Overview
overview
10Static
static
5Dropped Ma...2f.exe
windows11-21h2-x64
Dropped Malware/1.exe
windows11-21h2-x64
Dropped Ma...29.exe
windows11-21h2-x64
10Dropped Ma...89.xls
windows11-21h2-x64
1Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...er.exe
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...00.exe
windows11-21h2-x64
7Dropped Ma...DF.bat
windows11-21h2-x64
8Dropped Ma...61.exe
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
10Dropped Ma...89.xls
windows11-21h2-x64
1Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...df.exe
windows11-21h2-x64
5Dropped Ma...00.vbs
windows11-21h2-x64
8Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...B).vbs
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
3Analysis
-
max time kernel
147s -
max time network
258s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-07-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
Dropped Malware/01622664c6bf1a51484157d73fb4a42f.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
Dropped Malware/1.exe
Resource
win11-20240508-en
Behavioral task
behavioral3
Sample
Dropped Malware/BNP DOC 12578945329763-7633562829.exe
Resource
win11-20240508-en
Behavioral task
behavioral4
Sample
Dropped Malware/Comprobante de pago_978989689.xls
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
Dropped Malware/Document BT24·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral6
Sample
Dropped Malware/Jailkeeper.exe
Resource
win11-20240419-en
Behavioral task
behavioral7
Sample
Dropped Malware/LHDNM TAKSIRAN 2023·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral8
Sample
Dropped Malware/Order 000293884849900.exe
Resource
win11-20240508-en
Behavioral task
behavioral9
Sample
Dropped Malware/PO 903886563 PDF.bat
Resource
win11-20240611-en
Behavioral task
behavioral10
Sample
Dropped Malware/PO2024-0961.exe
Resource
win11-20240508-en
Behavioral task
behavioral11
Sample
Dropped Malware/PRODUCTS LIST pdf.exe
Resource
win11-20240508-en
Behavioral task
behavioral12
Sample
Dropped Malware/Product Inquiry466789.xls
Resource
win11-20240611-en
Behavioral task
behavioral13
Sample
Dropped Malware/Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe
Resource
win11-20240508-en
Behavioral task
behavioral14
Sample
Dropped Malware/REQUEST FOR QUOTATION_pdf.exe
Resource
win11-20240419-en
Behavioral task
behavioral15
Sample
Dropped Malware/Transaction_Execution_Confirmation_000000.vbs
Resource
win11-20240508-en
Behavioral task
behavioral16
Sample
Dropped Malware/faktura_7171503997·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral17
Sample
Dropped Malware/ups_awb_shipping_post_26062024224782020031808174CN18240624000002624(991KB).vbs
Resource
win11-20240611-en
Behavioral task
behavioral18
Sample
Dropped Malware/帳單發票_200548224648·pdf.exe
Resource
win11-20240611-en
General
-
Target
Dropped Malware/faktura_7171503997·pdf.exe
-
Size
648KB
-
MD5
af7493a9e9ea9a5181ebc8ba0c3bb7bc
-
SHA1
809de7c88d3a53a4ec803c37e232c12037c48911
-
SHA256
a77c2d0242aa3601ba7b257ab9bdb4fcb717f64a8cd6da3178e517bb2843f2eb
-
SHA512
214bef965ff2a8113c05fd371173c72fd94c36e9bfefc102858d2aab4c0f2c0f03773835405d1e489f5ce73243cb2b5b84d256a90d5cc5a8356dfce9b45b1226
-
SSDEEP
6144:z9KOQS4B4GMSGJpFhsiivgUroam4nt5wf1CEH/+57/B0wU683FbyZc3q64drI1RJ:zsB4GOsPoamI4dCEm5750wUB3F+xxw
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 464 powershell.exe -
Loads dropped DLL 4 IoCs
pid Process 2340 faktura_7171503997·pdf.exe 2340 faktura_7171503997·pdf.exe 2340 faktura_7171503997·pdf.exe 2340 faktura_7171503997·pdf.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\anorakkerne.ini faktura_7171503997·pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2468 464 WerFault.exe 79 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 464 powershell.exe 464 powershell.exe 464 powershell.exe 464 powershell.exe 464 powershell.exe 464 powershell.exe 464 powershell.exe 464 powershell.exe 464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 464 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2340 wrote to memory of 464 2340 faktura_7171503997·pdf.exe 79 PID 2340 wrote to memory of 464 2340 faktura_7171503997·pdf.exe 79 PID 2340 wrote to memory of 464 2340 faktura_7171503997·pdf.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dropped Malware\faktura_7171503997·pdf.exe"C:\Users\Admin\AppData\Local\Temp\Dropped Malware\faktura_7171503997·pdf.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Falmedes=Get-Content 'C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Indstningernes.Svi';$Almuten=$Falmedes.SubString(68669,3);.$Almuten($Falmedes)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 26483⤵
- Program crash
PID:2468
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 464 -ip 4641⤵PID:3376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD56def2cf3daf850acdc1a3e7340a439c4
SHA195d0d26f60cd5af697502cd5e53a54913ab188fb
SHA2563ec3cf21a99ab0533ec2c451df3b5542733f70b972089d5c321ad7ae3b87d175
SHA51216b1cf4783284d4a1282c569f5c416c713b4b339efcd4d3948bdf7da2194c597bd732d07ba9fabafcab323ba8c8da68845d4435ab9d1916b1810087ee1f5c413
-
Filesize
7KB
MD52bb17d45e5ad92053ce1e500408dd8a9
SHA1f5d3a7ee6e28df532e9ce33976c92ff30a5665e4
SHA25671ce676703dad028e4083e6b960b1ed89885877079d46d5021506eaa6d99db53
SHA512efdcb476b9b9b5691fe6b9cd77ecbe48d50c6683da01fd51c6b428cc262528fb3dcd295abe28718321b2307b0e032fcb599588f1eb00a93fd9e6a1f7b322b41f
-
Filesize
4KB
MD58ef0e4eb7c89cdd2b552de746f5e2a53
SHA1820f681e7cec409a02b194a487d1c8af1038acf0
SHA25641293b9f6588e0fbdc8fcf2a9bd8e2b244cd5ff038fc13033378da337219c9dc
SHA512a68533e8a19637d0d44219549b24baba0dc4824424842f125600fda3edcafc4bb6bb340d57a00815f262d82373b440d58d6e4e5b2ceb29bb3f6bc4cbde66c3c5
-
Filesize
6KB
MD5c129bc26a26be6f5816a03520bb37833
SHA118100042155f948301701744b131c516bf26ddb8
SHA256d3694fa0503158194129d113fcc1c83177ff5a5f93d898ce0bcfe9ce12f06bf4
SHA512dbe79859c41e00a6e951cee889e7f0de29a712792fb531662285a2d6e384884518c7d5d983894c185b3d31d81213d2477cf4576b0114d352b759fe07a1704e63
-
Filesize
67KB
MD5aa8fd270726e1b8912b67cfd401820dd
SHA12368c97236dcca147773e395eeca9501a805888c
SHA2560f70c603d4b3a4aa5790a4caf3514dc0860b2203c7c2ef4aac1be3e40cef385a
SHA5123aa23daa46c6d712bbff250fc38002fede249419f10cd2be909e20e095d7320d8f4792cf42009038cd95c7b448ea16a5d0c0fab1823e0fb8f28827827a55f299
-
Filesize
1KB
MD50246da67dafd8c5d778b7f473f3974c4
SHA1d8a756d43441c3b50e71c56098700649ffd1bd6c
SHA256b2e9240026d2dc26dffc4fcbf19df380b7d831c22134dcf364d8e273f680cc8f
SHA51204f245c9747390dd08b84e402757d4f67b16ee98b2b58ab992d2dc063a197948da86141b26150afc43e5b66d0bc6afe50c9d909f3c39c3ee3eebdc89531c5969