Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 07:19
Static task
static1
Behavioral task
behavioral1
Sample
Materien.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Materien.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Tillgspensionen.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Tillgspensionen.ps1
Resource
win10v2004-20241007-en
General
-
Target
Materien.exe
-
Size
752KB
-
MD5
da48313586a7ed35308c3d7b730be3a8
-
SHA1
3ccfbbce591a3f16cc620984d2be7929fd7c69a5
-
SHA256
802900953255394194cffac091a16c4edbee0cacb91ea43823ed2e36b5b4a3c4
-
SHA512
5fc0666e58ff30541c5205de42009ca9340308dd3c664b9b1e28ebaffdb7ee2ed24ad584b1de2157472ef2ce172dc84fee0521d6729c7e8af27573eeae49a186
-
SSDEEP
12288:jGHXvdN4G9MMe/OdNDqJ83eCOyGOs61IYZVAecgs9FMa1Mdq8jJa:juNNesNlLDGMIYO7MoOa
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2316 powershell.exe 2336 powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Grubstaking.bro Materien.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Materien.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2336 powershell.exe 2316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2316 2256 Materien.exe 31 PID 2256 wrote to memory of 2316 2256 Materien.exe 31 PID 2256 wrote to memory of 2316 2256 Materien.exe 31 PID 2256 wrote to memory of 2316 2256 Materien.exe 31 PID 2256 wrote to memory of 2336 2256 Materien.exe 33 PID 2256 wrote to memory of 2336 2256 Materien.exe 33 PID 2256 wrote to memory of 2336 2256 Materien.exe 33 PID 2256 wrote to memory of 2336 2256 Materien.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Materien.exe"C:\Users\Admin\AppData\Local\Temp\Materien.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Totemistic=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\superincomprehensible\Tillgspensionen.Ask';$Skomagermestrene=$Totemistic.SubString(54750,3);.$Skomagermestrene($Totemistic)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Totemistic=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\superincomprehensible\Tillgspensionen.Ask';$Skomagermestrene=$Totemistic.SubString(54750,3);.$Skomagermestrene($Totemistic)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f4e68fe240204e6c6c64a3bef28b51d1
SHA12d3f6259d4ee7931abea309e49528e4969ffc1d8
SHA256c50bc0a8c4467d0513157ee4df49eca079c39993b52d756519f9122e390f55eb
SHA512b6fa1f69b03502aa258266656e4713417487789a4a0d53116c7b78d063d8b1ebc4c0b6f38d0d56d4e5d243577b4d969ea4f13630ea4ef683b8f3eb7a09c7d68b