Analysis

  • max time kernel
    91s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:01

General

  • Target

    RFQ_22Q7305A-N23A-01·pdf.exe

  • Size

    644KB

  • MD5

    d74661d8a3692de49effeb307b9731a2

  • SHA1

    a15f8f10b4e476d92bb5ad0c719e2b81292c80d5

  • SHA256

    2f7437764773163ebee47f26a6f382c433f9c79207098ae31bc8de8120bd23bb

  • SHA512

    66b85287ac07d28bf144164e205ef133c089e53bad40919eab1f81f10acde4db4e26a87627f0ee854e808efed6b17cf86dec3548ce6bb54958d20c676400bd91

  • SSDEEP

    6144:z9KOQS4B4GMSGJpFhVZ36H1UZ4n1XktJoOo0De6PXf/DPqLXETqXoWi8ZRNe4o+F:zsB4GOVFVTop6PzPDqZoy+cRPX

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_22Q7305A-N23A-01·pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_22Q7305A-N23A-01·pdf.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Pilchard=Get-Content 'C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Lagunes.Dub170';$Geoponic=$Pilchard.SubString(72996,3);.$Geoponic($Pilchard)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 324 -s 2288
        3⤵
        • Program crash
        PID:3968
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 324 -ip 324
    1⤵
      PID:2160

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s5bdf2en.luk.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nso4F79.tmp\AdvSplash.dll
      Filesize

      6KB

      MD5

      6def2cf3daf850acdc1a3e7340a439c4

      SHA1

      95d0d26f60cd5af697502cd5e53a54913ab188fb

      SHA256

      3ec3cf21a99ab0533ec2c451df3b5542733f70b972089d5c321ad7ae3b87d175

      SHA512

      16b1cf4783284d4a1282c569f5c416c713b4b339efcd4d3948bdf7da2194c597bd732d07ba9fabafcab323ba8c8da68845d4435ab9d1916b1810087ee1f5c413

    • C:\Users\Admin\AppData\Local\Temp\nso4F79.tmp\BgImage.dll
      Filesize

      7KB

      MD5

      2bb17d45e5ad92053ce1e500408dd8a9

      SHA1

      f5d3a7ee6e28df532e9ce33976c92ff30a5665e4

      SHA256

      71ce676703dad028e4083e6b960b1ed89885877079d46d5021506eaa6d99db53

      SHA512

      efdcb476b9b9b5691fe6b9cd77ecbe48d50c6683da01fd51c6b428cc262528fb3dcd295abe28718321b2307b0e032fcb599588f1eb00a93fd9e6a1f7b322b41f

    • C:\Users\Admin\AppData\Local\Temp\nso4F79.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      8ef0e4eb7c89cdd2b552de746f5e2a53

      SHA1

      820f681e7cec409a02b194a487d1c8af1038acf0

      SHA256

      41293b9f6588e0fbdc8fcf2a9bd8e2b244cd5ff038fc13033378da337219c9dc

      SHA512

      a68533e8a19637d0d44219549b24baba0dc4824424842f125600fda3edcafc4bb6bb340d57a00815f262d82373b440d58d6e4e5b2ceb29bb3f6bc4cbde66c3c5

    • C:\Users\Admin\AppData\Local\Temp\nso4F79.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      c129bc26a26be6f5816a03520bb37833

      SHA1

      18100042155f948301701744b131c516bf26ddb8

      SHA256

      d3694fa0503158194129d113fcc1c83177ff5a5f93d898ce0bcfe9ce12f06bf4

      SHA512

      dbe79859c41e00a6e951cee889e7f0de29a712792fb531662285a2d6e384884518c7d5d983894c185b3d31d81213d2477cf4576b0114d352b759fe07a1704e63

    • C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Lagunes.Dub170
      Filesize

      71KB

      MD5

      47a79039251a5e4691e49f68b7ff0548

      SHA1

      eae91a21e99861a1a9f56c878ac1918bcda22089

      SHA256

      930794300c92f055d24cf92e8ad29dc41737f2adfe0f9c0371fe26e2d5b00dd0

      SHA512

      5b97980501a6f8f81c7d41ba1ae0811a88df9143aace7588f440ec2a59357e3a6ba893789cff65dcb17ef15b6ea9c9defd54d021171c1fda953b74fdd363ec52

    • C:\Users\Admin\Pictures\slukningen.lnk
      Filesize

      1KB

      MD5

      50897df6a426b7f827311562973ef9f2

      SHA1

      380632022aa33f62f8ba1f59375367d6ef86b37c

      SHA256

      f3f308a9c32447c1341082dbfc313e35981cf24c74bec830d694ed7d07a8b08d

      SHA512

      481f4697f432bed86314f39f53986157c28bc13e94e1df87b64e3cd42004a79604827ceb481aaf259b42919e30a24df9ae8876399018cc8f70e1e16fee342c29

    • memory/324-159-0x00000000060B0000-0x0000000006116000-memory.dmp
      Filesize

      408KB

    • memory/324-172-0x00000000067D0000-0x000000000681C000-memory.dmp
      Filesize

      304KB

    • memory/324-157-0x0000000005EE0000-0x0000000005F02000-memory.dmp
      Filesize

      136KB

    • memory/324-158-0x0000000006040000-0x00000000060A6000-memory.dmp
      Filesize

      408KB

    • memory/324-160-0x00000000737E0000-0x0000000073F90000-memory.dmp
      Filesize

      7.7MB

    • memory/324-155-0x00000000737E0000-0x0000000073F90000-memory.dmp
      Filesize

      7.7MB

    • memory/324-154-0x0000000005150000-0x0000000005186000-memory.dmp
      Filesize

      216KB

    • memory/324-170-0x0000000006230000-0x0000000006584000-memory.dmp
      Filesize

      3.3MB

    • memory/324-171-0x0000000006740000-0x000000000675E000-memory.dmp
      Filesize

      120KB

    • memory/324-156-0x00000000058B0000-0x0000000005ED8000-memory.dmp
      Filesize

      6.2MB

    • memory/324-173-0x00000000076F0000-0x0000000007786000-memory.dmp
      Filesize

      600KB

    • memory/324-174-0x0000000006C50000-0x0000000006C6A000-memory.dmp
      Filesize

      104KB

    • memory/324-175-0x0000000006CA0000-0x0000000006CC2000-memory.dmp
      Filesize

      136KB

    • memory/324-176-0x0000000007D40000-0x00000000082E4000-memory.dmp
      Filesize

      5.6MB

    • memory/324-153-0x00000000737EE000-0x00000000737EF000-memory.dmp
      Filesize

      4KB

    • memory/324-178-0x0000000008970000-0x0000000008FEA000-memory.dmp
      Filesize

      6.5MB

    • memory/324-180-0x00000000737E0000-0x0000000073F90000-memory.dmp
      Filesize

      7.7MB