Analysis
-
max time kernel
292s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 16:13
Static task
static1
Behavioral task
behavioral1
Sample
Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe
Resource
win10v2004-20240226-en
General
-
Target
Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe
-
Size
648KB
-
MD5
93a658e985408e0538044b8b91a2729c
-
SHA1
c1f250915cb43fc6a46d29dc28a1f09881fe0ded
-
SHA256
1789a36b829cd09dc4fd24323a0d1bb900494714b4cc7083af651630f2c42d2f
-
SHA512
5337c140a778e4ababf7dd82fcd280feb2a7e9e9db981c7fed1fff9c0ea8d562afe71992aa054e98ba9c715f0bea48d939f98b171110a7aaffcd372d23e2816e
-
SSDEEP
12288:zsB4GOFuvCfdDrklbm9QfwYUcTWQ5xQryR2:I4GOFCCFf4m9ESQWQDQ2Q
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 728 powershell.exe -
Loads dropped DLL 4 IoCs
pid Process 2456 Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe 2456 Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe 2456 Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe 2456 Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook ImagingDevices.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ImagingDevices.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ImagingDevices.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 53 drive.google.com 52 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 2604 ImagingDevices.exe 2604 ImagingDevices.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 728 powershell.exe 2604 ImagingDevices.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 728 set thread context of 2604 728 powershell.exe 113 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\anorakkerne.ini Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe -
Suspicious behavior: MapViewOfSection 12 IoCs
pid Process 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 728 powershell.exe Token: SeDebugPrivilege 2604 ImagingDevices.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2456 wrote to memory of 728 2456 Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe 94 PID 2456 wrote to memory of 728 2456 Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe 94 PID 2456 wrote to memory of 728 2456 Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe 94 PID 728 wrote to memory of 4960 728 powershell.exe 102 PID 728 wrote to memory of 4960 728 powershell.exe 102 PID 728 wrote to memory of 4960 728 powershell.exe 102 PID 728 wrote to memory of 1692 728 powershell.exe 103 PID 728 wrote to memory of 1692 728 powershell.exe 103 PID 728 wrote to memory of 1692 728 powershell.exe 103 PID 728 wrote to memory of 1860 728 powershell.exe 104 PID 728 wrote to memory of 1860 728 powershell.exe 104 PID 728 wrote to memory of 1860 728 powershell.exe 104 PID 728 wrote to memory of 376 728 powershell.exe 105 PID 728 wrote to memory of 376 728 powershell.exe 105 PID 728 wrote to memory of 376 728 powershell.exe 105 PID 728 wrote to memory of 4488 728 powershell.exe 106 PID 728 wrote to memory of 4488 728 powershell.exe 106 PID 728 wrote to memory of 4488 728 powershell.exe 106 PID 728 wrote to memory of 1396 728 powershell.exe 107 PID 728 wrote to memory of 1396 728 powershell.exe 107 PID 728 wrote to memory of 1396 728 powershell.exe 107 PID 728 wrote to memory of 4312 728 powershell.exe 108 PID 728 wrote to memory of 4312 728 powershell.exe 108 PID 728 wrote to memory of 4312 728 powershell.exe 108 PID 728 wrote to memory of 3064 728 powershell.exe 109 PID 728 wrote to memory of 3064 728 powershell.exe 109 PID 728 wrote to memory of 3064 728 powershell.exe 109 PID 728 wrote to memory of 4216 728 powershell.exe 110 PID 728 wrote to memory of 4216 728 powershell.exe 110 PID 728 wrote to memory of 4216 728 powershell.exe 110 PID 728 wrote to memory of 2060 728 powershell.exe 111 PID 728 wrote to memory of 2060 728 powershell.exe 111 PID 728 wrote to memory of 2060 728 powershell.exe 111 PID 728 wrote to memory of 1176 728 powershell.exe 112 PID 728 wrote to memory of 1176 728 powershell.exe 112 PID 728 wrote to memory of 1176 728 powershell.exe 112 PID 728 wrote to memory of 2604 728 powershell.exe 113 PID 728 wrote to memory of 2604 728 powershell.exe 113 PID 728 wrote to memory of 2604 728 powershell.exe 113 PID 728 wrote to memory of 2604 728 powershell.exe 113 PID 728 wrote to memory of 2604 728 powershell.exe 113 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook ImagingDevices.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ImagingDevices.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe"C:\Users\Admin\AppData\Local\Temp\Quote Request (Tupy S.A.) 523AM - 924BR·pdf.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Omvurderingens=Get-Content 'C:\Users\Admin\AppData\Roaming\Odontiasis\Goatishness\Hoodmold.pal';$Genuflexion=$Omvurderingens.SubString(2127,3);.$Genuflexion($Omvurderingens)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:4960
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:1692
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:1860
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:376
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:4488
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:1396
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:4312
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:3064
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:4216
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:2060
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵PID:1176
-
-
C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2604
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3132 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:81⤵PID:2676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD56def2cf3daf850acdc1a3e7340a439c4
SHA195d0d26f60cd5af697502cd5e53a54913ab188fb
SHA2563ec3cf21a99ab0533ec2c451df3b5542733f70b972089d5c321ad7ae3b87d175
SHA51216b1cf4783284d4a1282c569f5c416c713b4b339efcd4d3948bdf7da2194c597bd732d07ba9fabafcab323ba8c8da68845d4435ab9d1916b1810087ee1f5c413
-
Filesize
7KB
MD52bb17d45e5ad92053ce1e500408dd8a9
SHA1f5d3a7ee6e28df532e9ce33976c92ff30a5665e4
SHA25671ce676703dad028e4083e6b960b1ed89885877079d46d5021506eaa6d99db53
SHA512efdcb476b9b9b5691fe6b9cd77ecbe48d50c6683da01fd51c6b428cc262528fb3dcd295abe28718321b2307b0e032fcb599588f1eb00a93fd9e6a1f7b322b41f
-
Filesize
4KB
MD58ef0e4eb7c89cdd2b552de746f5e2a53
SHA1820f681e7cec409a02b194a487d1c8af1038acf0
SHA25641293b9f6588e0fbdc8fcf2a9bd8e2b244cd5ff038fc13033378da337219c9dc
SHA512a68533e8a19637d0d44219549b24baba0dc4824424842f125600fda3edcafc4bb6bb340d57a00815f262d82373b440d58d6e4e5b2ceb29bb3f6bc4cbde66c3c5
-
Filesize
6KB
MD5c129bc26a26be6f5816a03520bb37833
SHA118100042155f948301701744b131c516bf26ddb8
SHA256d3694fa0503158194129d113fcc1c83177ff5a5f93d898ce0bcfe9ce12f06bf4
SHA512dbe79859c41e00a6e951cee889e7f0de29a712792fb531662285a2d6e384884518c7d5d983894c185b3d31d81213d2477cf4576b0114d352b759fe07a1704e63
-
Filesize
69KB
MD5f10a2e78305cc76f40bc76797a5aca0e
SHA1d107e88d4968c40da18b58a6ac7112e39410189d
SHA256ab066f63579ee3e93dce7659a29411242b96046c457995c77c129ead19dfc4f8
SHA512922c1c3967fd723430211e0e6ef09bb485e4e6ec8e95233a9d7c71a8c41c8d8276dae064648990974c1e093f19eae495b6be1956ef2e7f349ecb68621d3c2f00
-
Filesize
330KB
MD5c086b00efbe9cc4e81f801d0804e1647
SHA191751d0d919de34ed03abcb1662b35c68b17682d
SHA256dfc92f1fb223f6a81ec1e72026e7e95376ce5f572b9a154a1d24c9abb2204888
SHA51265fc0721c3818bd523d6766f51fea3efbcdb5629ce337ca39a4894c2ef677179b39e1ba3b2355c93f6d7d072313d1a8665c3534e69c523f20ce10cd3c4f33879
-
Filesize
1000B
MD5833a018ba8b2203c09e533b3449856bd
SHA1fa8be18c259f52efe425f3065652fbf0c96446b3
SHA25690b0a7fb4839d1b2df221bd220fc351af23cc078ed02db292976fe2cea0f5c20
SHA51266a07c27ba38991fd3671dc209b60a213237fe1aec745c5a06dd7356efcca1bbb1bc288d04b6fcc1d17537d9b806a57176bb24a12a47805f13977779233f4a66