Overview
overview
10Static
static
3d9e3c83508...27.exe
windows7-x64
10d9e3c83508...27.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Curledness...ds.vbs
windows7-x64
1Curledness...ds.vbs
windows10-2004-x64
1Curledness...og.dll
windows7-x64
1Curledness...og.dll
windows10-2004-x64
1Analysis
-
max time kernel
92s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2024 14:33
Static task
static1
Behavioral task
behavioral1
Sample
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
Curledness/Hovedplanerne/Syndactyl/Engross/keywords.vbs
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
Curledness/Hovedplanerne/Syndactyl/Engross/keywords.vbs
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
Curledness/Hovedplanerne/Syndactyl/Engross/vtablog.dll
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
Curledness/Hovedplanerne/Syndactyl/Engross/vtablog.dll
Resource
win10v2004-20231215-en
General
-
Target
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe
-
Size
622KB
-
MD5
9aae07beb10162a2d525dd3aad707e26
-
SHA1
387c1cd54061a21941b366d15700c462c5cd2e96
-
SHA256
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727
-
SHA512
f31c57173a48db8620dd952bc0180aa6557a0a656e0df6168b5c62eae39fa90547ef350fde10b747bc2c4996c6e22f7f1f4750a63469fe1dd91d5b821575f325
-
SSDEEP
12288:MkKnLVq69Hrc82yTPZodHtRWztKK7RG1Jz8Ap2x9c8Q04fz/sGoisDsCVVLuSjFs:AQy6ONsqLumFHnHzFTrS
Malware Config
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
Processes:
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exepid process 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exepid process 1820 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exed9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exepid process 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe 1820 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exedescription pid process target process PID 4180 set thread context of 1820 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe -
Drops file in Windows directory 1 IoCs
Processes:
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exedescription ioc process File opened for modification C:\Windows\Fonts\stepdansers\milieubeskyttelseslovene.ini d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exepid process 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exedescription pid process target process PID 4180 wrote to memory of 1820 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe PID 4180 wrote to memory of 1820 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe PID 4180 wrote to memory of 1820 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe PID 4180 wrote to memory of 1820 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe PID 4180 wrote to memory of 1820 4180 d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe"C:\Users\Admin\AppData\Local\Temp\d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe"C:\Users\Admin\AppData\Local\Temp\d9e3c8350875e4f0e74d207351f5db02cfb0e5edd0b62743c38343e38e981727.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD517ed1c86bd67e78ade4712be48a7d2bd
SHA11cc9fe86d6d6030b4dae45ecddce5907991c01a0
SHA256bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb
SHA5120cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5