Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 11:31
Static task
static1
Behavioral task
behavioral1
Sample
Remesas Aceptadas.PDF.exe
Resource
win7-20240903-en
General
-
Target
Remesas Aceptadas.PDF.exe
-
Size
495KB
-
MD5
d6ff66eeba266a3eda5af0c40d6a5deb
-
SHA1
ebcb218d12b52e4567046e7c73bfba896b1fa09a
-
SHA256
9f3b919ce19ec77455cf976bca1489292959e2032e7498c3daa6099b2ea90d8c
-
SHA512
3b87e4dc73ec79253361da82a531fd7da75e23afae7792e31e7b014339994d30d91372d6795f692e5e6e5256ca51204c87af1938533fddba596eb814c68f87c9
-
SSDEEP
12288:IIFypJoDAP2wEve+g3c9kP9/kVTtFwP0nRUw:DMpqAP2Nve+g3cheP0Ww
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4876 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3552 4876 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remesas Aceptadas.PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4876 powershell.exe 4876 powershell.exe 4876 powershell.exe 4876 powershell.exe 4876 powershell.exe 4876 powershell.exe 4876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4876 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2884 wrote to memory of 4876 2884 Remesas Aceptadas.PDF.exe 86 PID 2884 wrote to memory of 4876 2884 Remesas Aceptadas.PDF.exe 86 PID 2884 wrote to memory of 4876 2884 Remesas Aceptadas.PDF.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remesas Aceptadas.PDF.exe"C:\Users\Admin\AppData\Local\Temp\Remesas Aceptadas.PDF.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Fuldbefarne=Get-Content 'C:\Users\Admin\AppData\Local\Konfektionernes\Eguns\Aliyahs50.Fum83';$Dewily=$Fuldbefarne.SubString(54482,3);.$Dewily($Fuldbefarne)2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 26563⤵
- Program crash
PID:3552
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4876 -ip 48761⤵PID:1636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a6abe8564e8a1748c26ebc018b7fc04c
SHA1ef27a0811cd96ec4543b383590248dcd3b3bfd43
SHA256fbf68ceb0677bbb4381445f77cbfe9f916f6191fe734da78a29f86a98bb8b4bc
SHA5121780d11205ca91e80b5556fb4d2d43bb9476a17010a005f5914a50abba2a110a3b4e52b0f86d803a1a06c5c59e1f62b3d2ae3249977028416378b67595a41d8a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82