Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 07:12

General

  • Target

    Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe

  • Size

    648KB

  • MD5

    93a658e985408e0538044b8b91a2729c

  • SHA1

    c1f250915cb43fc6a46d29dc28a1f09881fe0ded

  • SHA256

    1789a36b829cd09dc4fd24323a0d1bb900494714b4cc7083af651630f2c42d2f

  • SHA512

    5337c140a778e4ababf7dd82fcd280feb2a7e9e9db981c7fed1fff9c0ea8d562afe71992aa054e98ba9c715f0bea48d939f98b171110a7aaffcd372d23e2816e

  • SSDEEP

    12288:zsB4GOFuvCfdDrklbm9QfwYUcTWQ5xQryR2:I4GOFCCFf4m9ESQWQDQ2Q

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Omvurderingens=Get-Content 'C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Hoodmold.pal';$Genuflexion=$Omvurderingens.SubString(2127,3);.$Genuflexion($Omvurderingens)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3132
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 2520
        3⤵
        • Program crash
        PID:4248
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3132 -ip 3132
    1⤵
      PID:756

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_31ircuu3.dpw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nsx595C.tmp\AdvSplash.dll
      Filesize

      6KB

      MD5

      6def2cf3daf850acdc1a3e7340a439c4

      SHA1

      95d0d26f60cd5af697502cd5e53a54913ab188fb

      SHA256

      3ec3cf21a99ab0533ec2c451df3b5542733f70b972089d5c321ad7ae3b87d175

      SHA512

      16b1cf4783284d4a1282c569f5c416c713b4b339efcd4d3948bdf7da2194c597bd732d07ba9fabafcab323ba8c8da68845d4435ab9d1916b1810087ee1f5c413

    • C:\Users\Admin\AppData\Local\Temp\nsx595C.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      2bb17d45e5ad92053ce1e500408dd8a9

      SHA1

      f5d3a7ee6e28df532e9ce33976c92ff30a5665e4

      SHA256

      71ce676703dad028e4083e6b960b1ed89885877079d46d5021506eaa6d99db53

      SHA512

      efdcb476b9b9b5691fe6b9cd77ecbe48d50c6683da01fd51c6b428cc262528fb3dcd295abe28718321b2307b0e032fcb599588f1eb00a93fd9e6a1f7b322b41f

    • C:\Users\Admin\AppData\Local\Temp\nsx595C.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      8ef0e4eb7c89cdd2b552de746f5e2a53

      SHA1

      820f681e7cec409a02b194a487d1c8af1038acf0

      SHA256

      41293b9f6588e0fbdc8fcf2a9bd8e2b244cd5ff038fc13033378da337219c9dc

      SHA512

      a68533e8a19637d0d44219549b24baba0dc4824424842f125600fda3edcafc4bb6bb340d57a00815f262d82373b440d58d6e4e5b2ceb29bb3f6bc4cbde66c3c5

    • C:\Users\Admin\AppData\Local\Temp\nsx595C.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      c129bc26a26be6f5816a03520bb37833

      SHA1

      18100042155f948301701744b131c516bf26ddb8

      SHA256

      d3694fa0503158194129d113fcc1c83177ff5a5f93d898ce0bcfe9ce12f06bf4

      SHA512

      dbe79859c41e00a6e951cee889e7f0de29a712792fb531662285a2d6e384884518c7d5d983894c185b3d31d81213d2477cf4576b0114d352b759fe07a1704e63

    • C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Hoodmold.pal
      Filesize

      69KB

      MD5

      f10a2e78305cc76f40bc76797a5aca0e

      SHA1

      d107e88d4968c40da18b58a6ac7112e39410189d

      SHA256

      ab066f63579ee3e93dce7659a29411242b96046c457995c77c129ead19dfc4f8

      SHA512

      922c1c3967fd723430211e0e6ef09bb485e4e6ec8e95233a9d7c71a8c41c8d8276dae064648990974c1e093f19eae495b6be1956ef2e7f349ecb68621d3c2f00

    • C:\Users\Admin\Pictures\slukningen.lnk
      Filesize

      1000B

      MD5

      88bcc89164d4b15ca7cddd5672f4e639

      SHA1

      f1356e6d7d5d68c41db27e434e72a42c90b73eec

      SHA256

      11a27910badb3a48157364b151d385a507c209910325a5bbdb8d0166207e65d3

      SHA512

      aaacd936ea89fcaf0b17aaa1748a5f558af0fedeeed70af15e40e23ea30aa4abf60522cd54e6a21d4e5c8bfd4a93d7090bc616ff439507765bb14a14e6992aca

    • memory/3132-182-0x0000000004D60000-0x0000000004DC6000-memory.dmp
      Filesize

      408KB

    • memory/3132-195-0x0000000005AC0000-0x0000000005B0C000-memory.dmp
      Filesize

      304KB

    • memory/3132-179-0x0000000073750000-0x0000000073F00000-memory.dmp
      Filesize

      7.7MB

    • memory/3132-181-0x0000000004AC0000-0x0000000004AE2000-memory.dmp
      Filesize

      136KB

    • memory/3132-183-0x0000000005400000-0x0000000005466000-memory.dmp
      Filesize

      408KB

    • memory/3132-178-0x0000000004DD0000-0x00000000053F8000-memory.dmp
      Filesize

      6.2MB

    • memory/3132-177-0x0000000000CE0000-0x0000000000D16000-memory.dmp
      Filesize

      216KB

    • memory/3132-193-0x0000000005480000-0x00000000057D4000-memory.dmp
      Filesize

      3.3MB

    • memory/3132-194-0x0000000005A80000-0x0000000005A9E000-memory.dmp
      Filesize

      120KB

    • memory/3132-180-0x0000000073750000-0x0000000073F00000-memory.dmp
      Filesize

      7.7MB

    • memory/3132-196-0x00000000069F0000-0x0000000006A86000-memory.dmp
      Filesize

      600KB

    • memory/3132-197-0x0000000005FD0000-0x0000000005FEA000-memory.dmp
      Filesize

      104KB

    • memory/3132-198-0x0000000005FF0000-0x0000000006012000-memory.dmp
      Filesize

      136KB

    • memory/3132-199-0x0000000007040000-0x00000000075E4000-memory.dmp
      Filesize

      5.6MB

    • memory/3132-176-0x000000007375E000-0x000000007375F000-memory.dmp
      Filesize

      4KB

    • memory/3132-201-0x0000000007C70000-0x00000000082EA000-memory.dmp
      Filesize

      6.5MB

    • memory/3132-203-0x0000000073750000-0x0000000073F00000-memory.dmp
      Filesize

      7.7MB