Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 11:48

General

  • Target

    Order requirements CIF Greece_pdf.exe

  • Size

    813KB

  • MD5

    998e394361bd54c58a1ad2092fca8b6c

  • SHA1

    c68e7856324a50c04ee5e1de46952ecaed47eff7

  • SHA256

    87f519d29ebc3fb1b6bed4a5e7ac4865b029da69d2608548a8db34e4069673ec

  • SHA512

    bb7af9d97e4fed96e000048828826f715fa3f229058326da25cf535629e567389b6129e72b6ef214937f0429d74d35598a7f440af6221ecc56ddeea86f9733b1

  • SSDEEP

    12288:a7CBVenOxJUbx7lU0hbB6y3bn6vlP9Ia8GIbPYkAdwvLRPC6Oe73MFce:6G+OxmF7mSB6yrnMIacPYkAevLRPJyF

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Blocklisted process makes network request 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order requirements CIF Greece_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Order requirements CIF Greece_pdf.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Barthianismens=Get-Content -raw 'C:\Users\Admin\AppData\Roaming\skittaget\lektier\Familieskabet.Sch';$Architectures=$Barthianismens.SubString(9447,3);.$Architectures($Barthianismens) "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 2036
          4⤵
          • Program crash
          PID:2968
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 852 -ip 852
    1⤵
      PID:3488

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i4x5jdx1.5nl.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\skittaget\lektier\Familieskabet.Sch

      Filesize

      71KB

      MD5

      8149653bd363ed6762847796373192c1

      SHA1

      df385979c55013616b642bec5415ee1b89929319

      SHA256

      9296b59074488ea1a87189a1412aa652d7966a44ce2f9a297109227a953efd24

      SHA512

      a7f7937acea516c9420b3ef4c448fcec2c52956bb2b1705da0221e32df5eb59016784018bf23e6382491f63ccff23aae28ce8f84003bc4813bc7812dfd3df814

    • C:\Users\Admin\AppData\Roaming\skittaget\lektier\Sitka.Afg

      Filesize

      326KB

      MD5

      bf36880f0e8cff63a4a0a6d2e2af1107

      SHA1

      fcf08c335ed6bb98280cc47cbc4d6ae6bb0ffa32

      SHA256

      bfce8c5feaab8ce81970225d42bd77b3f919fa422ec4f7d66be0f7ff8cf29b08

      SHA512

      17aab56822fd6895209d4b474d34a78bf18faa8642d7c012e12f9f87e23d520495b5349605dedcce9092a368739b51195813bd652ec56a66a894734f57464479

    • memory/852-76-0x0000000001000000-0x0000000002254000-memory.dmp

      Filesize

      18.3MB

    • memory/3596-37-0x0000000071450000-0x00000000717A4000-memory.dmp

      Filesize

      3.3MB

    • memory/3596-15-0x0000000005010000-0x0000000005076000-memory.dmp

      Filesize

      408KB

    • memory/3596-8-0x0000000074F1E000-0x0000000074F1F000-memory.dmp

      Filesize

      4KB

    • memory/3596-36-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-12-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-25-0x00000000058C0000-0x0000000005C14000-memory.dmp

      Filesize

      3.3MB

    • memory/3596-26-0x0000000005EE0000-0x0000000005EFE000-memory.dmp

      Filesize

      120KB

    • memory/3596-27-0x0000000005F00000-0x0000000005F4C000-memory.dmp

      Filesize

      304KB

    • memory/3596-28-0x0000000006E80000-0x0000000006F16000-memory.dmp

      Filesize

      600KB

    • memory/3596-29-0x00000000063D0000-0x00000000063EA000-memory.dmp

      Filesize

      104KB

    • memory/3596-30-0x0000000006420000-0x0000000006442000-memory.dmp

      Filesize

      136KB

    • memory/3596-31-0x0000000007530000-0x0000000007AD4000-memory.dmp

      Filesize

      5.6MB

    • memory/3596-11-0x00000000050E0000-0x0000000005708000-memory.dmp

      Filesize

      6.2MB

    • memory/3596-33-0x0000000008160000-0x00000000087DA000-memory.dmp

      Filesize

      6.5MB

    • memory/3596-34-0x0000000007110000-0x0000000007142000-memory.dmp

      Filesize

      200KB

    • memory/3596-35-0x0000000070D30000-0x0000000070D7C000-memory.dmp

      Filesize

      304KB

    • memory/3596-14-0x0000000004FA0000-0x0000000005006000-memory.dmp

      Filesize

      408KB

    • memory/3596-47-0x0000000007350000-0x000000000736E000-memory.dmp

      Filesize

      120KB

    • memory/3596-13-0x0000000004F00000-0x0000000004F22000-memory.dmp

      Filesize

      136KB

    • memory/3596-48-0x0000000007380000-0x0000000007423000-memory.dmp

      Filesize

      652KB

    • memory/3596-49-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-50-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-51-0x0000000007480000-0x000000000748A000-memory.dmp

      Filesize

      40KB

    • memory/3596-52-0x00000000074C0000-0x00000000074EA000-memory.dmp

      Filesize

      168KB

    • memory/3596-53-0x00000000074F0000-0x0000000007514000-memory.dmp

      Filesize

      144KB

    • memory/3596-54-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-55-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-10-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-57-0x0000000074F1E000-0x0000000074F1F000-memory.dmp

      Filesize

      4KB

    • memory/3596-58-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-59-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-61-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-60-0x00000000087E0000-0x0000000009F40000-memory.dmp

      Filesize

      23.4MB

    • memory/3596-62-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-63-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-9-0x0000000002900000-0x0000000002936000-memory.dmp

      Filesize

      216KB