Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
Shipping documents 000022999878999800009999.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Shipping documents 000022999878999800009999.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
Shipping documents 000022999878999800009999.exe
-
Size
712KB
-
MD5
4ecafa8f623606caf0a925f5c6b2eb10
-
SHA1
59cb79183b9547b3915c8aa09ed904f84bcab22c
-
SHA256
3fe8f843e696c1dacbdcabed38d7132776915d89b60ac10c68fda048cbfe044f
-
SHA512
d1dc9a1af2fdf373893a99f16a6cbe7cf0f5c9c3b77936c8535ad0bba226542c132f562b30551d9c10ee2ef249160e8af85867ed3b2601198709d0e977a26323
-
SSDEEP
12288:ffLdembnSidCbvZROJ9cDGUugE6X12xKSl1a3qmFLgoXFDsiJjWlWVB0mPH4V:ffLNnSs8r4yDGOE6X12De6mF3XF4i7X2
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2748 Shipping documents 000022999878999800009999.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\spirting.ini Shipping documents 000022999878999800009999.exe -
pid Process 2744 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shipping documents 000022999878999800009999.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2748 Shipping documents 000022999878999800009999.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2744 2748 Shipping documents 000022999878999800009999.exe 30 PID 2748 wrote to memory of 2744 2748 Shipping documents 000022999878999800009999.exe 30 PID 2748 wrote to memory of 2744 2748 Shipping documents 000022999878999800009999.exe 30 PID 2748 wrote to memory of 2744 2748 Shipping documents 000022999878999800009999.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping documents 000022999878999800009999.exe"C:\Users\Admin\AppData\Local\Temp\Shipping documents 000022999878999800009999.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Nanometre76=Get-Content 'C:\Users\Admin\AppData\Local\acneform\Baroco\Tarsometatarsal.Pla';$Hulhedernes=$Nanometre76.SubString(27962,3);.$Hulhedernes($Nanometre76)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5b4579bc396ace8cafd9e825ff63fe244
SHA132a87ed28a510e3b3c06a451d1f3d0ba9faf8d9c
SHA25601e72332362345c415a7edcb366d6a1b52be9ac6e946fb9da49785c140ba1a4b
SHA5123a76e0e259a0ca12275fed922ce6e01bdfd9e33ba85973e80101b8025ef9243f5e32461a113bbcc6aa75e40894bb5d3a42d6b21045517b6b3cf12d76b4cfa36a