Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 17:25
Static task
static1
Behavioral task
behavioral1
Sample
PolysealsSdnBhdStatementReceipts1111.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
PolysealsSdnBhdStatementReceipts1111.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
PolysealsSdnBhdStatementReceipts1111.exe
-
Size
674KB
-
MD5
3b50d4e4dfbc3dd4616540a5f4a4c77b
-
SHA1
ecfa344492999e0b58524cd759bd1ea296c80d2f
-
SHA256
18bfaa34bea9797ca82ffa02adc900f70ad24ad9663afacf0d963ff41d3a0c17
-
SHA512
4ca6beb0446b074e05d44c9e172a2f31a2ef47ceac83c3d141524160d08e8027d4e6a5a6fdde6eddd31f227353e9e079e77068b2f74b38527d4ae7a30bf0141e
-
SSDEEP
12288:yYrwHze67C+Szoaz6PhVeYqqGrZqVY/h2guBONyc6SwLIrpwEVNNrygxj1Nj4sl/:yY8Hze6fuoOchVBqqGcVYsK6SaA75TN7
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
pid Process 4524 PolysealsSdnBhdStatementReceipts1111.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\licensed = "C:\\Users\\Admin\\AppData\\Roaming\\Afsoege\\Bedrooms.exe" msiexec.exe -
Blocklisted process makes network request 29 IoCs
flow pid Process 19 2096 msiexec.exe 20 2096 msiexec.exe 22 2096 msiexec.exe 24 2096 msiexec.exe 26 2096 msiexec.exe 27 2096 msiexec.exe 41 2096 msiexec.exe 42 2096 msiexec.exe 43 2096 msiexec.exe 44 2096 msiexec.exe 45 2096 msiexec.exe 46 2096 msiexec.exe 50 2096 msiexec.exe 51 2096 msiexec.exe 52 2096 msiexec.exe 56 2096 msiexec.exe 58 2096 msiexec.exe 59 2096 msiexec.exe 63 2096 msiexec.exe 64 2096 msiexec.exe 65 2096 msiexec.exe 66 2096 msiexec.exe 67 2096 msiexec.exe 68 2096 msiexec.exe 69 2096 msiexec.exe 70 2096 msiexec.exe 71 2096 msiexec.exe 73 2096 msiexec.exe 74 2096 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2096 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4524 PolysealsSdnBhdStatementReceipts1111.exe 2096 msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4524 set thread context of 2096 4524 PolysealsSdnBhdStatementReceipts1111.exe 91 -
resource yara_rule behavioral2/memory/2096-25-0x0000000000400000-0x00000000005E4000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Internationalen\warping.ini PolysealsSdnBhdStatementReceipts1111.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PolysealsSdnBhdStatementReceipts1111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4524 PolysealsSdnBhdStatementReceipts1111.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2096 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4524 wrote to memory of 2096 4524 PolysealsSdnBhdStatementReceipts1111.exe 91 PID 4524 wrote to memory of 2096 4524 PolysealsSdnBhdStatementReceipts1111.exe 91 PID 4524 wrote to memory of 2096 4524 PolysealsSdnBhdStatementReceipts1111.exe 91 PID 4524 wrote to memory of 2096 4524 PolysealsSdnBhdStatementReceipts1111.exe 91 PID 4524 wrote to memory of 2096 4524 PolysealsSdnBhdStatementReceipts1111.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\PolysealsSdnBhdStatementReceipts1111.exe"C:\Users\Admin\AppData\Local\Temp\PolysealsSdnBhdStatementReceipts1111.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\msiexec.exe"C:\Users\Admin\AppData\Local\Temp\PolysealsSdnBhdStatementReceipts1111.exe"2⤵
- Adds Run key to start application
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88