Analysis

  • max time kernel
    93s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 11:14

General

  • Target

    PLANT PROJECT PROPOSAL BID_24-0676·pdf.exe

  • Size

    474KB

  • MD5

    76e2017ac06cb371534484026354166b

  • SHA1

    675b71298410de5703fdc9bcd81b29de0ff8a326

  • SHA256

    659a432dd59291bab8b1bb3c78c3d26c8080cbb255e5407f504fe6e24f175352

  • SHA512

    edf89452e25231907695c9491bd6a442e76f6e27174386c8d2373d361022b01e2cec6a4bd0ad23a957c7794d3610be3c4a1e0dd5cdc8f343e482c0b89858298b

  • SSDEEP

    12288:EqgowvlfpMcu8jRMhrnPtwBa2BagAaOzLkef:gdfTuThBwBZaHnf

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PLANT PROJECT PROPOSAL BID_24-0676·pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PLANT PROJECT PROPOSAL BID_24-0676·pdf.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Beguiling=Get-Content 'C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Ligneous27\Megabyte.Rec';$fuglereservatet=$Beguiling.SubString(69485,3);.$fuglereservatet($Beguiling)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 968 -s 2532
        3⤵
        • Program crash
        PID:3052
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 968 -ip 968
    1⤵
      PID:212

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mahtkv5b.kei.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nsd4E02.tmp\Banner.dll
      Filesize

      4KB

      MD5

      843657eaf7240b695624dcf38bb0eb31

      SHA1

      ca99a44e737fdeaab56f864ce1ef15a57d2eec90

      SHA256

      b935d14c32ad8e16055f7f5794ac3411e601c5ac93155afc623f25b08e2ab82e

      SHA512

      7773d9f6bbd17253d1c96ce225b2f9d3673969b38177afef236d1c5d4aabaae2c07793e07c34f0281ec3b859ae955e83bfe43a598ce7cc6c893ec8c9604f5de3

    • C:\Users\Admin\AppData\Local\Temp\nsd4E02.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      a98576f0d6b35b466cb881860977fdbc

      SHA1

      28b3dbbd76f15c876b98dce523100aa3256d193a

      SHA256

      6cc4aadae46ee3e7f39b411ba087ec29bc10aa62b6b5b44003c934b3c51cefe2

      SHA512

      29225bfb30e72d7d3d3571e7562b5901dbf2382af1972cc9a2be8e3bef697b9ac9e0aaac3a9bca191da827ad3cfce7f6876e8be9444663e83a7e2e86788a733c

    • C:\Users\Admin\AppData\Local\Temp\nsd4E02.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      2c84faebfda2abe3b16fdf374df4272f

      SHA1

      a5b0258a94e0440aefe1ef320e62e7a9a1c8bb40

      SHA256

      72b38e4cca0af336655d55501c4ea05080baaa9921a62a2d717afe90bb801004

      SHA512

      207164cc6914c59d9f4f3b8ae97628c544093ba6ecda9f8da351f453cd97e03be7a640264b8686b2d5e6f3c787f4df1d8a1ebc8e51fd788a97460cd981cc015e

    • C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Ligneous27\Megabyte.Rec
      Filesize

      67KB

      MD5

      25d90d6894b5b0262a759a22d5f975bf

      SHA1

      b784e579a75f3d5f67d7e5a31fcc8b36534895b9

      SHA256

      732013c0d4e35e91bce7a2dc851621326cc1017b23ec7adf40e9f83361aa41a8

      SHA512

      03e98b9aa7de9db7901ef46a27432d99c60a77110ff501b8a0308b4d39c1bf9074d965c8236b62086a0ce99bf50fda77f78887817dffe0fcfb17112cbfd37f37

    • memory/968-33-0x00000000055C0000-0x0000000005626000-memory.dmp
      Filesize

      408KB

    • memory/968-45-0x0000000005C30000-0x0000000005C7C000-memory.dmp
      Filesize

      304KB

    • memory/968-30-0x0000000073440000-0x0000000073BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/968-31-0x0000000004C30000-0x0000000004C52000-memory.dmp
      Filesize

      136KB

    • memory/968-29-0x0000000004EB0000-0x00000000054D8000-memory.dmp
      Filesize

      6.2MB

    • memory/968-27-0x0000000002600000-0x0000000002636000-memory.dmp
      Filesize

      216KB

    • memory/968-32-0x0000000005550000-0x00000000055B6000-memory.dmp
      Filesize

      408KB

    • memory/968-43-0x0000000005800000-0x0000000005B54000-memory.dmp
      Filesize

      3.3MB

    • memory/968-44-0x0000000005BE0000-0x0000000005BFE000-memory.dmp
      Filesize

      120KB

    • memory/968-28-0x0000000073440000-0x0000000073BF0000-memory.dmp
      Filesize

      7.7MB

    • memory/968-46-0x0000000006170000-0x0000000006206000-memory.dmp
      Filesize

      600KB

    • memory/968-47-0x0000000006130000-0x000000000614A000-memory.dmp
      Filesize

      104KB

    • memory/968-48-0x0000000006BC0000-0x0000000006BE2000-memory.dmp
      Filesize

      136KB

    • memory/968-49-0x00000000071A0000-0x0000000007744000-memory.dmp
      Filesize

      5.6MB

    • memory/968-26-0x000000007344E000-0x000000007344F000-memory.dmp
      Filesize

      4KB

    • memory/968-51-0x0000000007DD0000-0x000000000844A000-memory.dmp
      Filesize

      6.5MB

    • memory/968-53-0x0000000073440000-0x0000000073BF0000-memory.dmp
      Filesize

      7.7MB