Analysis
-
max time kernel
442s -
max time network
489s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-01-2025 12:11
Static task
static1
Behavioral task
behavioral1
Sample
appFile.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
appFile.exe
Resource
win11-20241007-en
General
-
Target
appFile.exe
-
Size
791.2MB
-
MD5
82686e0955d4f95f17aed722c193b2b0
-
SHA1
8670a7d38ffa8949f43765810352e3345fc9b06c
-
SHA256
b599b90fbdbcb848845f27909f7cb450ef803aa381c6ecf208583514dfdb8197
-
SHA512
a9fd5a230befd1fc634ccd31aa0a9ae1517f1e5ca112e8083f82753c1e0a777a7e51d876cb2b22536ab57d354e8a543bd384182e71385542a76d8f7fedf429b0
-
SSDEEP
393216:niq6P6wKHS/WIueH446OQWlY9D056oJtIu+ue+I0lH8GxKOJ2x+rJvgtAFuUzY:cPsiHhAtiKOubGY
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5084 Amplifier.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3372 tasklist.exe 2224 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\AptTechno appFile.exe File opened for modification C:\Windows\MeasuredJoel appFile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3040 5084 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Amplifier.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language appFile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5084 Amplifier.com 5084 Amplifier.com 5084 Amplifier.com 5084 Amplifier.com 5084 Amplifier.com 5084 Amplifier.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2224 tasklist.exe Token: SeDebugPrivilege 3372 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5084 Amplifier.com 5084 Amplifier.com 5084 Amplifier.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5084 Amplifier.com 5084 Amplifier.com 5084 Amplifier.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3860 wrote to memory of 3776 3860 appFile.exe 77 PID 3860 wrote to memory of 3776 3860 appFile.exe 77 PID 3860 wrote to memory of 3776 3860 appFile.exe 77 PID 3776 wrote to memory of 2224 3776 cmd.exe 79 PID 3776 wrote to memory of 2224 3776 cmd.exe 79 PID 3776 wrote to memory of 2224 3776 cmd.exe 79 PID 3776 wrote to memory of 3268 3776 cmd.exe 80 PID 3776 wrote to memory of 3268 3776 cmd.exe 80 PID 3776 wrote to memory of 3268 3776 cmd.exe 80 PID 3776 wrote to memory of 3372 3776 cmd.exe 82 PID 3776 wrote to memory of 3372 3776 cmd.exe 82 PID 3776 wrote to memory of 3372 3776 cmd.exe 82 PID 3776 wrote to memory of 4156 3776 cmd.exe 83 PID 3776 wrote to memory of 4156 3776 cmd.exe 83 PID 3776 wrote to memory of 4156 3776 cmd.exe 83 PID 3776 wrote to memory of 2228 3776 cmd.exe 84 PID 3776 wrote to memory of 2228 3776 cmd.exe 84 PID 3776 wrote to memory of 2228 3776 cmd.exe 84 PID 3776 wrote to memory of 1088 3776 cmd.exe 85 PID 3776 wrote to memory of 1088 3776 cmd.exe 85 PID 3776 wrote to memory of 1088 3776 cmd.exe 85 PID 3776 wrote to memory of 3120 3776 cmd.exe 86 PID 3776 wrote to memory of 3120 3776 cmd.exe 86 PID 3776 wrote to memory of 3120 3776 cmd.exe 86 PID 3776 wrote to memory of 4860 3776 cmd.exe 87 PID 3776 wrote to memory of 4860 3776 cmd.exe 87 PID 3776 wrote to memory of 4860 3776 cmd.exe 87 PID 3776 wrote to memory of 4636 3776 cmd.exe 88 PID 3776 wrote to memory of 4636 3776 cmd.exe 88 PID 3776 wrote to memory of 4636 3776 cmd.exe 88 PID 3776 wrote to memory of 5084 3776 cmd.exe 89 PID 3776 wrote to memory of 5084 3776 cmd.exe 89 PID 3776 wrote to memory of 5084 3776 cmd.exe 89 PID 3776 wrote to memory of 3104 3776 cmd.exe 90 PID 3776 wrote to memory of 3104 3776 cmd.exe 90 PID 3776 wrote to memory of 3104 3776 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\appFile.exe"C:\Users\Admin\AppData\Local\Temp\appFile.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Il Il.cmd & Il.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:3268
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4156
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3170293⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Colony3⤵
- System Location Discovery: System Language Discovery
PID:1088
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Having" Polls3⤵
- System Location Discovery: System Language Discovery
PID:3120
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 317029\Amplifier.com + Nova + Identification + Yeast + Corporation + Effectiveness + Communications + Forums + Behaviour + Jerry + City 317029\Amplifier.com3⤵
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Assign + ..\Acting + ..\Racial + ..\Prefer + ..\Extremely + ..\Colonial + ..\Constant k3⤵
- System Location Discovery: System Language Discovery
PID:4636
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\317029\Amplifier.comAmplifier.com k3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 15284⤵
- Program crash
PID:3040
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:3104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5084 -ip 50841⤵PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
889B
MD5fe90c3c48304b5bb3b141f5715f91f4d
SHA1e16eb3da61539703b86b2f5bcea923418711320f
SHA25647af5cb0ff74f92512dd9a84256f454c1a898c99ce24f6b641b68fce2718f61b
SHA512544adf5ea1f59359860990466de496328b440ab08021a362bdd4f1cffbb29d86a6b2b3f2ce7f34ee3afa679b4223ee5d4afc20ee26a561cdbce330ee8b7e5993
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
454KB
MD546916c7b962455dd121d4ebba7ca9a0e
SHA1e48aae1787bd58944cc181678a7e77c4a8562e98
SHA256a6c89c3b765c698eabe87697140956aa24dcd9dd5e8c5f3d87d5c6db8ceb3622
SHA512f55412e9ea4de197257385dd45383391d77cf46cb846752a4f3123a415e78015dd0de0d369f97baa1000a82089ff74a24b621150d4b9caef877f907d49f62980
-
Filesize
70KB
MD5d954c0879a096104eb0bad01c4c4aedb
SHA19914d512a6483108b3d12a528f20a70f67d83bf3
SHA2560b0dba5c72ac340be7954a29f259b53998293a792d39f21080af232be701b5ce
SHA5128e075ba6bc0e271e10749a5d3c3aef3c1192eab989bca7a090f459a4c485686be90011566f35659f7f09e6054f3097d0b04aafadcbd0eb8ba1c18e7958b832a0
-
Filesize
70KB
MD512afd0f35693b31caf8c3bf11955bdab
SHA135020274feac734630bae6bf9627170cbcd1dd9e
SHA256725800e55e6a6541d3b6a3ada6ee48d5016ec98496cfa0a472ba1ad92b1117fe
SHA51294b9fcee2573e32f23937b4906796a8cd2512b07e6d90a4c613d4d1501d5751df815ca831426d57ab3d187c40ed418bcaf0fb94103d74934843562bc8391ad6f
-
Filesize
147KB
MD517915fae5f9793942a72d9f95d783d78
SHA11989736cc154f44d8d408545e01b328c68df4d35
SHA256e3f5ec46b97fbeef0381b520f5d00330092315065fb08677727bcb688b1f3a20
SHA5125cd6eec48e642243c62fbc304a52ec538786dbaf1d2fef10867e533d07bf7383e01c68b10a3ad60ce15242f7733822b8be1ee95a930334f3d9e7f1721ce285d7
-
Filesize
31KB
MD5ff673cbae83e51f6d37b4b87a65c4355
SHA1a9d5078acfbaa1c49b177696944342af3ab9fb47
SHA25604e3ee79a4581b1952637148d34f1880c70a9f40f1bdc7d930386d949b774cfa
SHA5128d7e40b23605cbebf31826df9133ede2523d5adbb79b7e4cb5ac4cd26892c4f061522ac67513e8964c0ce7824ada99d110c2f7894fcbf504be1ae96235b33175
-
Filesize
51KB
MD5f9c2b5ffb7fd2386da4c2f93b962fa8c
SHA1f1cf0cb0eab9d329d1247da37de1774fe446b349
SHA256233d15728aaf207cf982a18aca69bd626333668916e41fdc09cd67a7358fcddf
SHA512a3158b4061a844dc329a6284094233b24d7f5e27dd8d875d3afe0d9b59f3b74aaa77b049468c11330e85c12f93888557ebec313a36f7e658fb5e04aa9eb8339b
-
Filesize
478KB
MD567c771fb8583cb6d56c3c8b796dbec2d
SHA1a7c8c2a239e212e156ba7ff7c29fc1dc24e83e76
SHA2563358d0e0dadc935dc9856a700a0657b64859a892ce225291ced9b326d37eafe9
SHA512c01116210c8ce78463b627a299f8001fa736c18648bc2cca9b5dd1c69929dec836750f11d9f280dbe7322f4b78671b7aaaab37b1d918a281161a03cb19d9403d
-
Filesize
127KB
MD5172f5cb80ded4eb764524afb830e4f72
SHA11506cff53a5e3c0dfdb8c3bb59a7fcdb42169058
SHA25622419167db279c890fd57b3cc7291e00d6180959e806ddfa2b68bbc8cadb01e4
SHA5128f556d8124e2e245c79b049aea806e2f6e4b11db3375a6b04d4310a1bcf3dbc739e6a88afd0ca8fb928e97c174aafe63d96b8bb68a89cf38b44e2423f347bca2
-
Filesize
53KB
MD5b8bf200b2f3b85b017c5aec945f40df3
SHA1f04acda5c69465f5e62665b0ca86a0ae1136d598
SHA256e20416d8b7bd33568b7d24df4eddb2719b4df0deeee262d66caff08eef90721b
SHA512ae6676ac74956acee6c776a4f23f98607f64fc43bb966e2451797b83f687e419a9003402611c207c927bead784479ea02f3d1b3a80f31be2e5c0f81c81e23ea7
-
Filesize
72KB
MD51d4e7f1c6b5ead2965951dbf7e5ba890
SHA15df7e595ee4fb01cd798454496654c79e9348738
SHA2562a1863af85006f34d25caa559a51071e1a75bd5e0b26ab40a18bd051a61aba81
SHA512c573f113d31633b6bf2207d30a1716482e2e7a937c026ffa1d0a61aa163fec38905757c17b2cb601f26f5e327b3803061d1b6e7b6f8679c640a4a8f765688fae
-
Filesize
52KB
MD5bf33bb0d14f668bb556f571c2867f810
SHA101649eaa23cc1b7709ad58c7496d201a3a3b7600
SHA25602bce46fd1a5b6b9c5662f0dca57ef937a072e6f9708e0423fb568b8c86c39b2
SHA51236358ffafcb77d63f19eaeb5ba095586e9dfc2e053a5fc51d69ecc22ab23c4c69774de78910073a1b5854c1a9df7d6171323845b522d92d5f5864e3a6560bdb1
-
Filesize
56KB
MD594cbaf92a5a3056007fbf259d1b67765
SHA1ca5bad4355e255df52e0b8ebbe41ffc8a348a896
SHA256bd79c87520490dce3ce42c986a83b03834141f47a2780de3d227d9e8d7898450
SHA512f9e280beb540a7a86e3c3054453d538390c10adc0faa8b29011bbb4e0c6b08277a6d9257a860826fc86ea12026d596e012f85d726b98caed6be64349e2d2d44f
-
Filesize
98KB
MD570bb2b87aff66ae442703178c500a791
SHA1259426d98f5a3504a1612f7eeb6791f6d28f4e61
SHA25649145f4be03f5897e9bf77788c558a515eacce5451df4b751ee0cf31deaf304a
SHA51250109353947ab2092762c16a3c8aadc9322c2b0d86cddd82ef746f2c54f387d5ed420d44eec5eff91627e6a05f947bb4785de6042ffa1d9daa57f4ae79d8da71
-
Filesize
76KB
MD55b299ebeb3f3e702c4a64bf97a241920
SHA17c2e5d898e91e37275dfb85d2abb72b0c0552e01
SHA256f378dff91e7d6a578ad932d599d33d6439d04a0f78220297c6937515f935023d
SHA51247ec0d9645d089b0b5be5df289306ec25f86f30d021b34e927fa2a94fe2bb23ae89fb86d987ef9f34b22bb8b9906d38206ab78cccfa3f082d75bd9969e293227
-
Filesize
18KB
MD5486c37071e5bb8267b927715e73cf202
SHA14d45369b21359be9a38d36a82d8d374248711021
SHA2569df1a7b475d7c2edb053514d658289ddcfafbba8aa5e364a6c84bb060dc5dfe9
SHA51234f7a0141faac387dc59d7b3536193480fefe7a6e4a8c85615e10c902c7a41806381e6c95210b4992db6ea9b972a2e21347ed86997a8c4cba6d927d04d59d167
-
Filesize
123KB
MD5937ce4006757774196beef7b3f0b21cf
SHA1647cf06617d421f3320271174409aaf360f42143
SHA256a4f2bb5967378536a1da06ea529f230fe999ff1ae36dd3f1cb2133f09f683e8e
SHA512787b7db13c5df51d47d9b4eecc7f711a8ac6762375fe5a15cafe8b7e6bad1d62a8f4cf5fd6855bf7382ef8c8cd8036aa2a815f365a35efd8ceeaf3732a16a1c6
-
Filesize
94KB
MD56eadc8e4638d7bf1d05b8d2ca0188e95
SHA1b1013e29ef60443f9040c10d9ab520fd1921b722
SHA256d466aa925c8d94e977d301e313130848b2734aed72fdec5458e4e91688ab7820
SHA512fc0d0d0858391978fbddd21e5f96b617c5537205fbd9e728e00ef70b5a9b081d379e013a24973befde53aa084a9d6a492e176b0aa93d1c27f5dcfb4051d9803e
-
Filesize
895B
MD5e8456f62309a1a2d1458c20277620c52
SHA100ba89ce3d23bc305b460c190b87f5c88ba85440
SHA2566eb19bfc8a2fdcb5397a034fc94f4f6dc4be3760a3ce221f9a6d2b847f4f5c02
SHA5125ecaa53af159ac036822acb2c67b61a801e30117ba70421f89837bde43e7c3376623e0d3fa257de8630c7c23db3ba9360c1c573b0fbe6ab9e2783e964fc7b37b
-
Filesize
89KB
MD5dd8b7e8960b46c166b1f4be4a0a4bec5
SHA1c1a497db4ec8f5bba03e9ae18a8c0b8b655a4dcc
SHA256c3bdb641fb5d52bbe69a2bf64639ce3695eb230ad4c37d77ac75278549197f40
SHA512d0c073c75569a04622edafa0ef05b4d3f3f48162431a46596b6a8c78983002a145496cf152142e6b6037bad466bb8b381cd976d7f50927752a2229bb216bdc60
-
Filesize
65KB
MD5e2d0cb89632654abedeb092e648fa44b
SHA13c3817dd01b9052fc0cfd6e1e64861e1feaa0e71
SHA2564e2307e89d35fcd5253961e705d0e4d081076d4e935a664405c672e021497e97
SHA512e08561f85931040a9feaf4a7fcf39cf1e2d73ed9a7e781cbb589b0cc308e6a686bf81f6abaadee83a163e190720b03486381c189de635b816af60d60a9dfcc89
-
Filesize
104KB
MD53222ec481d4a67f88dd5218aed9b6302
SHA137623b163533c87112354b668251719ff3a851cc
SHA2567278d99317932b095f7e39b6abddfbd010a36c58c7677907ff3f69d773e45f7c
SHA5128c39cbb0077701676d8cf8e556bed001d2b481b07cf38a9f60b8e38d7b82dd47296b445fa27e2e341c85b58080b457ad17db3068ee678c805f9296f1f47cc1da