Overview
overview
4Static
static
33 Person F...ry.pdf
windows7-x64
13 Person F...ry.pdf
windows10-2004-x64
1Daily Repo...N).exe
windows7-x64
4Daily Repo...N).exe
windows10-2004-x64
4Daily Repo...)-.pdf
windows7-x64
1Daily Repo...)-.pdf
windows10-2004-x64
1Daily Repo...N).exe
windows7-x64
4Daily Repo...N).exe
windows10-2004-x64
4Daily Repo...2).pdf
windows7-x64
1Daily Repo...2).pdf
windows10-2004-x64
1libcef.dll
windows7-x64
1libcef.dll
windows10-2004-x64
1~$20220624.dll
windows7-x64
1~$20220624.dll
windows10-2004-x64
1~$20220625.exe
windows7-x64
1~$20220625.exe
windows10-2004-x64
1Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 10:38
Static task
static1
Behavioral task
behavioral1
Sample
3 Person Flight Itinerary.pdf
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3 Person Flight Itinerary.pdf
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Daily Report(26-6-2022)-(EN).exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Daily Report(26-6-2022)-(EN).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
Daily Report(26-6-2022)-.pdf
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
Daily Report(26-6-2022)-.pdf
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Daily Report(27-6-2022)-(EN).exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Daily Report(27-6-2022)-(EN).exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
Daily Report(27-6-2022).pdf
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
Daily Report(27-6-2022).pdf
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
libcef.dll
Resource
win7-20240215-en
Behavioral task
behavioral12
Sample
libcef.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
~$20220624.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
~$20220624.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
~$20220625.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
~$20220625.exe
Resource
win10v2004-20240226-en
General
-
Target
Daily Report(26-6-2022)-(EN).exe
-
Size
397KB
-
MD5
c751af3a2b5e5085e0cf4a66a09480d9
-
SHA1
0d451c8ee760d3fdf1233b44b657dc10e0450bb6
-
SHA256
4761183bc8bff993a5551916eda73c84bb8f9eadd24c4c19587045bb91609a83
-
SHA512
bd88ea76db942b4fd865ed986be75d6df6a90d10f3600a4c3f330a0d7935b1906b536a2eb2cc0211dd199bf2a37440d0a8febbbe6c6ad9b9027e6e59c9511e01
-
SSDEEP
12288:n5RmQFpKMFeO7Blp/B8Z7QZLJZpT6672GbziER839l/d6LYE2B38jqLX:Z/l839l/ooEC
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2360 WorkstationPro.exe -
Loads dropped DLL 1 IoCs
pid Process 2360 WorkstationPro.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2296 schtasks.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2296 2168 Daily Report(26-6-2022)-(EN).exe 28 PID 2168 wrote to memory of 2296 2168 Daily Report(26-6-2022)-(EN).exe 28 PID 2168 wrote to memory of 2296 2168 Daily Report(26-6-2022)-(EN).exe 28 PID 2168 wrote to memory of 2296 2168 Daily Report(26-6-2022)-(EN).exe 28 PID 2528 wrote to memory of 2360 2528 taskeng.exe 33 PID 2528 wrote to memory of 2360 2528 taskeng.exe 33 PID 2528 wrote to memory of 2360 2528 taskeng.exe 33 PID 2528 wrote to memory of 2360 2528 taskeng.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Daily Report(26-6-2022)-(EN).exe"C:\Users\Admin\AppData\Local\Temp\Daily Report(26-6-2022)-(EN).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 2 /tn "TimeCheck" /tr "C:\Users\Public\Documents\WorkstationPro.exe"2⤵
- Creates scheduled task(s)
PID:2296
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {65D02C36-2DF9-4B91-A194-7BFF9E91F438} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Public\Documents\WorkstationPro.exeC:\Users\Public\Documents\WorkstationPro.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD574183f9583464e70909315a5ee09ded4
SHA104571cc1bd7a55b77afd7fe7670487eb14575f16
SHA256765bca508d96c012d246ed92355ff4c287a201b61c9e4a3b3d19f855a2f6efc3
SHA51255df635ac4376253d93bb22809bbd56e3a789e936e911216ca36c38bd70779a57b264b5111b3d27c31d8c90ee51eaf96f9dd6f0e1928b8f41fdf1a0a96f3cc86
-
Filesize
489KB
MD5a6efe263acc794a212647a96e52ddf1f
SHA1d6970b0cb217a87f22bccecbfd7090ca2e9966ee
SHA2565ca7ccd312871a20cc5a35e3b115266fe8a9ceb3470844597d73a0ed8013c2b7
SHA512c905dd103432e6c5434f8ace865a81a9af390e2da27ef5410bd8db1e46fcae36015794e7ea4104295bfc01462e65f793f59ed086dedbba4409ac927389a6d508