Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 20:09
Static task
static1
Behavioral task
behavioral1
Sample
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Snurre.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Snurre.ps1
Resource
win10v2004-20241007-en
General
-
Target
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe
-
Size
989KB
-
MD5
2412cbbed6081fd40494028b7ff5e791
-
SHA1
0f404ae35ee0193e07a6cc26391f7560ec103ab9
-
SHA256
89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5
-
SHA512
03ea2096fa8c34f668c301549d6dd7152e24e8d50b9cf5fca63452eecf720bac0e084ddc56a28cf558b2da32c3e5cb7cc036e06eb9735c4a443a7ffe75aeb055
-
SSDEEP
24576:K+63kmIlyh9fgMAC7Nr8xAGuwIm/yWiopvC9wi:K+TOflm/RaWi6Mwi
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1568 powershell.exe 2944 powershell.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Hemicrane.ini 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\resources\0409\syntonolydian\statsminister.lnk 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe File opened for modification C:\Windows\resources\0409\federalt\Telephonists230.Ube 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe File opened for modification C:\Windows\resources\snagline.sub 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1568 powershell.exe 2944 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1568 3000 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 30 PID 3000 wrote to memory of 1568 3000 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 30 PID 3000 wrote to memory of 1568 3000 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 30 PID 3000 wrote to memory of 1568 3000 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 30 PID 3000 wrote to memory of 2944 3000 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 33 PID 3000 wrote to memory of 2944 3000 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 33 PID 3000 wrote to memory of 2944 3000 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 33 PID 3000 wrote to memory of 2944 3000 89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe"C:\Users\Admin\AppData\Local\Temp\89360a01c95a9aee2ea2af6fe15693baefabe2d31beb3c43fcbc390d73c3bee5.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Parthenocissus=Get-Content -raw 'C:\Users\Admin\AppData\Local\fona\Kvit\Snurre.Cha';$Bekendelsesskriftets=$Parthenocissus.SubString(2518,3);.$Bekendelsesskriftets($Parthenocissus)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Parthenocissus=Get-Content -raw 'C:\Users\Admin\AppData\Local\fona\Kvit\Snurre.Cha';$Bekendelsesskriftets=$Parthenocissus.SubString(2518,3);.$Bekendelsesskriftets($Parthenocissus)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
878B
MD5c3cf3ab13ac20bc893605a04eaca7f31
SHA1b03052ca24f11a867045a8c42501c99948604aaf
SHA2565c2b1f918d840f0f9a37c6e663ee3776bf5b279ca1c579b9490c7559e03eb0c5
SHA512b6f3cf2826270b761cf3ac9f8ad157de9631d5a264c012ddddac476e4992ae684d838fa2b79ed59a1382a9a0717758c4c4195e5c1ad8d4febd58af0d9f1f4a92
-
Filesize
852B
MD5f4c8b79465d55833305510bbfd938838
SHA18d83414eee49dfa37ff9a53cb9d2005aa5e63319
SHA2566472ff1cb4774693bae76b4e82854ffdb17ae753d9ae3c25035db40b304d02d2
SHA5126cb178d5dd2ffef9d94cb62655dd28c1af76c91a90b918a449df6edea0809a9eb03a8c9199abc82d8948c24d9351443ff27629554444220b1221bc54222d0659
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD51c6563193af2e2180eb7b985f9d8bdb5
SHA1a858b78dbb0b26f3fa2625f5f5ef18c27e59729e
SHA256bf363f18d800efb5a403aa564ee88bad69bec59e44a83525db44d6ccb4d13b65
SHA512436e51051a61249a89e08eb706bfc036e2f14c33fa67cc5178966c5abd2911e0ba6a23d9db3ec008e2ed7d93a3147b7a91d611edc8cfc338873dd9dbcfb3bd9a