Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2025 03:50
Static task
static1
Behavioral task
behavioral1
Sample
AUTO SPARE PARTS LIST.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
AUTO SPARE PARTS LIST.exe
Resource
win10v2004-20250217-en
General
-
Target
AUTO SPARE PARTS LIST.exe
-
Size
970KB
-
MD5
ad4710de6439164971bcf0697dd25a55
-
SHA1
ddbbf71511509b36fcafb71238e170769f590155
-
SHA256
e9d87b999454486eb4f2d0befeb0ed7d82e59cc0cee03a646e0f5474a2610da6
-
SHA512
00d84130a34046712f96590917b619e329806f8b8caf1e59beadd879c42a4a7fdf7e7eab335c7bfc14ff34a6719a252a8eb0a42a03e93982004b9941b9b5a5e8
-
SSDEEP
12288:GYw1J/aQC2PqFOZzwWQ1vApLdckCDszpkU9e/pV8O/tCnfZs0aLEcsUV:i/8gJwKJdckCDSpkoehVvCfZUL7V
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AUTO SPARE PARTS LIST.lnk AUTO SPARE PARTS LIST.exe -
Executes dropped EXE 1 IoCs
pid Process 2620 AUTO SPARE PARTS LIST.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AUTO SPARE PARTS LIST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AUTO SPARE PARTS LIST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5952 cmd.exe 5760 PING.EXE 1488 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 5760 PING.EXE 1488 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 3208 AUTO SPARE PARTS LIST.exe 2620 AUTO SPARE PARTS LIST.exe 2620 AUTO SPARE PARTS LIST.exe 2620 AUTO SPARE PARTS LIST.exe 2620 AUTO SPARE PARTS LIST.exe 2620 AUTO SPARE PARTS LIST.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3208 AUTO SPARE PARTS LIST.exe Token: SeDebugPrivilege 2620 AUTO SPARE PARTS LIST.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3208 wrote to memory of 5952 3208 AUTO SPARE PARTS LIST.exe 93 PID 3208 wrote to memory of 5952 3208 AUTO SPARE PARTS LIST.exe 93 PID 3208 wrote to memory of 5952 3208 AUTO SPARE PARTS LIST.exe 93 PID 5952 wrote to memory of 5760 5952 cmd.exe 95 PID 5952 wrote to memory of 5760 5952 cmd.exe 95 PID 5952 wrote to memory of 5760 5952 cmd.exe 95 PID 5952 wrote to memory of 1488 5952 cmd.exe 96 PID 5952 wrote to memory of 1488 5952 cmd.exe 96 PID 5952 wrote to memory of 1488 5952 cmd.exe 96 PID 5952 wrote to memory of 2620 5952 cmd.exe 100 PID 5952 wrote to memory of 2620 5952 cmd.exe 100 PID 5952 wrote to memory of 2620 5952 cmd.exe 100 PID 2620 wrote to memory of 4328 2620 AUTO SPARE PARTS LIST.exe 101 PID 2620 wrote to memory of 4328 2620 AUTO SPARE PARTS LIST.exe 101 PID 2620 wrote to memory of 4328 2620 AUTO SPARE PARTS LIST.exe 101 PID 2620 wrote to memory of 4328 2620 AUTO SPARE PARTS LIST.exe 101 PID 2620 wrote to memory of 4328 2620 AUTO SPARE PARTS LIST.exe 101 PID 2620 wrote to memory of 4328 2620 AUTO SPARE PARTS LIST.exe 101 PID 2620 wrote to memory of 4328 2620 AUTO SPARE PARTS LIST.exe 101 PID 2620 wrote to memory of 4328 2620 AUTO SPARE PARTS LIST.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\AUTO SPARE PARTS LIST.exe"C:\Users\Admin\AppData\Local\Temp\AUTO SPARE PARTS LIST.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 38 > nul && copy "C:\Users\Admin\AppData\Local\Temp\AUTO SPARE PARTS LIST.exe" "C:\Users\Admin\Desktop\AUTO SPARE PARTS LIST.exe" && ping 127.0.0.1 -n 38 > nul && "C:\Users\Admin\Desktop\AUTO SPARE PARTS LIST.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:5952 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 383⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5760
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 383⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1488
-
-
C:\Users\Admin\Desktop\AUTO SPARE PARTS LIST.exe"C:\Users\Admin\Desktop\AUTO SPARE PARTS LIST.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:4328
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5b0a1b2facedfcf3b5cf410369d8a78
SHA13e0703974b6abdf939dcfd81309b9d9ed65edb17
SHA2561d8944aa85aa7d0a35e6596ecdec7bbb4974607e984a22d0a5d89f1bcdbb625d
SHA512aea990f8e277e78c8f13ac6bc4270ef42be831b7d3f304e844fdf30eac0ce04d394650fd580c530985112c3dba8670f825ff5b1b0ef8ac0db3e143a95999403a
-
Filesize
970KB
MD5ad4710de6439164971bcf0697dd25a55
SHA1ddbbf71511509b36fcafb71238e170769f590155
SHA256e9d87b999454486eb4f2d0befeb0ed7d82e59cc0cee03a646e0f5474a2610da6
SHA51200d84130a34046712f96590917b619e329806f8b8caf1e59beadd879c42a4a7fdf7e7eab335c7bfc14ff34a6719a252a8eb0a42a03e93982004b9941b9b5a5e8