Overview
overview
10Static
static
101PDF.Fatur...07.exe
windows7-x64
81PDF.Fatur...07.exe
windows10-2004-x64
83e6642f710...5e.exe
windows7-x64
103e6642f710...5e.exe
windows10-2004-x64
104c40337094...92.exe
windows7-x64
104c40337094...92.exe
windows10-2004-x64
10644d928a4a...25.exe
windows7-x64
10644d928a4a...25.exe
windows10-2004-x64
1064ec6562b9...2e.exe
windows7-x64
1064ec6562b9...2e.exe
windows10-2004-x64
107a0395c75a...8e.exe
windows7-x64
107a0395c75a...8e.exe
windows10-2004-x64
10901478668c...d4.exe
windows7-x64
10901478668c...d4.exe
windows10-2004-x64
10938b7e042b...98.exe
windows7-x64
10938b7e042b...98.exe
windows10-2004-x64
1096d1bc7dec...b7.exe
windows7-x64
1096d1bc7dec...b7.exe
windows10-2004-x64
10Built.exe
windows7-x64
7Built.exe
windows10-2004-x64
8DHL_PT5638...53.bat
windows7-x64
8DHL_PT5638...53.bat
windows10-2004-x64
8DTLite.exe
windows7-x64
10DTLite.exe
windows10-2004-x64
10PDF.Fatura...07.exe
windows7-x64
8PDF.Fatura...07.exe
windows10-2004-x64
8PDF.exe
windows7-x64
10PDF.exe
windows10-2004-x64
10SIP.03746.XSLSX.exe
windows7-x64
8SIP.03746.XSLSX.exe
windows10-2004-x64
8a33245a27c...8a.exe
windows7-x64
10a33245a27c...8a.exe
windows10-2004-x64
10Resubmissions
21-01-2025 11:18
250121-nef6aa1jfx 10Analysis
-
max time kernel
133s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 11:18
Behavioral task
behavioral1
Sample
1PDF.FaturaDetay_202407.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1PDF.FaturaDetay_202407.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
3e6642f7100bb72137d68b5aa34a2d1f1a75722ab7d2b15987bbdeb84bc3265e.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
3e6642f7100bb72137d68b5aa34a2d1f1a75722ab7d2b15987bbdeb84bc3265e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
4c40337094cf0bb86fad86d2ea724ac6e6a499f0acd877839a69d35c354a7792.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
4c40337094cf0bb86fad86d2ea724ac6e6a499f0acd877839a69d35c354a7792.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
644d928a4a942f6ae4c90640103b595941f7a0b557ba49d122d137b1429c0325.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
644d928a4a942f6ae4c90640103b595941f7a0b557ba49d122d137b1429c0325.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
64ec6562b96016699c6ae14166f4d31bde2b160eaa84d34a661fc2943017202e.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
64ec6562b96016699c6ae14166f4d31bde2b160eaa84d34a661fc2943017202e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
7a0395c75ac633d66a7a9f2690cbdb9c90ac5b0fc4f9273b6e0cf16f70eedd8e.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
7a0395c75ac633d66a7a9f2690cbdb9c90ac5b0fc4f9273b6e0cf16f70eedd8e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
901478668c0d5ecb3b5044dcb3e1744045f7b2a800a7c0c67020d9294470f3d4.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
901478668c0d5ecb3b5044dcb3e1744045f7b2a800a7c0c67020d9294470f3d4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
938b7e042bda75e416261e46d0d4873781fd5d53c2ce6c2748b92eeb8a826598.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
938b7e042bda75e416261e46d0d4873781fd5d53c2ce6c2748b92eeb8a826598.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
96d1bc7dec91a7a4e5fe653853a504e07d17e898fa437cf75e929fa909dd6bb7.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
96d1bc7dec91a7a4e5fe653853a504e07d17e898fa437cf75e929fa909dd6bb7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Built.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
Built.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
DHL_PT563857935689275783656385FV-GDS3535353.bat
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
DHL_PT563857935689275783656385FV-GDS3535353.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
DTLite.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
DTLite.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
PDF.FaturaDetay_202407.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
PDF.FaturaDetay_202407.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
PDF.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
SIP.03746.XSLSX.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
SIP.03746.XSLSX.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
a33245a27c02bbb72bf66f6bf1c960affefa8ed2a096dc1d6faa6699fe81c48a.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
a33245a27c02bbb72bf66f6bf1c960affefa8ed2a096dc1d6faa6699fe81c48a.exe
Resource
win10v2004-20241007-en
General
-
Target
PDF.FaturaDetay_202407.exe
-
Size
322KB
-
MD5
3a2ba5be087162cfdb5d49ac32edd534
-
SHA1
879043e2954c4cf7f461c1381ae2a943d71bbaef
-
SHA256
7a285458817660143004002c76b1e1457666b1659dfbd35863541f62630430d0
-
SHA512
ba8dba7d1cd39b00cf6ee894809b1c09a3f72484d6dafb4ff2b2663d29247baf0565dfc3e4f0bcccb78138ffca59e9c56579485244d00f5b1bc69cfedb1c024a
-
SSDEEP
6144:CZABbWqsE/Ao+mv8Qv0LVmwq4FU0fNoy6BLGx1d0RjzV5Pnz63LLHBNy:kANwRo+mv8QD4+0V16xblLPkLLhNy
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 872 powershell.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RootDesign.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RootDesign.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RootDesign.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation PDF.FaturaDetay_202407.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RootDesign.exe -
Executes dropped EXE 5 IoCs
pid Process 4652 RootDesign.exe 4612 RootDesign.exe 2716 RootDesign.exe 1412 RootDesign.exe 1268 RootDesign.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUqdates = "C:\\TheDream\\RootDesign.exe" RootDesign.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Hide Artifacts: Hidden Window 1 TTPs 1 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 4476 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RootDesign.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RootDesign.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RootDesign.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RootDesign.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PDF.FaturaDetay_202407.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RootDesign.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 872 powershell.exe 872 powershell.exe 2548 powershell.exe 2548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 4612 RootDesign.exe Token: SeDebugPrivilege 2716 RootDesign.exe Token: SeDebugPrivilege 1412 RootDesign.exe Token: SeDebugPrivilege 1268 RootDesign.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2152 wrote to memory of 4476 2152 PDF.FaturaDetay_202407.exe 81 PID 2152 wrote to memory of 4476 2152 PDF.FaturaDetay_202407.exe 81 PID 2152 wrote to memory of 4476 2152 PDF.FaturaDetay_202407.exe 81 PID 4476 wrote to memory of 872 4476 cmd.exe 83 PID 4476 wrote to memory of 872 4476 cmd.exe 83 PID 4476 wrote to memory of 872 4476 cmd.exe 83 PID 872 wrote to memory of 2548 872 powershell.exe 84 PID 872 wrote to memory of 2548 872 powershell.exe 84 PID 872 wrote to memory of 2548 872 powershell.exe 84 PID 2548 wrote to memory of 4652 2548 powershell.exe 85 PID 2548 wrote to memory of 4652 2548 powershell.exe 85 PID 2548 wrote to memory of 4652 2548 powershell.exe 85 PID 4652 wrote to memory of 4612 4652 RootDesign.exe 87 PID 4652 wrote to memory of 4612 4652 RootDesign.exe 87 PID 4652 wrote to memory of 4612 4652 RootDesign.exe 87 PID 4612 wrote to memory of 2716 4612 RootDesign.exe 96 PID 4612 wrote to memory of 2716 4612 RootDesign.exe 96 PID 4612 wrote to memory of 2716 4612 RootDesign.exe 96 PID 2716 wrote to memory of 1412 2716 RootDesign.exe 99 PID 2716 wrote to memory of 1412 2716 RootDesign.exe 99 PID 2716 wrote to memory of 1412 2716 RootDesign.exe 99 PID 1412 wrote to memory of 1268 1412 RootDesign.exe 101 PID 1412 wrote to memory of 1268 1412 RootDesign.exe 101 PID 1412 wrote to memory of 1268 1412 RootDesign.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\PDF.FaturaDetay_202407.exe"C:\Users\Admin\AppData\Local\Temp\PDF.FaturaDetay_202407.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c PowerShell.exe -windowstyle hidden powershell -c C:\TheDream\RootDesign.exe2⤵
- Hide Artifacts: Hidden Window
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowerShell.exe -windowstyle hidden powershell -c C:\TheDream\RootDesign.exe3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -c C:\TheDream\RootDesign.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\TheDream\RootDesign.exe"C:\TheDream\RootDesign.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\TheDream\RootDesign.exe"C:\TheDream\RootDesign.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\TheDream\RootDesign.exe"C:\TheDream\RootDesign.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\TheDream\RootDesign.exe"C:\TheDream\RootDesign.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\TheDream\RootDesign.exe"C:\TheDream\RootDesign.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
125KB
MD5e739795e2208eb8e10ee98b92b52a5ca
SHA10ac1bd3681544350158ff9d7c44d1732b5673178
SHA256bbda59896347af0b13c361b9fb97c42c1903e1cd1fad498c8192416c408139c5
SHA512ff39f09fc65d6bad6b6a5d555c453ee7a29fdb8d7e16dc4ef08cb9a3b2b0d14558dc379a87e5e170752fdac56192b1d677cbb447a880e6c0fca5f0110b63c062
-
Filesize
21B
MD53c232254a15022c8bccc67a163f2ce5a
SHA1bd82a81e9048be79ae2b5513333d9bb9c6325999
SHA2562af33a3f0aba7bfc582cceab6baece188696c0ab08940acb8dbe086b48e6a589
SHA51267793fbb1dd2dde93a85bd830884ad02cac37dfd7bbb92ceb591dd866fc9e0663ab8941d8c43dc144134b661b0c7009f6f7bfbc8aa023c86d30fbe7f9bde6c18
-
Filesize
36B
MD5a5b0591b2f70456da9cd02ef7b388049
SHA1c4436deecb44292acdb1aaf6e594f81f87bbd59a
SHA2564dc16645122903c5a02cbc562d46e9b0167a4df03a7d4f331237ab299934f717
SHA51233226836f1f8546ca287138f647062c5d2cd9f3f735020e93941a786ebd1f381bad3b486624b52c57dd62957bccb36c1c4fb5256f9cd40981647d8f04750de4c
-
Filesize
51B
MD54bf48e46840fb716c7f67cb15aaf0640
SHA157871bd1a9084f3d16582e3a4b367e729d43f072
SHA25671ed11b127d1bde7c75ca3e5af17c70106e8b07c728f72eaa7a0fb7186621912
SHA512b94021a7acf4ff4190ad70823b2560952b8f683da580a1365e13a3157799b9cfb73f51bad43f2c91b78c6d34a75db84c032cef0cfd529f70a13b0005525d64de
-
Filesize
66B
MD501c596cbd77a920982c9cd4d4cca3d12
SHA1fb442b56ed6545dc6f7395ec46dacb56d084b141
SHA2569497780664233254a6b3785a48367c6cc9cbac3b7e712c0fcf6e239d7814d842
SHA5120e94b4b795b0f376ff5efe59f6bd1463b588a8c1154ed0b8956b0e988f93529455a69283ce1e55f2637c73fbf7dd5eaa23a45e97da4f430688c7f6eccdce29ff
-
Filesize
1KB
MD596cca7a6ce0df83a5eaacad47f26e6c0
SHA1a203126275c74e9974ba23a1269e8f5104b134b3
SHA256e29461f622da1d1f9e37466f5dc1f96bb10621454cffc5fd4dc73ae2f973d344
SHA51211dc5cfdf4ed957fc8ebc4894ff8e2cbbd64864032159625bd6b92daa16053cad12cb61c17416a55b76c3722174cf751bd108665402ea426225670589520cacb
-
Filesize
1KB
MD528854213fdaa59751b2b4cfe772289cc
SHA1fa7058052780f4b856dc2d56b88163ed55deb6ab
SHA2567c65fe71d47e0de69a15b95d1ee4b433c07a1d6f00f37dd32aee3666bb84a915
SHA5121e2c928242bdef287b1e8afe8c37427cfd3b7a83c37d4e00e45bcbaa38c9b0bf96f869a062c9bc6bb58ecd36e687a69b21d5b07803e6615a9b632922c1c5ace4
-
Filesize
11KB
MD5bda1ea587a9f18bac9de294052613252
SHA19d03e5eb1adfb1ad335f7bbbe3a068ea392748c4
SHA2567a904d72b509861d7e2199578adc38ebaee42b92d59df94a52e0c4d183f9c5b3
SHA5123666684e2e7b6d518c19b8f373475609094ae43b5f02d707c57958f3db30349d8b886ab5b5a5ff2a404ab90b296039766c3885f1a5b59cafebc87d1289289ed8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5934c538703a8d75fc9452968bd4153e4
SHA1f85647d373dcafe1dc6c54d2fef2a6cb192a5172
SHA25604ead23fabb8ebae8d2e271624b5059a89300c6ae824469b671d26dc5d72208d
SHA5127112ac70c40ab61bfa68151ac78ff6ebee02ee8a61869ae0f083bd5fbc8d22ff585ecbb59156694cf17072363d4ffb4bf1bb51b9194e697e1bf1827f79ac0c05