Overview
overview
10Static
static
33474cb43e1...b6.bz2
windows7-x64
33474cb43e1...b6.bz2
windows10-2004-x64
33474cb43e1...b6.tar
windows7-x64
33474cb43e1...b6.tar
windows10-2004-x64
3Benefit_Si...62.exe
windows7-x64
10Benefit_Si...62.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Brilliantly23.sla
windows7-x64
3Brilliantly23.sla
windows10-2004-x64
3Cibola.cer
windows7-x64
1Cibola.cer
windows10-2004-x64
1Micass.txt
windows7-x64
1Micass.txt
windows10-2004-x64
1Whosome.sag
windows7-x64
3Whosome.sag
windows10-2004-x64
3arbejdskapacitet.dds
windows7-x64
3arbejdskapacitet.dds
windows10-2004-x64
3bermudashortsene.env
windows7-x64
3bermudashortsene.env
windows10-2004-x64
3Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 21:15
Static task
static1
Behavioral task
behavioral1
Sample
3474cb43e12ca472dbfbafd53c6c74ce69e31d795a8cdbfac3a5a6fcfb3cedb6.bz2
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3474cb43e12ca472dbfbafd53c6c74ce69e31d795a8cdbfac3a5a6fcfb3cedb6.bz2
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
3474cb43e12ca472dbfbafd53c6c74ce69e31d795a8cdbfac3a5a6fcfb3cedb6.tar
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
3474cb43e12ca472dbfbafd53c6c74ce69e31d795a8cdbfac3a5a6fcfb3cedb6.tar
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Benefit_Signature_Plan#3762.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
Benefit_Signature_Plan#3762.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Brilliantly23.sla
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Brilliantly23.sla
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Cibola.cer
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Cibola.cer
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Micass.txt
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Micass.txt
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Whosome.sag
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
Whosome.sag
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
arbejdskapacitet.dds
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
arbejdskapacitet.dds
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
bermudashortsene.env
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
bermudashortsene.env
Resource
win10v2004-20240802-en
General
-
Target
Benefit_Signature_Plan#3762.exe
-
Size
501KB
-
MD5
4c906f03f8cbdcd7c66a15f6c8498330
-
SHA1
91e1270fc52b760ff2913f2db910f78c6051b74d
-
SHA256
cff42a20c90a525f62cf6c71c7362a9b94765f00f25c29faa20f2a0d67090ba8
-
SHA512
2ca1a394952bf0cef296f9015585b9a3bc261958350ed19e43adc4e778050320d46ac7f1854093f330a4000e4123361765769db2a569f93750f917e10564f717
-
SSDEEP
12288:pbZxvzlLYN4fYSq7UpiiArc3mYAR27YAC1/:xZxpflpiFymHR2bI
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral5/memory/2632-46-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral5/memory/2632-42-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral5/memory/2608-41-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral5/memory/2688-45-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral5/memory/2688-47-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral5/memory/2688-48-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral5/memory/2608-54-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral5/memory/2632-57-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral5/memory/2632-46-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral5/memory/2632-42-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral5/memory/2632-57-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral5/memory/2608-41-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral5/memory/2608-54-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Loads dropped DLL 2 IoCs
pid Process 2112 Benefit_Signature_Plan#3762.exe 2112 Benefit_Signature_Plan#3762.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Benefit_Signature_Plan#3762.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 2872 Benefit_Signature_Plan#3762.exe 2872 Benefit_Signature_Plan#3762.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2112 Benefit_Signature_Plan#3762.exe 2872 Benefit_Signature_Plan#3762.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2112 set thread context of 2872 2112 Benefit_Signature_Plan#3762.exe 31 PID 2872 set thread context of 2608 2872 Benefit_Signature_Plan#3762.exe 33 PID 2872 set thread context of 2632 2872 Benefit_Signature_Plan#3762.exe 34 PID 2872 set thread context of 2688 2872 Benefit_Signature_Plan#3762.exe 35 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\Computerskrift\Skrabnsers180.Ope72 Benefit_Signature_Plan#3762.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Benefit_Signature_Plan#3762.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Benefit_Signature_Plan#3762.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Benefit_Signature_Plan#3762.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Benefit_Signature_Plan#3762.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Benefit_Signature_Plan#3762.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2608 Benefit_Signature_Plan#3762.exe 2608 Benefit_Signature_Plan#3762.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2112 Benefit_Signature_Plan#3762.exe 2872 Benefit_Signature_Plan#3762.exe 2872 Benefit_Signature_Plan#3762.exe 2872 Benefit_Signature_Plan#3762.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2688 Benefit_Signature_Plan#3762.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2872 2112 Benefit_Signature_Plan#3762.exe 31 PID 2112 wrote to memory of 2872 2112 Benefit_Signature_Plan#3762.exe 31 PID 2112 wrote to memory of 2872 2112 Benefit_Signature_Plan#3762.exe 31 PID 2112 wrote to memory of 2872 2112 Benefit_Signature_Plan#3762.exe 31 PID 2112 wrote to memory of 2872 2112 Benefit_Signature_Plan#3762.exe 31 PID 2112 wrote to memory of 2872 2112 Benefit_Signature_Plan#3762.exe 31 PID 2872 wrote to memory of 2608 2872 Benefit_Signature_Plan#3762.exe 33 PID 2872 wrote to memory of 2608 2872 Benefit_Signature_Plan#3762.exe 33 PID 2872 wrote to memory of 2608 2872 Benefit_Signature_Plan#3762.exe 33 PID 2872 wrote to memory of 2608 2872 Benefit_Signature_Plan#3762.exe 33 PID 2872 wrote to memory of 2632 2872 Benefit_Signature_Plan#3762.exe 34 PID 2872 wrote to memory of 2632 2872 Benefit_Signature_Plan#3762.exe 34 PID 2872 wrote to memory of 2632 2872 Benefit_Signature_Plan#3762.exe 34 PID 2872 wrote to memory of 2632 2872 Benefit_Signature_Plan#3762.exe 34 PID 2872 wrote to memory of 2688 2872 Benefit_Signature_Plan#3762.exe 35 PID 2872 wrote to memory of 2688 2872 Benefit_Signature_Plan#3762.exe 35 PID 2872 wrote to memory of 2688 2872 Benefit_Signature_Plan#3762.exe 35 PID 2872 wrote to memory of 2688 2872 Benefit_Signature_Plan#3762.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe"C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe"C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exeC:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe /stext "C:\Users\Admin\AppData\Local\Temp\prgzldftdpblscriypj"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exeC:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe /stext "C:\Users\Admin\AppData\Local\Temp\rtljlwqvrxtqcjnmpaelasq"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exeC:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe /stext "C:\Users\Admin\AppData\Local\Temp\cnrcmgaoffldepbyzcqmlxkldn"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
11KB
MD59625d5b1754bc4ff29281d415d27a0fd
SHA180e85afc5cccd4c0a3775edbb90595a1a59f5ce0
SHA256c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448
SHA512dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b