Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 21:15

General

  • Target

    Benefit_Signature_Plan#3762.exe

  • Size

    501KB

  • MD5

    4c906f03f8cbdcd7c66a15f6c8498330

  • SHA1

    91e1270fc52b760ff2913f2db910f78c6051b74d

  • SHA256

    cff42a20c90a525f62cf6c71c7362a9b94765f00f25c29faa20f2a0d67090ba8

  • SHA512

    2ca1a394952bf0cef296f9015585b9a3bc261958350ed19e43adc4e778050320d46ac7f1854093f330a4000e4123361765769db2a569f93750f917e10564f717

  • SSDEEP

    12288:pbZxvzlLYN4fYSq7UpiiArc3mYAR27YAC1/:xZxpflpiFymHR2bI

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 6 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe
    "C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe
      "C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3488
      • C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe
        C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe /stext "C:\Users\Admin\AppData\Local\Temp\mpamaojwzxsedvdropjzba"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5028
      • C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe
        C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe /stext "C:\Users\Admin\AppData\Local\Temp\xrfeaguqnfkjojzdyawbefpqnk"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:2528
      • C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe
        C:\Users\Admin\AppData\Local\Temp\Benefit_Signature_Plan#3762.exe /stext "C:\Users\Admin\AppData\Local\Temp\zlkpbzerbncoqpohhliuoskzvqzlp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mpamaojwzxsedvdropjzba

    Filesize

    4KB

    MD5

    a7e181f6aa185be0ab0ca68b30406fe6

    SHA1

    58c86162658dc609615b8b6400f85c92506dfdc8

    SHA256

    c3071dc55b94db225d9c0f2c1b21c7e8f27dbfd168b85b7d618d8d19950e7ff2

    SHA512

    49969eb10e0bf7925940eb7374451f811658ef9ccfb83b86fb337c4d06c3ba17eb0181f598d9e0ec9ca25bfaf644209ac47b73d62ac924e73d03a4dcf8f8dd0f

  • C:\Users\Admin\AppData\Local\Temp\nsu1D77.tmp\System.dll

    Filesize

    11KB

    MD5

    9625d5b1754bc4ff29281d415d27a0fd

    SHA1

    80e85afc5cccd4c0a3775edbb90595a1a59f5ce0

    SHA256

    c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448

    SHA512

    dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b

  • memory/2528-39-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2528-50-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2528-37-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2528-42-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3476-28-0x0000000004D80000-0x00000000078E0000-memory.dmp

    Filesize

    43.4MB

  • memory/3476-25-0x0000000004D80000-0x00000000078E0000-memory.dmp

    Filesize

    43.4MB

  • memory/3476-31-0x0000000004D80000-0x00000000078E0000-memory.dmp

    Filesize

    43.4MB

  • memory/3476-27-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/3476-26-0x00000000777E1000-0x0000000077901000-memory.dmp

    Filesize

    1.1MB

  • memory/3488-34-0x0000000001A60000-0x00000000045C0000-memory.dmp

    Filesize

    43.4MB

  • memory/3488-30-0x0000000001A60000-0x00000000045C0000-memory.dmp

    Filesize

    43.4MB

  • memory/3488-61-0x0000000035440000-0x0000000035459000-memory.dmp

    Filesize

    100KB

  • memory/3488-62-0x0000000035440000-0x0000000035459000-memory.dmp

    Filesize

    100KB

  • memory/3488-58-0x0000000035440000-0x0000000035459000-memory.dmp

    Filesize

    100KB

  • memory/3488-29-0x0000000001A60000-0x00000000045C0000-memory.dmp

    Filesize

    43.4MB

  • memory/4776-40-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4776-43-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4776-51-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4776-44-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/5028-36-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/5028-38-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/5028-55-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/5028-41-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB