell.exe 33 PID 2836 wrote to memory of 2588 2836 powershell.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe"C:\Users\Admin\AppData\Local\Temp\ec6d41cb09b83cde3855825ca3a2d16518a6826ad49f26a566bb40d4c48f3abe.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Autolytic=Get-Content 'C:\Users\Admin\AppData\Local\Temp\forgrovelse\konstituerendes\Realties.Fur';$Ideens=$Autolytic.SubString(67937,3);.$Ideens($Autolytic) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
355KB
MD51329b0e51ba6511e0c5d37101e1dbeea
SHA16e3396a2e16604e579dbb41a1a9373b14f406e3b
SHA256f518381436d57eeaf5d91ad96f5c1a1563cd4bece628055c89ea2667a81d25fa
SHA51202b9774ac262b7653a1967f9389f1824b2f4f784160c289978259ef4101ec244fbdcc43a14a330289ea8429f413d76c62a93717d62dc7912f165878e6451019e
-
Filesize
66KB
MD50946603b2d243a56cc2dc31321d238e3
SHA1b5f9c80e6851cb91218deb1344062a09752e9ce9
SHA2562d515849c3a0dd489b0393b0225d5fcf383d317a0d7ee6cf0006a9e8889292c1
SHA5120a4ac583577b8466ac8f7eca2b61dd01625e52b2e4f27eb21e607cf0fc4b189787e0a210d401ee21be2a5890e39e2375dfd8605aabb1100bc5c70c8895b54fd0