Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:01

General

  • Target

    3443424611·pdf.exe

  • Size

    655KB

  • MD5

    b1635b455bd73cb6c547728cb1d1fca1

  • SHA1

    5e016cc09d0c5f8429c6955bc3bfd9a07d25741d

  • SHA256

    5ca9895bde47eec2e17d34d058e32f699ea0501b6964916ddaf490cfda668930

  • SHA512

    9829dc60d520c945c1aef68dd6942a1eca4cc0c4fe8dc092e20bdade413ffe412a58e376be446e64cc479cb4e2d872828336fbc8742189d20656900bdcb97795

  • SSDEEP

    6144:z9KOQS4B4GMSGJpFhcbvDIZDAPGQzvOWECsjqfn/HUgcwViw6977fdRw9wQZe:zsB4GOcbrKDgTzvOWlEgcwVh693fdWY

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3443424611·pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\3443424611·pdf.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Skyldraadet48=Get-Content 'C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Dicaeidae.Gle';$Spaciotemporal=$Skyldraadet48.SubString(71979,3);.$Spaciotemporal($Skyldraadet48)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 2292
        3⤵
        • Program crash
        PID:1800
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5032 -ip 5032
    1⤵
      PID:4592

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t3al1pms.gqa.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nsq4845.tmp\AdvSplash.dll
      Filesize

      6KB

      MD5

      6def2cf3daf850acdc1a3e7340a439c4

      SHA1

      95d0d26f60cd5af697502cd5e53a54913ab188fb

      SHA256

      3ec3cf21a99ab0533ec2c451df3b5542733f70b972089d5c321ad7ae3b87d175

      SHA512

      16b1cf4783284d4a1282c569f5c416c713b4b339efcd4d3948bdf7da2194c597bd732d07ba9fabafcab323ba8c8da68845d4435ab9d1916b1810087ee1f5c413

    • C:\Users\Admin\AppData\Local\Temp\nsq4845.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      2bb17d45e5ad92053ce1e500408dd8a9

      SHA1

      f5d3a7ee6e28df532e9ce33976c92ff30a5665e4

      SHA256

      71ce676703dad028e4083e6b960b1ed89885877079d46d5021506eaa6d99db53

      SHA512

      efdcb476b9b9b5691fe6b9cd77ecbe48d50c6683da01fd51c6b428cc262528fb3dcd295abe28718321b2307b0e032fcb599588f1eb00a93fd9e6a1f7b322b41f

    • C:\Users\Admin\AppData\Local\Temp\nsq4845.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      8ef0e4eb7c89cdd2b552de746f5e2a53

      SHA1

      820f681e7cec409a02b194a487d1c8af1038acf0

      SHA256

      41293b9f6588e0fbdc8fcf2a9bd8e2b244cd5ff038fc13033378da337219c9dc

      SHA512

      a68533e8a19637d0d44219549b24baba0dc4824424842f125600fda3edcafc4bb6bb340d57a00815f262d82373b440d58d6e4e5b2ceb29bb3f6bc4cbde66c3c5

    • C:\Users\Admin\AppData\Local\Temp\nsq4845.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      c129bc26a26be6f5816a03520bb37833

      SHA1

      18100042155f948301701744b131c516bf26ddb8

      SHA256

      d3694fa0503158194129d113fcc1c83177ff5a5f93d898ce0bcfe9ce12f06bf4

      SHA512

      dbe79859c41e00a6e951cee889e7f0de29a712792fb531662285a2d6e384884518c7d5d983894c185b3d31d81213d2477cf4576b0114d352b759fe07a1704e63

    • C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Dicaeidae.Gle
      Filesize

      70KB

      MD5

      3cb12e501d2c790546fa8c72d66c2f75

      SHA1

      b4cefc4cc65317033b389e7c5cad6f049ddd9bc1

      SHA256

      f4279bda3166ee49b35f96f2a16584496cfdf56812948787b206a99c4438b55f

      SHA512

      05b150c4ecce9177cbea741ef18327727b5d619d0bd820a70be61045a191494dcf5cf856e3b3a426ed4105e9b4464c24fca2977ba2ff9c44317c879594e9b3d8

    • C:\Users\Admin\Pictures\slukningen.lnk
      Filesize

      990B

      MD5

      03385559879a3aeb84af3cb074e5fa3e

      SHA1

      fc9c76e19ea0bbbf3dfb48d669740d0a80f5ea71

      SHA256

      de3b3713d3fd40743e59b7987736dfbbe322940515bb27c55133542fa035db99

      SHA512

      c50ff69788a52c4d7222e79f7979d198c423f2f7402ae5093809359ce040f8e9a2a6cf662b60238b8d1051c9c30f3980c093452785157f13f20990a8dc99f063

    • memory/5032-187-0x0000000005E30000-0x0000000005E96000-memory.dmp
      Filesize

      408KB

    • memory/5032-199-0x0000000006470000-0x00000000064BC000-memory.dmp
      Filesize

      304KB

    • memory/5032-184-0x0000000074120000-0x00000000748D0000-memory.dmp
      Filesize

      7.7MB

    • memory/5032-185-0x0000000005CB0000-0x0000000005CD2000-memory.dmp
      Filesize

      136KB

    • memory/5032-186-0x0000000005D50000-0x0000000005DB6000-memory.dmp
      Filesize

      408KB

    • memory/5032-182-0x0000000074120000-0x00000000748D0000-memory.dmp
      Filesize

      7.7MB

    • memory/5032-181-0x0000000002E60000-0x0000000002E96000-memory.dmp
      Filesize

      216KB

    • memory/5032-197-0x0000000005FA0000-0x00000000062F4000-memory.dmp
      Filesize

      3.3MB

    • memory/5032-198-0x0000000006440000-0x000000000645E000-memory.dmp
      Filesize

      120KB

    • memory/5032-183-0x0000000005650000-0x0000000005C78000-memory.dmp
      Filesize

      6.2MB

    • memory/5032-201-0x0000000006960000-0x000000000697A000-memory.dmp
      Filesize

      104KB

    • memory/5032-200-0x00000000069B0000-0x0000000006A46000-memory.dmp
      Filesize

      600KB

    • memory/5032-202-0x0000000007600000-0x0000000007622000-memory.dmp
      Filesize

      136KB

    • memory/5032-203-0x0000000007BE0000-0x0000000008184000-memory.dmp
      Filesize

      5.6MB

    • memory/5032-180-0x000000007412E000-0x000000007412F000-memory.dmp
      Filesize

      4KB

    • memory/5032-205-0x0000000008810000-0x0000000008E8A000-memory.dmp
      Filesize

      6.5MB

    • memory/5032-207-0x0000000074120000-0x00000000748D0000-memory.dmp
      Filesize

      7.7MB