Overview
overview
10Static
static
50702/30.exe
windows7-x64
30702/30.exe
windows10-2004-x64
30702/710_S...FT.scr
windows7-x64
30702/710_S...FT.scr
windows10-2004-x64
30702/DHL A...LS.exe
windows7-x64
100702/DHL A...LS.exe
windows10-2004-x64
100702/FedEx...43.xls
windows7-x64
30702/FedEx...43.xls
windows10-2004-x64
10702/ISOTR...ry.scr
windows7-x64
30702/ISOTR...ry.scr
windows10-2004-x64
30702/KWOTASIE.exe
windows7-x64
80702/KWOTASIE.exe
windows10-2004-x64
80702/Maers...st.vbs
windows7-x64
80702/Maers...st.vbs
windows10-2004-x64
80702/MpClient.dll
windows7-x64
70702/MpClient.dll
windows10-2004-x64
70702/ORDER...024.js
windows7-x64
80702/ORDER...024.js
windows10-2004-x64
80702/PETUN...sx.scr
windows7-x64
100702/PETUN...sx.scr
windows10-2004-x64
100702/PO-24...890.js
windows7-x64
80702/PO-24...890.js
windows10-2004-x64
80702/Payme...1).vbs
windows7-x64
80702/Payme...1).vbs
windows10-2004-x64
80702/Payme...ts.vbs
windows7-x64
80702/Payme...ts.vbs
windows10-2004-x64
80702/QUOTA...DF.scr
windows7-x64
30702/QUOTA...DF.scr
windows10-2004-x64
30702/RFQ Q...00.exe
windows7-x64
50702/RFQ Q...00.exe
windows10-2004-x64
50702/Revis...93.vbs
windows7-x64
80702/Revis...93.vbs
windows10-2004-x64
8Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
0702/30.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0702/30.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
0702/710_SO_TO_CHITTAGONG1_CFS-SOE777_PKCGP2410001-AMD-8248-HBL_DRAFT.scr
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
0702/710_SO_TO_CHITTAGONG1_CFS-SOE777_PKCGP2410001-AMD-8248-HBL_DRAFT.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
0702/DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
0702/DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
0702/FedEx Receipt_53065724643.xls
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
0702/FedEx Receipt_53065724643.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
0702/ISOTRAILER Trailer Sheets Inquiry.scr
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
0702/ISOTRAILER Trailer Sheets Inquiry.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
0702/KWOTASIE.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
0702/KWOTASIE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
0702/Maersk_BL_Invoice_Packinglist.vbs
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
0702/Maersk_BL_Invoice_Packinglist.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
0702/MpClient.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
0702/MpClient.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
0702/ORDER-7019-2024.js
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
0702/ORDER-7019-2024.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
0702/PETUNJUK-PENGISIAN DAN PENGIRIMAN KONFIRMASI EDITED-xlsx.scr
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
0702/PETUNJUK-PENGISIAN DAN PENGIRIMAN KONFIRMASI EDITED-xlsx.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
0702/PO-24701248890.js
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
0702/PO-24701248890.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
0702/Payment Confirmation (1).vbs
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
0702/Payment Confirmation (1).vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
0702/Payment_Confirmation_Receipts.vbs
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
0702/Payment_Confirmation_Receipts.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
0702/QUOTATION_JULQTRA071244úPDF.scr
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
0702/QUOTATION_JULQTRA071244úPDF.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
0702/RFQ QUG24-200370054200.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
0702/RFQ QUG24-200370054200.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
0702/Revised Invoice 7389293.vbs
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
0702/Revised Invoice 7389293.vbs
Resource
win10v2004-20241007-en
General
-
Target
0702/KWOTASIE.exe
-
Size
959KB
-
MD5
ecbec21dcfa39a1131d2a79acdf73f88
-
SHA1
6b9366674e34118ec2881ab8d0ae5a5f5077a44d
-
SHA256
ca595e27f24e0fc84bd5627ec36baae36bcc24018e638ed2ec7c7a6b1fe7b653
-
SHA512
5158aa940a2779ef4fbb4874fbef55135754c33d3370f0c3f807c082dc268a63eab099f03b8b855a65bf41dd3cf683b8284b728719e6935835aa7920a5aa6b9c
-
SSDEEP
24576:tzBRHciaGiPc8t11WID3jCJO30866tZPIJIRP6n:rRHciaGiL1MU2k3KSAJT
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2704 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2704 powershell.exe 2580 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2704 set thread context of 2580 2704 powershell.exe 33 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\resources\scooterens.ind KWOTASIE.exe File opened for modification C:\Windows\resources\Handlingplanernes\propopery.sal KWOTASIE.exe File opened for modification C:\Windows\resources\0409\xanthochroi.ini KWOTASIE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KWOTASIE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2704 powershell.exe 2704 powershell.exe 2704 powershell.exe 2704 powershell.exe 2704 powershell.exe 2704 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2704 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1444 wrote to memory of 2704 1444 KWOTASIE.exe 30 PID 1444 wrote to memory of 2704 1444 KWOTASIE.exe 30 PID 1444 wrote to memory of 2704 1444 KWOTASIE.exe 30 PID 1444 wrote to memory of 2704 1444 KWOTASIE.exe 30 PID 2704 wrote to memory of 2580 2704 powershell.exe 33 PID 2704 wrote to memory of 2580 2704 powershell.exe 33 PID 2704 wrote to memory of 2580 2704 powershell.exe 33 PID 2704 wrote to memory of 2580 2704 powershell.exe 33 PID 2704 wrote to memory of 2580 2704 powershell.exe 33 PID 2704 wrote to memory of 2580 2704 powershell.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0702\KWOTASIE.exe"C:\Users\Admin\AppData\Local\Temp\0702\KWOTASIE.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Smitten=cat 'C:\Users\Admin\AppData\Local\Innoxious\Phantasies.ude';$Nebengeschftens=$Smitten.substring(78762,3);.$Nebengeschftens($Smitten)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
294KB
MD5af97a27e9a77a40937410a3f779cddac
SHA16a3422be55263976fa91d7a0f998aa74a5280e98
SHA2565022b68f80e7fe5aab1d8f15eeeadcf111a0000d890e855e73d083b5a872c0e4
SHA5126a8fd4bf40bd6ee2be51be4db5ed5f7e57dcc1e559ba02fc19deb4374e21b985769003c7fbfcce2b058a7e2f006ce5158e61f238a995d6daea45c3cf81ae287c
-
Filesize
76KB
MD531a731aa8d5e8d9c0a5187ff85a83cff
SHA1bbd52c93350d12b643f854d05f6156444a8fe30d
SHA256e2e9d9772728bc5c3272c18a0a4031104c88c0b8cf9507834a6881499ba12912
SHA5129a7e3fe4eaec8d6c47249c0e404cdd5a621b6528b978bc5e68bb3ed4e53ad5b8b6afe4cf9898214247e746603b387fdf4253fd4e300c655b1025f3c616caf4e3