Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Biomolecule/Shopmaid.ps1
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Biomolecule/Shopmaid.ps1
Resource
win10v2004-20240226-en
General
-
Target
c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe
-
Size
678KB
-
MD5
7d137e6d226fbac1929470bad2e491a4
-
SHA1
8ade719638ad770b75f056515a9ba9b002e173cc
-
SHA256
c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b
-
SHA512
94ac28a918371eef7db0b87724a95f802fb8f50ad02372ae71b1c75c283bb51d714395c8ac19c05d20362b3756f66227c0354c5da135844341ee36603f4c30e8
-
SSDEEP
12288:FLTA8PHO5mU0It6qqHfB3VhOR+p67OhZv2SI3u:9TA8PO5mU16/HtjDhZH
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5864 powershell.exe 1512 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5864 set thread context of 1512 5864 powershell.exe 98 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\navlebeskuer\candelabrums.lnk c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\immaterialistic.man c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe File opened for modification C:\Windows\resources\sylvies\skarksens.ini c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe File opened for modification C:\Windows\Fonts\quietened\laar.Key219 c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5864 powershell.exe 5864 powershell.exe 5864 powershell.exe 5864 powershell.exe 5864 powershell.exe 5864 powershell.exe 5864 powershell.exe 5864 powershell.exe 5864 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5864 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4108 wrote to memory of 5864 4108 c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe 92 PID 4108 wrote to memory of 5864 4108 c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe 92 PID 4108 wrote to memory of 5864 4108 c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe 92 PID 5864 wrote to memory of 4920 5864 powershell.exe 95 PID 5864 wrote to memory of 4920 5864 powershell.exe 95 PID 5864 wrote to memory of 4920 5864 powershell.exe 95 PID 5864 wrote to memory of 1512 5864 powershell.exe 98 PID 5864 wrote to memory of 1512 5864 powershell.exe 98 PID 5864 wrote to memory of 1512 5864 powershell.exe 98 PID 5864 wrote to memory of 1512 5864 powershell.exe 98 PID 5864 wrote to memory of 1512 5864 powershell.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe"C:\Users\Admin\AppData\Local\Temp\c5c6c2ca40239d1546571d3bf9c0f8c00786d5a3ea23c185ab3fccd65001303b.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -windowstyle hidden "$Archurger=Get-Content 'C:\Users\Admin\AppData\Roaming\enomaniac\Biomolecule\Shopmaid.Gra';$Ervin=$Archurger.SubString(62607,3);.$Ervin($Archurger)"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "set /A 1^^0"3⤵PID:4920
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
61KB
MD5d003bc3b0862bfceec3a0869b7872b8a
SHA1477a3475ffe393390c6faf530887d0d162662feb
SHA256994c3a38ec25e17024e4260571b946d006aac11fcceb754bc68e18d13c394b51
SHA512ae2a0a61e7d03afd55ede91c0712d89fa9b4504ac9b5db23a7e5f30d8a1fb226e71e9c6383bd1ec55b15cef61e952124b44f77cafd74aa5af4db6d7a92dab88a
-
Filesize
321KB
MD5d4d2d97c9182b359fa8cc28fba4cb5f8
SHA193c12c72a585db9d5a2f9316437b75d652209bbe
SHA2569c9b2adabaaca93b0da17d0c8562b3a22db406c1e3ba0a13b39932b848418d78
SHA512e1ea667cbf530fcea7d7f13bb6c5cee3a0759403034b27754576b9a8f9db7bd5e6d2b68460728b16325d919133349ade192b2755b80413ff26b51cb3befba953