Analysis
-
max time kernel
143s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
22-06-2024 03:27
Static task
static1
Behavioral task
behavioral1
Sample
331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe
Resource
win10v2004-20240611-en
General
-
Target
331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe
-
Size
677KB
-
MD5
afc2cf9b291ca4fc649575f1efe5f1cb
-
SHA1
2398c35747669b1b83b5b965c1bff80c0f3183bc
-
SHA256
331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25
-
SHA512
aabbc68847a73856d8e8a902f7f6c9eddb7bbf1757875c7177e6e45a5de710a806a92233a2b29b25119962a70d8309027527faecf51acd0ace7985110487fd9f
-
SSDEEP
12288:ctnsok3P8bkkSrN7VJmKgcbiAtG6kT6KOuijXMJjTI3EWc2:Gk/FBrN7VJmKDiAt2HToe9
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2176 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wab.exe Key opened \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook wab.exe Key opened \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wab.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 drive.google.com 5 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 2840 wab.exe 2840 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2176 powershell.exe 2840 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2176 set thread context of 2840 2176 powershell.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2176 powershell.exe 2176 powershell.exe 2176 powershell.exe 2176 powershell.exe 2176 powershell.exe 2176 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2840 wab.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2176 2468 331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe 28 PID 2468 wrote to memory of 2176 2468 331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe 28 PID 2468 wrote to memory of 2176 2468 331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe 28 PID 2468 wrote to memory of 2176 2468 331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe 28 PID 2176 wrote to memory of 1688 2176 powershell.exe 30 PID 2176 wrote to memory of 1688 2176 powershell.exe 30 PID 2176 wrote to memory of 1688 2176 powershell.exe 30 PID 2176 wrote to memory of 1688 2176 powershell.exe 30 PID 2176 wrote to memory of 2840 2176 powershell.exe 32 PID 2176 wrote to memory of 2840 2176 powershell.exe 32 PID 2176 wrote to memory of 2840 2176 powershell.exe 32 PID 2176 wrote to memory of 2840 2176 powershell.exe 32 PID 2176 wrote to memory of 2840 2176 powershell.exe 32 PID 2176 wrote to memory of 2840 2176 powershell.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wab.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe"C:\Users\Admin\AppData\Local\Temp\331a07b5bb8e8e5182c7db012d7471bced3bd83142be852b44e26c807d0b8d25.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Fodboldfusk=Get-Content 'C:\Users\Admin\AppData\Local\Temp\ddmandssikringen\sjuskefejlene\Sesamen\Demultiplex49\besvigelser.Sta';$Fernisering=$Fodboldfusk.SubString(13624,3);.$Fernisering($Fodboldfusk)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/c set /A 1^^0"3⤵PID:1688
-
-
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\ddmandssikringen\sjuskefejlene\Sesamen\Demultiplex49\Inconsistently.Skn
Filesize320KB
MD5d1c3c00d7b66ce276d34a26fc46da869
SHA177817aa46f26ff600bf9ed0539cab4d54abbb56b
SHA256ba8f871d6d7e396888691f71ed26b2400b6efb1276ddd7dd9848a18717f788f4
SHA512f6ea5945c44809090bcb7a7441dd73431fe49c7a0e84f11978893a5ef2e849630d24f561633781a27fcf92b65fa0f26a65963dbc61166f33f90cceb21a05061c
-
C:\Users\Admin\AppData\Local\Temp\ddmandssikringen\sjuskefejlene\Sesamen\Demultiplex49\besvigelser.Sta
Filesize70KB
MD5afacb60d0b6e2272f5f36dae89a9853a
SHA11dbe1b1433df56d7b0f67a8ad653e83b56d123f7
SHA256c17c75309be13f2c73278ef169dd942a5d234ac507f5cfba63d7247cf43d5d73
SHA512da572506905cb7d9ce790dfc6b2303fb7bc408ddc59d4d87635b90eb97a6517809c35e7f66c20bf4b439e523dfd8ec4dd70ae40f787323498a03a4c31e2bf1ef
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1340930862-1405011213-2821322012-1000\0f5007522459c86e95ffcc62f32308f1_527e8b4f-d968-48c7-a5cc-e9c96c60868c
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1340930862-1405011213-2821322012-1000\0f5007522459c86e95ffcc62f32308f1_527e8b4f-d968-48c7-a5cc-e9c96c60868c
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b