Analysis
-
max time kernel
95s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 11:29
Static task
static1
Behavioral task
behavioral1
Sample
SwiftMesaj.pdf.exe
Resource
win7-20240903-en
General
-
Target
SwiftMesaj.pdf.exe
-
Size
596KB
-
MD5
91405b1b3deb5402675dc7af8266cf7b
-
SHA1
b14dc9424a48020a4a523250db9cbd1e40621c25
-
SHA256
2633b28bd403cc1e09bc10f01a23aa9724117ce88d83d72ac8433e8c855612e6
-
SHA512
d2e5a343cd964834b2df6a94b62e42d88462305bdea34a600fb86d93e00ff3a763210df18b9f9f8157e81314b79af359c7e3974d1e62d34329d7ac5feaae5329
-
SSDEEP
6144:TZ/qRrSM9JskbekTxUzqbJNT8zmXp45HcIZeJVZ4WiCm5MKQ4ouOO/wCi1pL:TBIJsQeUxUzqDwzCe+IZeJVmQuOCCL
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3004 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4516 3004 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SwiftMesaj.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3004 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4892 wrote to memory of 3004 4892 SwiftMesaj.pdf.exe 82 PID 4892 wrote to memory of 3004 4892 SwiftMesaj.pdf.exe 82 PID 4892 wrote to memory of 3004 4892 SwiftMesaj.pdf.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\SwiftMesaj.pdf.exe"C:\Users\Admin\AppData\Local\Temp\SwiftMesaj.pdf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Succumbence=Get-Content 'C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Mehercle.Mis157';$Rhetorician=$Succumbence.SubString(55271,3);.$Rhetorician($Succumbence)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3004 -s 26003⤵
- Program crash
PID:4516
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3004 -ip 30041⤵PID:2064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Mehercle.Mis157
Filesize53KB
MD59f24a8c9e61534a5ab9c258ab21bd99d
SHA18e2788c449f172626b02a0a246cd3f2806bb2cb3
SHA25609816a5992b6ed7dc5a33a3b403116292cc4fe2eb34b79fa4272226361de4edd
SHA5128c467a3ba32f7d2dc89281d463d889da48842ae7206f6f087c048dc5000cb866311ca46f27c7687fd1b32b3ba2820c89d19d35ae2c583c03af6a2be6117becd5