Resubmissions

01-07-2024 16:13

240701-tpeyvsscpp 10

01-07-2024 16:06

240701-tkj21ssckp 10

Analysis

  • max time kernel
    292s
  • max time network
    298s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 16:13

General

  • Target

    Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe

  • Size

    648KB

  • MD5

    93a658e985408e0538044b8b91a2729c

  • SHA1

    c1f250915cb43fc6a46d29dc28a1f09881fe0ded

  • SHA256

    1789a36b829cd09dc4fd24323a0d1bb900494714b4cc7083af651630f2c42d2f

  • SHA512

    5337c140a778e4ababf7dd82fcd280feb2a7e9e9db981c7fed1fff9c0ea8d562afe71992aa054e98ba9c715f0bea48d939f98b171110a7aaffcd372d23e2816e

  • SSDEEP

    12288:zsB4GOFuvCfdDrklbm9QfwYUcTWQ5xQryR2:I4GOFCCFf4m9ESQWQDQ2Q

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Omvurderingens=Get-Content 'C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Hoodmold.pal';$Genuflexion=$Omvurderingens.SubString(2127,3);.$Genuflexion($Omvurderingens)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:728
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe"
        3⤵
          PID:4960
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          3⤵
            PID:1692
          • C:\Program Files (x86)\windows mail\wab.exe
            "C:\Program Files (x86)\windows mail\wab.exe"
            3⤵
              PID:1860
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              3⤵
                PID:376
              • C:\Program Files (x86)\windows mail\wab.exe
                "C:\Program Files (x86)\windows mail\wab.exe"
                3⤵
                  PID:4488
                • C:\Program Files (x86)\windows mail\wab.exe
                  "C:\Program Files (x86)\windows mail\wab.exe"
                  3⤵
                    PID:1396
                  • C:\Program Files (x86)\windows mail\wab.exe
                    "C:\Program Files (x86)\windows mail\wab.exe"
                    3⤵
                      PID:4312
                    • C:\Program Files (x86)\windows mail\wab.exe
                      "C:\Program Files (x86)\windows mail\wab.exe"
                      3⤵
                        PID:3064
                      • C:\Program Files (x86)\windows mail\wab.exe
                        "C:\Program Files (x86)\windows mail\wab.exe"
                        3⤵
                          PID:4216
                        • C:\Program Files (x86)\windows mail\wab.exe
                          "C:\Program Files (x86)\windows mail\wab.exe"
                          3⤵
                            PID:2060
                          • C:\Program Files (x86)\windows mail\wab.exe
                            "C:\Program Files (x86)\windows mail\wab.exe"
                            3⤵
                              PID:1176
                            • C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe
                              "C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"
                              3⤵
                              • Accesses Microsoft Outlook profiles
                              • Suspicious use of NtCreateThreadExHideFromDebugger
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              • outlook_office_path
                              • outlook_win_path
                              PID:2604
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3132 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
                          1⤵
                            PID:2676

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Execution

                          Command and Scripting Interpreter

                          1
                          T1059

                          PowerShell

                          1
                          T1059.001

                          Discovery

                          System Information Discovery

                          1
                          T1082

                          Collection

                          Email Collection

                          1
                          T1114

                          Command and Control

                          Web Service

                          1
                          T1102

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3ggdzjsq.4rq.ps1
                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\nshB060.tmp\AdvSplash.dll
                            Filesize

                            6KB

                            MD5

                            6def2cf3daf850acdc1a3e7340a439c4

                            SHA1

                            95d0d26f60cd5af697502cd5e53a54913ab188fb

                            SHA256

                            3ec3cf21a99ab0533ec2c451df3b5542733f70b972089d5c321ad7ae3b87d175

                            SHA512

                            16b1cf4783284d4a1282c569f5c416c713b4b339efcd4d3948bdf7da2194c597bd732d07ba9fabafcab323ba8c8da68845d4435ab9d1916b1810087ee1f5c413

                          • C:\Users\Admin\AppData\Local\Temp\nshB060.tmp\BgImage.dll
                            Filesize

                            7KB

                            MD5

                            2bb17d45e5ad92053ce1e500408dd8a9

                            SHA1

                            f5d3a7ee6e28df532e9ce33976c92ff30a5665e4

                            SHA256

                            71ce676703dad028e4083e6b960b1ed89885877079d46d5021506eaa6d99db53

                            SHA512

                            efdcb476b9b9b5691fe6b9cd77ecbe48d50c6683da01fd51c6b428cc262528fb3dcd295abe28718321b2307b0e032fcb599588f1eb00a93fd9e6a1f7b322b41f

                          • C:\Users\Admin\AppData\Local\Temp\nshB060.tmp\UserInfo.dll
                            Filesize

                            4KB

                            MD5

                            8ef0e4eb7c89cdd2b552de746f5e2a53

                            SHA1

                            820f681e7cec409a02b194a487d1c8af1038acf0

                            SHA256

                            41293b9f6588e0fbdc8fcf2a9bd8e2b244cd5ff038fc13033378da337219c9dc

                            SHA512

                            a68533e8a19637d0d44219549b24baba0dc4824424842f125600fda3edcafc4bb6bb340d57a00815f262d82373b440d58d6e4e5b2ceb29bb3f6bc4cbde66c3c5

                          • C:\Users\Admin\AppData\Local\Temp\nshB060.tmp\nsExec.dll
                            Filesize

                            6KB

                            MD5

                            c129bc26a26be6f5816a03520bb37833

                            SHA1

                            18100042155f948301701744b131c516bf26ddb8

                            SHA256

                            d3694fa0503158194129d113fcc1c83177ff5a5f93d898ce0bcfe9ce12f06bf4

                            SHA512

                            dbe79859c41e00a6e951cee889e7f0de29a712792fb531662285a2d6e384884518c7d5d983894c185b3d31d81213d2477cf4576b0114d352b759fe07a1704e63

                          • C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Hoodmold.pal
                            Filesize

                            69KB

                            MD5

                            f10a2e78305cc76f40bc76797a5aca0e

                            SHA1

                            d107e88d4968c40da18b58a6ac7112e39410189d

                            SHA256

                            ab066f63579ee3e93dce7659a29411242b96046c457995c77c129ead19dfc4f8

                            SHA512

                            922c1c3967fd723430211e0e6ef09bb485e4e6ec8e95233a9d7c71a8c41c8d8276dae064648990974c1e093f19eae495b6be1956ef2e7f349ecb68621d3c2f00

                          • C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Overtidsbetalingers.Afl
                            Filesize

                            330KB

                            MD5

                            c086b00efbe9cc4e81f801d0804e1647

                            SHA1

                            91751d0d919de34ed03abcb1662b35c68b17682d

                            SHA256

                            dfc92f1fb223f6a81ec1e72026e7e95376ce5f572b9a154a1d24c9abb2204888

                            SHA512

                            65fc0721c3818bd523d6766f51fea3efbcdb5629ce337ca39a4894c2ef677179b39e1ba3b2355c93f6d7d072313d1a8665c3534e69c523f20ce10cd3c4f33879

                          • C:\Users\Admin\Pictures\slukningen.lnk
                            Filesize

                            1000B

                            MD5

                            833a018ba8b2203c09e533b3449856bd

                            SHA1

                            fa8be18c259f52efe425f3065652fbf0c96446b3

                            SHA256

                            90b0a7fb4839d1b2df221bd220fc351af23cc078ed02db292976fe2cea0f5c20

                            SHA512

                            66a07c27ba38991fd3671dc209b60a213237fe1aec745c5a06dd7356efcca1bbb1bc288d04b6fcc1d17537d9b806a57176bb24a12a47805f13977779233f4a66

                          • memory/728-195-0x00000000055C0000-0x00000000055DE000-memory.dmp
                            Filesize

                            120KB

                          • memory/728-200-0x0000000006040000-0x0000000006062000-memory.dmp
                            Filesize

                            136KB

                          • memory/728-181-0x00000000052B0000-0x00000000052D2000-memory.dmp
                            Filesize

                            136KB

                          • memory/728-182-0x0000000005350000-0x00000000053B6000-memory.dmp
                            Filesize

                            408KB

                          • memory/728-183-0x00000000053C0000-0x0000000005426000-memory.dmp
                            Filesize

                            408KB

                          • memory/728-179-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/728-193-0x0000000005640000-0x0000000005994000-memory.dmp
                            Filesize

                            3.3MB

                          • memory/728-194-0x0000000073D6E000-0x0000000073D6F000-memory.dmp
                            Filesize

                            4KB

                          • memory/728-178-0x0000000002440000-0x0000000002476000-memory.dmp
                            Filesize

                            216KB

                          • memory/728-196-0x0000000005CC0000-0x0000000005D0C000-memory.dmp
                            Filesize

                            304KB

                          • memory/728-197-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/728-198-0x0000000006A90000-0x0000000006B26000-memory.dmp
                            Filesize

                            600KB

                          • memory/728-199-0x0000000005FF0000-0x000000000600A000-memory.dmp
                            Filesize

                            104KB

                          • memory/728-180-0x0000000004BD0000-0x00000000051F8000-memory.dmp
                            Filesize

                            6.2MB

                          • memory/728-201-0x00000000070E0000-0x0000000007684000-memory.dmp
                            Filesize

                            5.6MB

                          • memory/728-177-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/728-203-0x0000000007D10000-0x000000000838A000-memory.dmp
                            Filesize

                            6.5MB

                          • memory/728-204-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/728-206-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/728-176-0x0000000073D6E000-0x0000000073D6F000-memory.dmp
                            Filesize

                            4KB

                          • memory/728-209-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/728-210-0x0000000008390000-0x0000000008F36000-memory.dmp
                            Filesize

                            11.6MB

                          • memory/728-211-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/728-212-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/728-213-0x0000000073D60000-0x0000000074510000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/2604-227-0x0000000001200000-0x0000000001DA6000-memory.dmp
                            Filesize

                            11.6MB