Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Bygsukkerets/Wanderlusts.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Bygsukkerets/Wanderlusts.ps1
Resource
win10v2004-20241007-en
General
-
Target
5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe
-
Size
687KB
-
MD5
0839190034df3cc414fa255d2283de3c
-
SHA1
ee691b6f85474654165db8ba8bfaee3ba1e536e0
-
SHA256
5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d
-
SHA512
6f64f51cf8b428959a83e7e2da743faec564d9c71659a51696cea4f9bc5b70fc713a010dcf3d99de47534cabba39e9e9616a34ded6633b891ea7ea7f93127903
-
SSDEEP
12288:G0mnA1zcV/ErmWHObMmFPOeK5Wia8r9t3DSDb4NP:uA1zcMmJomFPs5We3ew5
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Blocklisted process makes network request 9 IoCs
Processes:
msiexec.exeflow pid process 21 1416 msiexec.exe 35 1416 msiexec.exe 36 1416 msiexec.exe 39 1416 msiexec.exe 40 1416 msiexec.exe 44 1416 msiexec.exe 45 1416 msiexec.exe 46 1416 msiexec.exe 47 1416 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
powershell.exemsiexec.exepid process 2208 powershell.exe 1416 msiexec.exe -
Drops file in Windows directory 1 IoCs
Processes:
5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exedescription ioc process File opened for modification C:\Windows\resources\0409\propangas.lem 5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exemsiexec.exe5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepid process 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
powershell.exepid process 2208 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2208 powershell.exe Token: SeIncreaseQuotaPrivilege 2208 powershell.exe Token: SeSecurityPrivilege 2208 powershell.exe Token: SeTakeOwnershipPrivilege 2208 powershell.exe Token: SeLoadDriverPrivilege 2208 powershell.exe Token: SeSystemProfilePrivilege 2208 powershell.exe Token: SeSystemtimePrivilege 2208 powershell.exe Token: SeProfSingleProcessPrivilege 2208 powershell.exe Token: SeIncBasePriorityPrivilege 2208 powershell.exe Token: SeCreatePagefilePrivilege 2208 powershell.exe Token: SeBackupPrivilege 2208 powershell.exe Token: SeRestorePrivilege 2208 powershell.exe Token: SeShutdownPrivilege 2208 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeSystemEnvironmentPrivilege 2208 powershell.exe Token: SeRemoteShutdownPrivilege 2208 powershell.exe Token: SeUndockPrivilege 2208 powershell.exe Token: SeManageVolumePrivilege 2208 powershell.exe Token: 33 2208 powershell.exe Token: 34 2208 powershell.exe Token: 35 2208 powershell.exe Token: 36 2208 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exepowershell.exedescription pid process target process PID 3712 wrote to memory of 2208 3712 5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe powershell.exe PID 3712 wrote to memory of 2208 3712 5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe powershell.exe PID 3712 wrote to memory of 2208 3712 5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe powershell.exe PID 2208 wrote to memory of 1416 2208 powershell.exe msiexec.exe PID 2208 wrote to memory of 1416 2208 powershell.exe msiexec.exe PID 2208 wrote to memory of 1416 2208 powershell.exe msiexec.exe PID 2208 wrote to memory of 1416 2208 powershell.exe msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe"C:\Users\Admin\AppData\Local\Temp\5fa128e617818eb6d70490ee47e4a8369e053fa5f7f7e79b982a120fe5bfe16d.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Priodont=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Nightingalize\intubation\Pjattehoveder\Bygsukkerets\Wanderlusts.Uto';$Astigmometer=$Priodont.SubString(54031,3);.$Astigmometer($Priodont)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD597c0731e8a832706f3f157e89ce3999b
SHA18665ec5d2421bf666bd1bdc2b81876f582aa7a5d
SHA256e7d18aee03c79a8a55e2f0fc47ad0693c0bd5ba584b879c82624b4c80946b432
SHA512283ab18b29f488197daaeec4e7ddfc2b707e13c15c308c7f2b3b8bb492833e2a0bff70a5fe4ef5b2cce51830492785fc6c13a1eb69c60db39578dd5a39b78731
-
Filesize
326KB
MD541a0aef818dae523435f54eb98ff88f9
SHA193da6f2ef2ab3bea4c73f20a2ebc7f95e6681f61
SHA25661d60ca1a35c5bb84b9677fe0da44cda8ec2a59a2097d3dc3041d3539535ab5d
SHA512654088bbf83b800b52d3a3a1497b39d739ed6af1c939f89e43233073d8fc3ba2bbec724400169504bbdfa3235eb69cc5b0b55638f3aa147e3998eb149c43f337
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82