Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
20/02/2025, 14:58
Static task
static1
Behavioral task
behavioral1
Sample
JUSTIFICANTE DE PAGO.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JUSTIFICANTE DE PAGO.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
Illimitedness/Sprinkles.ps1
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
Illimitedness/Sprinkles.ps1
Resource
win10v2004-20250217-en
General
-
Target
JUSTIFICANTE DE PAGO.exe
-
Size
1.5MB
-
MD5
60243d8e1b0c3f14d047425916179b53
-
SHA1
e47e9975624180ce18e25bd9e95f5fe1302e0bb1
-
SHA256
4055a5793b4c9dfcd1b8b55be4fafe54c8c69147c37940fff5364fe6926381d5
-
SHA512
09878b1091db3e95820797ddb263f7a14567b20d4bf4d313917a38a2319de58a899594d86c5cdc990c3371a3340ec7a743b88d1c77e80c2cac99c3b74666d015
-
SSDEEP
24576:aMwM9cEYGiB/YRVk0c6Ph717SM5vw+WDC5InZ/L9GrsXpJzXo1AH9HBevK9Y9Ek:aMwQG/YRVk0DPhNSM9w+wCyig5JzXo1D
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2764 JUSTIFICANTE DE PAGO.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\ferieaftalernes\udbringningen.gru JUSTIFICANTE DE PAGO.exe -
pid Process 2684 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JUSTIFICANTE DE PAGO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2684 2764 JUSTIFICANTE DE PAGO.exe 30 PID 2764 wrote to memory of 2684 2764 JUSTIFICANTE DE PAGO.exe 30 PID 2764 wrote to memory of 2684 2764 JUSTIFICANTE DE PAGO.exe 30 PID 2764 wrote to memory of 2684 2764 JUSTIFICANTE DE PAGO.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE DE PAGO.exe"C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE DE PAGO.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Opgavetypernes=gc -Raw 'C:\Users\Admin\AppData\Roaming\svampestuvningernes\Circumcising\Subcommissionership\Illimitedness\Sprinkles.Omn';$Miniard=$Opgavetypernes.SubString(53991,3);.$Miniard($Opgavetypernes)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD54c77a65bb121bb7f2910c1fa3cb38337
SHA194531e3c6255125c1a85653174737d275bc35838
SHA2565e66489393f159aa0fd30b630bb345d03418e9324e7d834b2e4195865a637cfe
SHA512df50eadf312469c56996c67007d31b85d00e91a4f40355e786536fc0336ac9c2fd8ad9df6e65ab390cc6f031aca28c92212ea23cc40eb600b82a63be3b5b8c04