Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2025 10:47

General

  • Target

    New Purches Order.exe

  • Size

    613KB

  • MD5

    60158da472c90a2c923bf79be848b8d3

  • SHA1

    8b8de08cfab42c95c60613a91ce71e90b8c51913

  • SHA256

    faa8850d8a28a308c917200981a80bcc481cb089f804f6867a4608a28bf0b2b5

  • SHA512

    dd6a9d12c75eaea593f63e2bccd6ca8add0061d31d22abee4fd5f01ff35af2e94b01f3eb6846023955b812c425fa7ef78e46deca37ed8d1e494589dfe3e5557d

  • SSDEEP

    12288:yxgmiFTt9XakdciLNU/Z0Xa6QqIWMNHKpOtZyLWLP7VSR:G4HtaMLahKa6CXHKcGEP

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GbJwpIWFl.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GbJwpIWFl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEEF.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3016
    • C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
      2⤵
        PID:2656
      • C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe
        "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
        2⤵
          PID:2676
        • C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe
          "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
          2⤵
            PID:2692
          • C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe
            "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
            2⤵
              PID:2732
            • C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe
              "C:\Users\Admin\AppData\Local\Temp\New Purches Order.exe"
              2⤵
                PID:2744

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpEEF.tmp

              Filesize

              1KB

              MD5

              7c5823fa70787947ffbb3f108bfacc7a

              SHA1

              cdcd355dc02d5b3bee89592ed7b48cd8bcbc5dd6

              SHA256

              ac8893cedf5857bfc70dd682442bfeeaa3a84cd20b8319d7005e626d175fbc45

              SHA512

              84edb0d9ef011e39e8ebb40f3415d009958083710669349f481567606075861f50b45c5fccd99fe5dabc6165ec9ed954c6b9e4c06c6e88a0337587e010fc6c09

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              943bd9cb4dded26733331e2427aa998f

              SHA1

              e22de5c3c21cb64ada478653dc385c1d34517644

              SHA256

              195b211d1231b387a22aed040f78ea88a1457893b20a128f48df2d8bd14f059a

              SHA512

              6dd9b649e699b07a446dab0fb9a45379bbe52faa7803627a9b94c77a2aa55f6e01ed957555e967484527ea0d07207d54dc6a461f6fe9489539b9c17aa2059388

            • memory/2756-0-0x0000000074D4E000-0x0000000074D4F000-memory.dmp

              Filesize

              4KB

            • memory/2756-1-0x00000000003E0000-0x000000000047E000-memory.dmp

              Filesize

              632KB

            • memory/2756-2-0x0000000074D40000-0x000000007542E000-memory.dmp

              Filesize

              6.9MB

            • memory/2756-3-0x0000000000560000-0x000000000057E000-memory.dmp

              Filesize

              120KB

            • memory/2756-4-0x0000000074D4E000-0x0000000074D4F000-memory.dmp

              Filesize

              4KB

            • memory/2756-5-0x0000000074D40000-0x000000007542E000-memory.dmp

              Filesize

              6.9MB

            • memory/2756-6-0x0000000000480000-0x00000000004EC000-memory.dmp

              Filesize

              432KB

            • memory/2756-19-0x0000000074D40000-0x000000007542E000-memory.dmp

              Filesize

              6.9MB