Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 17:53
Static task
static1
Behavioral task
behavioral1
Sample
FACTURA 5004.-28 11 2024.exe
Resource
win7-20240903-en
General
-
Target
FACTURA 5004.-28 11 2024.exe
-
Size
570KB
-
MD5
622129ae990e84785b59a7c49769f1a5
-
SHA1
691be4e876979b11ac60494ed026c780d7291e2e
-
SHA256
bc52c9be844b9640dd46be53fe57fa01135fbe1f570f87369690176e925ffa18
-
SHA512
a470d8c219bf126064fdfc96ec8855f4383b8ccc595cb5a2946b82a4635fca67f463f98359096611b4fde71a375176d084e82345ea4312f0f5205cc1960593f6
-
SSDEEP
12288:1kuic98di0vU+lTb4Tmp6mAWn6Ui+LOFLmySMpQKE:Nic9Yi+4Tmp6mN6+LOFyGnE
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 33 4432 msiexec.exe 37 4432 msiexec.exe 39 4432 msiexec.exe 41 4432 msiexec.exe 45 4432 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 32 drive.google.com 33 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4432 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2872 powershell.exe 4432 msiexec.exe -
pid Process 2872 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4752 4432 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FACTURA 5004.-28 11 2024.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2872 powershell.exe Token: SeIncreaseQuotaPrivilege 2872 powershell.exe Token: SeSecurityPrivilege 2872 powershell.exe Token: SeTakeOwnershipPrivilege 2872 powershell.exe Token: SeLoadDriverPrivilege 2872 powershell.exe Token: SeSystemProfilePrivilege 2872 powershell.exe Token: SeSystemtimePrivilege 2872 powershell.exe Token: SeProfSingleProcessPrivilege 2872 powershell.exe Token: SeIncBasePriorityPrivilege 2872 powershell.exe Token: SeCreatePagefilePrivilege 2872 powershell.exe Token: SeBackupPrivilege 2872 powershell.exe Token: SeRestorePrivilege 2872 powershell.exe Token: SeShutdownPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeSystemEnvironmentPrivilege 2872 powershell.exe Token: SeRemoteShutdownPrivilege 2872 powershell.exe Token: SeUndockPrivilege 2872 powershell.exe Token: SeManageVolumePrivilege 2872 powershell.exe Token: 33 2872 powershell.exe Token: 34 2872 powershell.exe Token: 35 2872 powershell.exe Token: 36 2872 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3332 wrote to memory of 2872 3332 FACTURA 5004.-28 11 2024.exe 83 PID 3332 wrote to memory of 2872 3332 FACTURA 5004.-28 11 2024.exe 83 PID 3332 wrote to memory of 2872 3332 FACTURA 5004.-28 11 2024.exe 83 PID 2872 wrote to memory of 4432 2872 powershell.exe 98 PID 2872 wrote to memory of 4432 2872 powershell.exe 98 PID 2872 wrote to memory of 4432 2872 powershell.exe 98 PID 2872 wrote to memory of 4432 2872 powershell.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\FACTURA 5004.-28 11 2024.exe"C:\Users\Admin\AppData\Local\Temp\FACTURA 5004.-28 11 2024.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle minimized "$Angerfuldt26=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\Lysstraales\Genoversat\lirens\Desorienteringen.Gri';$Onomatopoeic=$Angerfuldt26.SubString(80888,3);.$Onomatopoeic($Angerfuldt26)"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 18884⤵
- Program crash
PID:4752
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4432 -ip 44321⤵PID:4316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79KB
MD5945fccd53ead187a90304ff0aedb1b68
SHA1b53854db3b44513130206e2947b8dc9d3a094d00
SHA25606e5dfaa0b7147cd6ad61bc33525870d4d8997a03f4db825c1d1827741239656
SHA512d2a83d97d20d98135dc292c5deb7d150f330be75e7cbca418e3e2e843c4033f4683fce3d8ced513d3faf0c28b527dac858774c9bfef7283db31562a42915540b
-
Filesize
318KB
MD530c8540b24d269dc518e232e26189c6f
SHA1a2aca215aa58411cbf2a0450cde9de176501f430
SHA256945426b3266f9ebb9b61fe71e22406b62f6f86b8393a56b4770858ad7c04379b
SHA5125d223719a445ee75da2da4d8e0693604ad467ea1c295cdfdfef5369b79cb3aaacb15b8d08af55879b52e029665cf7ea94e1aa080cec880bc86bee274a1fbb0fa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82