Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 08:40
Static task
static1
Behavioral task
behavioral1
Sample
Dhl shipment documents 0002949400405000599500000.exe
Resource
win7-20240903-en
General
-
Target
Dhl shipment documents 0002949400405000599500000.exe
-
Size
896KB
-
MD5
22a542bc1325916eb1816ebca91fb95b
-
SHA1
88320ab57b6542208dc82b87ba7372c2b43f6aac
-
SHA256
36188bc6b8b6ff6066410e82279f79a7fe8ce638fa0e3b684ff008276689f867
-
SHA512
f7ec8166ef7202cf9f0917c2c5f7215a7ef942250ccba67a4a5ecf16ffbe5f6370ba871baabb4cfb2bcaa403bb83fe5fc41a813e1f5400c8551796068407eec3
-
SSDEEP
24576:cQ2HggprreJ47AsXQLY21226O31A3Rh+1d:aHgfm3XQL+I3q3Rh+1d
Malware Config
Signatures
-
pid Process 1420 powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\hmningerne.Rer45 Dhl shipment documents 0002949400405000599500000.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dhl shipment documents 0002949400405000599500000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1420 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1232 wrote to memory of 1420 1232 Dhl shipment documents 0002949400405000599500000.exe 30 PID 1232 wrote to memory of 1420 1232 Dhl shipment documents 0002949400405000599500000.exe 30 PID 1232 wrote to memory of 1420 1232 Dhl shipment documents 0002949400405000599500000.exe 30 PID 1232 wrote to memory of 1420 1232 Dhl shipment documents 0002949400405000599500000.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dhl shipment documents 0002949400405000599500000.exe"C:\Users\Admin\AppData\Local\Temp\Dhl shipment documents 0002949400405000599500000.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Quarterdecks=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\Falsetstemmen\nonseparating\adjurors\Hvirvelbevgelsernes.Ikk';$Endothecal=$Quarterdecks.SubString(2893,3);.$Endothecal($Quarterdecks)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
886B
MD54e586caf60a9f949c02b0d7df4d29514
SHA19c1c4cf5563397c9c449e099f7f5e556e835ed38
SHA2561bcf3e3ec7005114335e4f489c93cb29d708ed60135b7ca162a85283e976d8d9
SHA512a902166ef4f5b90c6993556181602a4d875f3b1cdfc562c255e68c823c0c3b1edd41653f40eb4a7c8228fdd6dec5f4d7606d9900f1c80e4b5a5a57d24817ff95