Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
ORDER SHEET/ORDER SHEET 1.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ORDER SHEET/ORDER SHEET 1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
ORDER SHEET/ORDER SHEET 2.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
ORDER SHEET/ORDER SHEET 2.exe
Resource
win10v2004-20240426-en
General
-
Target
ORDER SHEET/ORDER SHEET 2.exe
-
Size
148KB
-
MD5
d316580dcafdf8c6f54b83c5e2f3b292
-
SHA1
503cea589b84ed32013ca9405351f6765c78c6ac
-
SHA256
0c9b03e927a345e73ce00a71115b9eddf2d77473ca94981bd1a2aaeefcf804c3
-
SHA512
4e69f1dbc1f133eb0b3f6b1e7d5d344e466356bc6aabb7d84cda47ad646845cde9f0aabf7cf27deb8b32cac1388a7f875b2824eda2c4fe8030fec3b293d25d89
-
SSDEEP
3072:ICfdFNO841lskf4jpmNpglNMLdSfJnHPt/y894L9tqN0suD:IsF084jfgNmP4HTRksu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
filename.exepid Process 2632 filename.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 1988 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Update = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\Update.txt | cmd" reg.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
filename.exepid Process 2632 filename.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ORDER SHEET 2.exefilename.exepid Process 2092 ORDER SHEET 2.exe 2092 ORDER SHEET 2.exe 2632 filename.exe 2632 filename.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ORDER SHEET 2.exefilename.exedescription pid Process Token: SeDebugPrivilege 2092 ORDER SHEET 2.exe Token: SeDebugPrivilege 2632 filename.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
ORDER SHEET 2.execmd.exefilename.execmd.exedescription pid Process procid_target PID 2092 wrote to memory of 1988 2092 ORDER SHEET 2.exe 28 PID 2092 wrote to memory of 1988 2092 ORDER SHEET 2.exe 28 PID 2092 wrote to memory of 1988 2092 ORDER SHEET 2.exe 28 PID 2092 wrote to memory of 1988 2092 ORDER SHEET 2.exe 28 PID 1988 wrote to memory of 2632 1988 cmd.exe 30 PID 1988 wrote to memory of 2632 1988 cmd.exe 30 PID 1988 wrote to memory of 2632 1988 cmd.exe 30 PID 1988 wrote to memory of 2632 1988 cmd.exe 30 PID 2632 wrote to memory of 2052 2632 filename.exe 31 PID 2632 wrote to memory of 2052 2632 filename.exe 31 PID 2632 wrote to memory of 2052 2632 filename.exe 31 PID 2632 wrote to memory of 2052 2632 filename.exe 31 PID 2052 wrote to memory of 2572 2052 cmd.exe 33 PID 2052 wrote to memory of 2572 2052 cmd.exe 33 PID 2052 wrote to memory of 2572 2052 cmd.exe 33 PID 2052 wrote to memory of 2572 2052 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER SHEET\ORDER SHEET 2.exe"C:\Users\Admin\AppData\Local\Temp\ORDER SHEET\ORDER SHEET 2.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\filename.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\filename.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Update" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\Update.txt" | cmd"5⤵
- Adds Run key to start application
PID:2572
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD5d316580dcafdf8c6f54b83c5e2f3b292
SHA1503cea589b84ed32013ca9405351f6765c78c6ac
SHA2560c9b03e927a345e73ce00a71115b9eddf2d77473ca94981bd1a2aaeefcf804c3
SHA5124e69f1dbc1f133eb0b3f6b1e7d5d344e466356bc6aabb7d84cda47ad646845cde9f0aabf7cf27deb8b32cac1388a7f875b2824eda2c4fe8030fec3b293d25d89