Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 08:22
Static task
static1
Behavioral task
behavioral1
Sample
Shipment Arrival Notification of 772165397672.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Shipment Arrival Notification of 772165397672.exe
Resource
win10v2004-20240508-en
General
-
Target
Shipment Arrival Notification of 772165397672.exe
-
Size
705KB
-
MD5
72db5e724a635395cdacbf78fac0475c
-
SHA1
edcb1c8960accc40d5becce4a74b1cc2d344007a
-
SHA256
4d6f088f7ff7e10f5b6df7628f7641b15a90298f7dedc7b46291255c1aa89c23
-
SHA512
d773c162058833d999ac889ecd4bb6c56552687d7e1d58ba81a4eecbd4936419494e636e8095fac5bdbfc284392fccec792092886b63afa9a96d066544f564a6
-
SSDEEP
12288:s1i8LkpEaPWJUl37gHxROu1uXT9CqAITASl99j6msd2UtHf+SpThKFc45/+qkR:TjE4I3HD1uXT9pAolP1sd/x+SpTUh/+p
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1084 powershell.exe 4788 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Shipment Arrival Notification of 772165397672.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1736 set thread context of 1404 1736 Shipment Arrival Notification of 772165397672.exe 101 PID 1404 set thread context of 3432 1404 RegSvcs.exe 56 PID 1404 set thread context of 3020 1404 RegSvcs.exe 103 PID 3020 set thread context of 3432 3020 iexpress.exe 56 PID 3020 set thread context of 208 3020 iexpress.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2444 schtasks.exe -
description ioc Process Key created \Registry\User\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 iexpress.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 1084 powershell.exe 4788 powershell.exe 1084 powershell.exe 4788 powershell.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 1404 RegSvcs.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1404 RegSvcs.exe 3432 Explorer.EXE 3432 Explorer.EXE 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe 3020 iexpress.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3432 Explorer.EXE 3432 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3432 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1736 wrote to memory of 1084 1736 Shipment Arrival Notification of 772165397672.exe 95 PID 1736 wrote to memory of 1084 1736 Shipment Arrival Notification of 772165397672.exe 95 PID 1736 wrote to memory of 1084 1736 Shipment Arrival Notification of 772165397672.exe 95 PID 1736 wrote to memory of 4788 1736 Shipment Arrival Notification of 772165397672.exe 97 PID 1736 wrote to memory of 4788 1736 Shipment Arrival Notification of 772165397672.exe 97 PID 1736 wrote to memory of 4788 1736 Shipment Arrival Notification of 772165397672.exe 97 PID 1736 wrote to memory of 2444 1736 Shipment Arrival Notification of 772165397672.exe 99 PID 1736 wrote to memory of 2444 1736 Shipment Arrival Notification of 772165397672.exe 99 PID 1736 wrote to memory of 2444 1736 Shipment Arrival Notification of 772165397672.exe 99 PID 1736 wrote to memory of 1404 1736 Shipment Arrival Notification of 772165397672.exe 101 PID 1736 wrote to memory of 1404 1736 Shipment Arrival Notification of 772165397672.exe 101 PID 1736 wrote to memory of 1404 1736 Shipment Arrival Notification of 772165397672.exe 101 PID 1736 wrote to memory of 1404 1736 Shipment Arrival Notification of 772165397672.exe 101 PID 1736 wrote to memory of 1404 1736 Shipment Arrival Notification of 772165397672.exe 101 PID 1736 wrote to memory of 1404 1736 Shipment Arrival Notification of 772165397672.exe 101 PID 3432 wrote to memory of 3020 3432 Explorer.EXE 103 PID 3432 wrote to memory of 3020 3432 Explorer.EXE 103 PID 3432 wrote to memory of 3020 3432 Explorer.EXE 103 PID 3020 wrote to memory of 208 3020 iexpress.exe 106 PID 3020 wrote to memory of 208 3020 iexpress.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\Shipment Arrival Notification of 772165397672.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Arrival Notification of 772165397672.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Shipment Arrival Notification of 772165397672.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HOcOzNsCFdZg.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HOcOzNsCFdZg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C6A.tmp"3⤵
- Creates scheduled task(s)
PID:2444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1404
-
-
-
C:\Windows\SysWOW64\iexpress.exe"C:\Windows\SysWOW64\iexpress.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5919f3cc0c66bdd81f4ab11e2423bc573
SHA1ff104d12a6d28175a82e5f61b10c060d586c5ff6
SHA256d28b72d6bdbfd00ce797bbce372038f89b94e53a088c2c84b9ebf16c4725df6b
SHA5128012d1617adbbe522f2d001a58f966ade69f2cb5b63fef55ae6ec97a0e5a066454da808e667e4d677d2aaca3147d1385d5f503b2fc6c5f5a31dc67da44ae5832
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD548b64f06bf2821b2e8318e1fae86905f
SHA102c9051ac01452bb3eca02a83312a4654990a2f4
SHA256869a2a6bfd4d018ac1b4413e0610e72acf4d82c1ab2247afe4947d404b0e518b
SHA51218103e81105d2ac0e975a7dd8966273809720156852579a2fcd520ed9535d40dd6d9061de230746a42edf7f7cb8d90bb75403bef5e6b5c115e07a8c4c474b359