Analysis
-
max time kernel
147s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
09-10-2022 06:00
Static task
static1
Behavioral task
behavioral1
Sample
Detail's for Shipping...exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Detail's for Shipping...exe
Resource
win10v2004-20220812-en
General
-
Target
Detail's for Shipping...exe
-
Size
777KB
-
MD5
655733a8c4475a2d82527b049f66c335
-
SHA1
9736ab1176850b60c260c86cd4d51a784f7a69cb
-
SHA256
e777f7a314ce728ab3efbfd598177eba4ddcbb06478c3773a920f64efd3ee19d
-
SHA512
8d12acf7882a8aa7c3cf451767cfa45603b40c3a3375bab0003a117d07184837e8d57044ca59654a9cd5c254d1e536f62b2d81289dbd49014cbf5d995a627487
-
SSDEEP
12288:6PnWqhxJu3T26ZqyZtLa+sw07DZcuayiZ7t5h:GnWExk3Fq407DUV
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1648 fireblende.exe 1912 fireblende.exe 1052 fireblende.exe 1916 fireblende.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1096 set thread context of 1976 1096 Detail's for Shipping...exe 28 PID 1648 set thread context of 1912 1648 fireblende.exe 38 PID 1052 set thread context of 1916 1052 fireblende.exe 47 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 620 schtasks.exe 696 schtasks.exe 1756 schtasks.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1976 Detail's for Shipping...exe 1912 fireblende.exe 1916 fireblende.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1976 1096 Detail's for Shipping...exe 28 PID 1096 wrote to memory of 1712 1096 Detail's for Shipping...exe 29 PID 1096 wrote to memory of 1712 1096 Detail's for Shipping...exe 29 PID 1096 wrote to memory of 1712 1096 Detail's for Shipping...exe 29 PID 1096 wrote to memory of 1712 1096 Detail's for Shipping...exe 29 PID 1096 wrote to memory of 1884 1096 Detail's for Shipping...exe 31 PID 1096 wrote to memory of 1884 1096 Detail's for Shipping...exe 31 PID 1096 wrote to memory of 1884 1096 Detail's for Shipping...exe 31 PID 1096 wrote to memory of 1884 1096 Detail's for Shipping...exe 31 PID 1096 wrote to memory of 556 1096 Detail's for Shipping...exe 33 PID 1096 wrote to memory of 556 1096 Detail's for Shipping...exe 33 PID 1096 wrote to memory of 556 1096 Detail's for Shipping...exe 33 PID 1096 wrote to memory of 556 1096 Detail's for Shipping...exe 33 PID 1884 wrote to memory of 620 1884 cmd.exe 34 PID 1884 wrote to memory of 620 1884 cmd.exe 34 PID 1884 wrote to memory of 620 1884 cmd.exe 34 PID 1884 wrote to memory of 620 1884 cmd.exe 34 PID 896 wrote to memory of 1648 896 taskeng.exe 37 PID 896 wrote to memory of 1648 896 taskeng.exe 37 PID 896 wrote to memory of 1648 896 taskeng.exe 37 PID 896 wrote to memory of 1648 896 taskeng.exe 37 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1912 1648 fireblende.exe 38 PID 1648 wrote to memory of 1216 1648 fireblende.exe 39 PID 1648 wrote to memory of 1216 1648 fireblende.exe 39 PID 1648 wrote to memory of 1216 1648 fireblende.exe 39 PID 1648 wrote to memory of 1216 1648 fireblende.exe 39 PID 1648 wrote to memory of 1844 1648 fireblende.exe 40 PID 1648 wrote to memory of 1844 1648 fireblende.exe 40 PID 1648 wrote to memory of 1844 1648 fireblende.exe 40 PID 1648 wrote to memory of 1844 1648 fireblende.exe 40 PID 1648 wrote to memory of 1040 1648 fireblende.exe 41 PID 1648 wrote to memory of 1040 1648 fireblende.exe 41 PID 1648 wrote to memory of 1040 1648 fireblende.exe 41 PID 1648 wrote to memory of 1040 1648 fireblende.exe 41 PID 1844 wrote to memory of 696 1844 cmd.exe 45 PID 1844 wrote to memory of 696 1844 cmd.exe 45 PID 1844 wrote to memory of 696 1844 cmd.exe 45 PID 1844 wrote to memory of 696 1844 cmd.exe 45 PID 896 wrote to memory of 1052 896 taskeng.exe 46 PID 896 wrote to memory of 1052 896 taskeng.exe 46 PID 896 wrote to memory of 1052 896 taskeng.exe 46 PID 896 wrote to memory of 1052 896 taskeng.exe 46 PID 1052 wrote to memory of 1916 1052 fireblende.exe 47 PID 1052 wrote to memory of 1916 1052 fireblende.exe 47 PID 1052 wrote to memory of 1916 1052 fireblende.exe 47 PID 1052 wrote to memory of 1916 1052 fireblende.exe 47 PID 1052 wrote to memory of 1916 1052 fireblende.exe 47 PID 1052 wrote to memory of 1916 1052 fireblende.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\Detail's for Shipping...exe"C:\Users\Admin\AppData\Local\Temp\Detail's for Shipping...exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\Detail's for Shipping...exe"C:\Users\Admin\AppData\Local\Temp\Detail's for Shipping...exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1976
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\fireblende"2⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe'" /f3⤵
- Creates scheduled task(s)
PID:620
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\Detail's for Shipping...exe" "C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe"2⤵PID:556
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DDC4AC88-2238-4243-BFB0-54127E55A503} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exeC:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe"C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1912
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\fireblende"3⤵PID:1216
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe'" /f4⤵
- Creates scheduled task(s)
PID:696
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe" "C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe"3⤵PID:1040
-
-
-
C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exeC:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe"C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1916
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\fireblende"3⤵PID:1908
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe'" /f3⤵PID:1692
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe'" /f4⤵
- Creates scheduled task(s)
PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe" "C:\Users\Admin\AppData\Roaming\fireblende\fireblende.exe"3⤵PID:1828
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
777KB
MD5655733a8c4475a2d82527b049f66c335
SHA19736ab1176850b60c260c86cd4d51a784f7a69cb
SHA256e777f7a314ce728ab3efbfd598177eba4ddcbb06478c3773a920f64efd3ee19d
SHA5128d12acf7882a8aa7c3cf451767cfa45603b40c3a3375bab0003a117d07184837e8d57044ca59654a9cd5c254d1e536f62b2d81289dbd49014cbf5d995a627487
-
Filesize
777KB
MD5655733a8c4475a2d82527b049f66c335
SHA19736ab1176850b60c260c86cd4d51a784f7a69cb
SHA256e777f7a314ce728ab3efbfd598177eba4ddcbb06478c3773a920f64efd3ee19d
SHA5128d12acf7882a8aa7c3cf451767cfa45603b40c3a3375bab0003a117d07184837e8d57044ca59654a9cd5c254d1e536f62b2d81289dbd49014cbf5d995a627487
-
Filesize
777KB
MD5655733a8c4475a2d82527b049f66c335
SHA19736ab1176850b60c260c86cd4d51a784f7a69cb
SHA256e777f7a314ce728ab3efbfd598177eba4ddcbb06478c3773a920f64efd3ee19d
SHA5128d12acf7882a8aa7c3cf451767cfa45603b40c3a3375bab0003a117d07184837e8d57044ca59654a9cd5c254d1e536f62b2d81289dbd49014cbf5d995a627487
-
Filesize
777KB
MD5655733a8c4475a2d82527b049f66c335
SHA19736ab1176850b60c260c86cd4d51a784f7a69cb
SHA256e777f7a314ce728ab3efbfd598177eba4ddcbb06478c3773a920f64efd3ee19d
SHA5128d12acf7882a8aa7c3cf451767cfa45603b40c3a3375bab0003a117d07184837e8d57044ca59654a9cd5c254d1e536f62b2d81289dbd49014cbf5d995a627487
-
Filesize
777KB
MD5655733a8c4475a2d82527b049f66c335
SHA19736ab1176850b60c260c86cd4d51a784f7a69cb
SHA256e777f7a314ce728ab3efbfd598177eba4ddcbb06478c3773a920f64efd3ee19d
SHA5128d12acf7882a8aa7c3cf451767cfa45603b40c3a3375bab0003a117d07184837e8d57044ca59654a9cd5c254d1e536f62b2d81289dbd49014cbf5d995a627487