Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 14:01
Static task
static1
Behavioral task
behavioral1
Sample
Documenti di spedizione.rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Documenti di spedizione.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Documenti di spedizione.exe
Resource
win7-20240903-en
General
-
Target
Documenti di spedizione.rar
-
Size
531KB
-
MD5
7314ec0fcc64f0c516e503599587604d
-
SHA1
515ef69cd9d0b15c6eb057893d9446c320dadaca
-
SHA256
8a81c3cc487383e9f4373e5a89a0ea1a8f376dab654d5f476590a3991a832be1
-
SHA512
637fcf2af10f1eadf0c50c59dc1d7b4b26eb44311acf0f343df2dc3888ff6f24d02fd4ab55b13151f31f7f81f9e55405ad5f4bd4f2ef634fa6c97bd2617a25dd
-
SSDEEP
12288:qJfA80L8oMzeTbJsZW4vQgw2bHT3bL35hbWraBdDdLb8G:oIXIoGalkYg73bL3ZPJ38G
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2676 Documenti di spedizione.exe -
pid Process 2856 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Documenti di spedizione.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 1876 7zFM.exe Token: 35 1876 7zFM.exe Token: SeSecurityPrivilege 1876 7zFM.exe Token: SeDebugPrivilege 2856 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1876 7zFM.exe 1876 7zFM.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1876 wrote to memory of 2676 1876 7zFM.exe 30 PID 1876 wrote to memory of 2676 1876 7zFM.exe 30 PID 1876 wrote to memory of 2676 1876 7zFM.exe 30 PID 1876 wrote to memory of 2676 1876 7zFM.exe 30 PID 2676 wrote to memory of 2856 2676 Documenti di spedizione.exe 31 PID 2676 wrote to memory of 2856 2676 Documenti di spedizione.exe 31 PID 2676 wrote to memory of 2856 2676 Documenti di spedizione.exe 31 PID 2676 wrote to memory of 2856 2676 Documenti di spedizione.exe 31
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Documenti di spedizione.rar"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\7zO457D9A27\Documenti di spedizione.exe"C:\Users\Admin\AppData\Local\Temp\7zO457D9A27\Documenti di spedizione.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Grnsehandelens=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\stuehuset\Miljfarlig\gerodontology\Uveitic\Delagtig.Sny';$twyver=$Grnsehandelens.SubString(2792,3);.$twyver($Grnsehandelens)"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617KB
MD579cb40033e328f61fe68bd76dd67a7b3
SHA1a68854ec2481fc2f874e2180dabb155e65c6fbd4
SHA256255ddfdf1409d89110925cfa93ba323d1a68b6c0916764169eeea521867816a6
SHA5127ef13f9f7e75c865a7c8140b9c615687e04cc1e46076de75a963952dff2d000576481854dce0e98cde8db9ee9c12f43cd8def9634fc7b00b09a0b95b6ca6e3cb