Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11/06/2024, 15:21
Static task
static1
Behavioral task
behavioral1
Sample
Faktura VAT KCZ240600061.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Faktura VAT KCZ240600061.exe
Resource
win10v2004-20240508-en
General
-
Target
Faktura VAT KCZ240600061.exe
-
Size
755KB
-
MD5
8874212365ef57aeee15045f9ec684eb
-
SHA1
f509011e519095509f0368dc9289bdc6a48ebe96
-
SHA256
ad27785339182485262a3a4b39d554d00aa73cb1ca437a28b181df2901036404
-
SHA512
ae9639a3b83397f57a2bb0d58f6c9354f987e8851c0a29f68effd91ac01f1c4ce2dcefd33cc5c9c0e13688202cdb0dd063155406a0744cb2037baf98e07e7273
-
SSDEEP
12288:KX0pxQV36Di8BtLF6hs8KymBqr7bO3n68H6gf28x3tZQsjTxNT/xpIw1XkR:KBFKn6yBi2Kg6gfJx33H/xej
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3236 powershell.exe 4268 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation Faktura VAT KCZ240600061.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1332 set thread context of 4008 1332 Faktura VAT KCZ240600061.exe 91 PID 4008 set thread context of 3532 4008 Faktura VAT KCZ240600061.exe 57 PID 4008 set thread context of 756 4008 Faktura VAT KCZ240600061.exe 100 PID 756 set thread context of 3532 756 write.exe 57 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 3236 powershell.exe 4268 powershell.exe 3236 powershell.exe 4268 powershell.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 4008 Faktura VAT KCZ240600061.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe 756 write.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4008 Faktura VAT KCZ240600061.exe 3532 Explorer.EXE 3532 Explorer.EXE 756 write.exe 756 write.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3236 powershell.exe Token: SeDebugPrivilege 4268 powershell.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3532 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1332 wrote to memory of 3236 1332 Faktura VAT KCZ240600061.exe 85 PID 1332 wrote to memory of 3236 1332 Faktura VAT KCZ240600061.exe 85 PID 1332 wrote to memory of 3236 1332 Faktura VAT KCZ240600061.exe 85 PID 1332 wrote to memory of 4268 1332 Faktura VAT KCZ240600061.exe 87 PID 1332 wrote to memory of 4268 1332 Faktura VAT KCZ240600061.exe 87 PID 1332 wrote to memory of 4268 1332 Faktura VAT KCZ240600061.exe 87 PID 1332 wrote to memory of 1076 1332 Faktura VAT KCZ240600061.exe 89 PID 1332 wrote to memory of 1076 1332 Faktura VAT KCZ240600061.exe 89 PID 1332 wrote to memory of 1076 1332 Faktura VAT KCZ240600061.exe 89 PID 1332 wrote to memory of 4008 1332 Faktura VAT KCZ240600061.exe 91 PID 1332 wrote to memory of 4008 1332 Faktura VAT KCZ240600061.exe 91 PID 1332 wrote to memory of 4008 1332 Faktura VAT KCZ240600061.exe 91 PID 1332 wrote to memory of 4008 1332 Faktura VAT KCZ240600061.exe 91 PID 1332 wrote to memory of 4008 1332 Faktura VAT KCZ240600061.exe 91 PID 1332 wrote to memory of 4008 1332 Faktura VAT KCZ240600061.exe 91 PID 3532 wrote to memory of 756 3532 Explorer.EXE 100 PID 3532 wrote to memory of 756 3532 Explorer.EXE 100 PID 3532 wrote to memory of 756 3532 Explorer.EXE 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\Faktura VAT KCZ240600061.exe"C:\Users\Admin\AppData\Local\Temp\Faktura VAT KCZ240600061.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Faktura VAT KCZ240600061.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BPSHhDGmARC.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BPSHhDGmARC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A3C.tmp"3⤵
- Creates scheduled task(s)
PID:1076
-
-
C:\Users\Admin\AppData\Local\Temp\Faktura VAT KCZ240600061.exe"C:\Users\Admin\AppData\Local\Temp\Faktura VAT KCZ240600061.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4008
-
-
-
C:\Windows\SysWOW64\write.exe"C:\Windows\SysWOW64\write.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD55f6e60ee3c58cc4c6b634fb9c46a730d
SHA1e69a291eb512bd77f71f3a88e65824add9016ad5
SHA256e15ff7d396a6fb721ec5748cb14ade6a06cf432a8423a10d6efd78f4389a6d65
SHA512a81620588ab0e27aaeadd6731598e492f493e0a8341b4126f82bb9581970146e04bdea43339d910227b953510da75b9a75d95d5ebb2b2d9f3ba1b313b705f965
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54ddc6e949d3706aa68334a545078b17c
SHA11491697bb68b7d6450f0199e33550f8d675aa79c
SHA256cd5c638dc1375407bbbde69b597f4b14965cd11d92365baaac35478f03370c88
SHA512b49399dba65f42f3acd74ef9dd26a4eb833733ae74fd3b1eefc5fea19c6c6935f1ac1b325b78661504911dcd6108e7ac9b16501e70a9b09a5ee49c12585e4438