Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:12

General

  • Target

    Request for Quotation # 3200025006.exe

  • Size

    1.3MB

  • MD5

    de73849a5a50839be702dc2808227f63

  • SHA1

    e194a423c5ecbd3e6b5724b94afeac36bd73eb3f

  • SHA256

    1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416

  • SHA512

    6771812f5cc5a206ad66dc3fe848f4f2199568d59b78bd42583c241c9bbd3ad34b2a7556df7a9eeae8d78c2ac46ab36d2fc36257a50844ba7fe970ba9125a1db

  • SSDEEP

    24576:O9Q0lIVTRJpFbUWlEPVSq299xFrXJy/U77VaaG8uosbrDqa1VHWTcSdmWDxbLn/O:oQ0lsRTFbUWOPVSqsdAM77YoOrDX1l2s

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request for Quotation # 3200025006.exe
    "C:\Users\Admin\AppData\Local\Temp\Request for Quotation # 3200025006.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\Request for Quotation # 3200025006.exe
      "C:\Users\Admin\AppData\Local\Temp\Request for Quotation # 3200025006.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2576
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3536 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2716

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsp1059.tmp\System.dll
      Filesize

      11KB

      MD5

      b8992e497d57001ddf100f9c397fcef5

      SHA1

      e26ddf101a2ec5027975d2909306457c6f61cfbd

      SHA256

      98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

      SHA512

      8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

    • memory/412-32-0x0000000077621000-0x0000000077741000-memory.dmp
      Filesize

      1.1MB

    • memory/412-33-0x0000000010004000-0x0000000010005000-memory.dmp
      Filesize

      4KB

    • memory/2576-34-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2576-36-0x00000000776A8000-0x00000000776A9000-memory.dmp
      Filesize

      4KB

    • memory/2576-35-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2576-37-0x00000000776C5000-0x00000000776C6000-memory.dmp
      Filesize

      4KB

    • memory/2576-50-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2576-51-0x0000000000401000-0x0000000000404000-memory.dmp
      Filesize

      12KB

    • memory/2576-52-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2576-53-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2576-54-0x0000000077621000-0x0000000077741000-memory.dmp
      Filesize

      1.1MB

    • memory/2576-55-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2576-56-0x0000000000401000-0x0000000000404000-memory.dmp
      Filesize

      12KB