Overview
overview
10Static
static
5Dropped Ma...2f.exe
windows11-21h2-x64
Dropped Malware/1.exe
windows11-21h2-x64
Dropped Ma...29.exe
windows11-21h2-x64
10Dropped Ma...89.xls
windows11-21h2-x64
1Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...er.exe
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...00.exe
windows11-21h2-x64
7Dropped Ma...DF.bat
windows11-21h2-x64
8Dropped Ma...61.exe
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
10Dropped Ma...89.xls
windows11-21h2-x64
1Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...df.exe
windows11-21h2-x64
5Dropped Ma...00.vbs
windows11-21h2-x64
8Dropped Ma...df.exe
windows11-21h2-x64
8Dropped Ma...B).vbs
windows11-21h2-x64
10Dropped Ma...df.exe
windows11-21h2-x64
3Analysis
-
max time kernel
151s -
max time network
274s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-07-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
Dropped Malware/01622664c6bf1a51484157d73fb4a42f.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
Dropped Malware/1.exe
Resource
win11-20240508-en
Behavioral task
behavioral3
Sample
Dropped Malware/BNP DOC 12578945329763-7633562829.exe
Resource
win11-20240508-en
Behavioral task
behavioral4
Sample
Dropped Malware/Comprobante de pago_978989689.xls
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
Dropped Malware/Document BT24·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral6
Sample
Dropped Malware/Jailkeeper.exe
Resource
win11-20240419-en
Behavioral task
behavioral7
Sample
Dropped Malware/LHDNM TAKSIRAN 2023·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral8
Sample
Dropped Malware/Order 000293884849900.exe
Resource
win11-20240508-en
Behavioral task
behavioral9
Sample
Dropped Malware/PO 903886563 PDF.bat
Resource
win11-20240611-en
Behavioral task
behavioral10
Sample
Dropped Malware/PO2024-0961.exe
Resource
win11-20240508-en
Behavioral task
behavioral11
Sample
Dropped Malware/PRODUCTS LIST pdf.exe
Resource
win11-20240508-en
Behavioral task
behavioral12
Sample
Dropped Malware/Product Inquiry466789.xls
Resource
win11-20240611-en
Behavioral task
behavioral13
Sample
Dropped Malware/Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe
Resource
win11-20240508-en
Behavioral task
behavioral14
Sample
Dropped Malware/REQUEST FOR QUOTATION_pdf.exe
Resource
win11-20240419-en
Behavioral task
behavioral15
Sample
Dropped Malware/Transaction_Execution_Confirmation_000000.vbs
Resource
win11-20240508-en
Behavioral task
behavioral16
Sample
Dropped Malware/faktura_7171503997·pdf.exe
Resource
win11-20240611-en
Behavioral task
behavioral17
Sample
Dropped Malware/ups_awb_shipping_post_26062024224782020031808174CN18240624000002624(991KB).vbs
Resource
win11-20240611-en
Behavioral task
behavioral18
Sample
Dropped Malware/帳單發票_200548224648·pdf.exe
Resource
win11-20240611-en
General
-
Target
Dropped Malware/LHDNM TAKSIRAN 2023·pdf.exe
-
Size
639KB
-
MD5
0609cbf05b1169cd11a37910df2d74c0
-
SHA1
7d2dd3c50535783bd6d2755c3fa9b9f810c12f13
-
SHA256
798354959e95dc35440eb858765cf22e9e16b7577bba1b637b554aeb27fe86dc
-
SHA512
d1874d83b1b1f6765af5806564cd039cdd0ea03d149c58bff9deccc8d7c1587c46e8681ca00c3ec14801bab23a9b984f9fc1e8438608d415571dadc7ab3de576
-
SSDEEP
6144:z9KOQS4B4GMSGJpFhaI27ySqUawlTFEHhq9/GtGOzx65MTOjbpUYpVslMDRkQZI:zsB4GOaJ6UrFh/GtGOzQ5MTOjb9pWeA
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3360 powershell.exe -
Loads dropped DLL 4 IoCs
pid Process 4884 LHDNM TAKSIRAN 2023·pdf.exe 4884 LHDNM TAKSIRAN 2023·pdf.exe 4884 LHDNM TAKSIRAN 2023·pdf.exe 4884 LHDNM TAKSIRAN 2023·pdf.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\anorakkerne.ini LHDNM TAKSIRAN 2023·pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2372 3360 WerFault.exe 80 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3360 powershell.exe 3360 powershell.exe 3360 powershell.exe 3360 powershell.exe 3360 powershell.exe 3360 powershell.exe 3360 powershell.exe 3360 powershell.exe 3360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3360 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4884 wrote to memory of 3360 4884 LHDNM TAKSIRAN 2023·pdf.exe 80 PID 4884 wrote to memory of 3360 4884 LHDNM TAKSIRAN 2023·pdf.exe 80 PID 4884 wrote to memory of 3360 4884 LHDNM TAKSIRAN 2023·pdf.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dropped Malware\LHDNM TAKSIRAN 2023·pdf.exe"C:\Users\Admin\AppData\Local\Temp\Dropped Malware\LHDNM TAKSIRAN 2023·pdf.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Skufflerne=Get-Content 'C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Distanceblnderne.Hes';$Maalesteder=$Skufflerne.SubString(61079,3);.$Maalesteder($Skufflerne)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 22803⤵
- Program crash
PID:2372
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3360 -ip 33601⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD56def2cf3daf850acdc1a3e7340a439c4
SHA195d0d26f60cd5af697502cd5e53a54913ab188fb
SHA2563ec3cf21a99ab0533ec2c451df3b5542733f70b972089d5c321ad7ae3b87d175
SHA51216b1cf4783284d4a1282c569f5c416c713b4b339efcd4d3948bdf7da2194c597bd732d07ba9fabafcab323ba8c8da68845d4435ab9d1916b1810087ee1f5c413
-
Filesize
7KB
MD52bb17d45e5ad92053ce1e500408dd8a9
SHA1f5d3a7ee6e28df532e9ce33976c92ff30a5665e4
SHA25671ce676703dad028e4083e6b960b1ed89885877079d46d5021506eaa6d99db53
SHA512efdcb476b9b9b5691fe6b9cd77ecbe48d50c6683da01fd51c6b428cc262528fb3dcd295abe28718321b2307b0e032fcb599588f1eb00a93fd9e6a1f7b322b41f
-
Filesize
4KB
MD58ef0e4eb7c89cdd2b552de746f5e2a53
SHA1820f681e7cec409a02b194a487d1c8af1038acf0
SHA25641293b9f6588e0fbdc8fcf2a9bd8e2b244cd5ff038fc13033378da337219c9dc
SHA512a68533e8a19637d0d44219549b24baba0dc4824424842f125600fda3edcafc4bb6bb340d57a00815f262d82373b440d58d6e4e5b2ceb29bb3f6bc4cbde66c3c5
-
Filesize
6KB
MD5c129bc26a26be6f5816a03520bb37833
SHA118100042155f948301701744b131c516bf26ddb8
SHA256d3694fa0503158194129d113fcc1c83177ff5a5f93d898ce0bcfe9ce12f06bf4
SHA512dbe79859c41e00a6e951cee889e7f0de29a712792fb531662285a2d6e384884518c7d5d983894c185b3d31d81213d2477cf4576b0114d352b759fe07a1704e63
-
Filesize
69KB
MD56a771e12b116ad2c03bccf6b01791e0c
SHA19d953184eebf637915aaa68f26781ed444927a9d
SHA25671741f649be6fcc6fda9b6439afa7edee7fb356573a8fc4724e01524b6a4e3dc
SHA512422e522dcd7c46ff3630a645045c1ccba49ad5d577a37d9bb54562c7abaf030bbd62086311a2c950c8a6f4c74e6435d247bd7487152056224e639a5bdec41c5d
-
Filesize
986B
MD53c5eb51ba8c5c0bc94b27122c1b7a0a3
SHA150ba511d623f2cb34ced3014fc2119cb89e318d9
SHA256ced30a192d8b2ec4cad4148f00ab1ba945847edd739a39336fbd9bf69b129866
SHA512f503191cad53f609123e1d126a837af198ab92d247094a22326b1bda5f6a554409347ca83c163526e05883c7c01a8797860218bc4d0d05f6bfe6efd18844ba16