Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 16:20
Static task
static1
Behavioral task
behavioral1
Sample
f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe
Resource
win10v2004-20241007-en
General
-
Target
f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe
-
Size
787KB
-
MD5
9455cc1b8972fda8672a784ed6faea27
-
SHA1
a0fa1ebe603f4fc20a6529edfb36cccdac70550a
-
SHA256
f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1
-
SHA512
3c48f19c1551c122eeef903179834f40578c23759b0e2529b106621da477aa2d13a24e8aa06c4dd58a32daee613b3ebca00996d4f302e50621cd39be6f9e08ee
-
SSDEEP
12288:YHANG3RciXWOBZSBRwEQTo7bN2u7o1lnMtVb0Cla+ve7bAvANa24jV:YHxcVcZwRBQIjt90sjvzE1
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1532 powershell.exe -
Loads dropped DLL 1 IoCs
pid Process 4800 Aneurysmally.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1532 powershell.exe 4800 Aneurysmally.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Aneurysmally.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023c9b-65.dat nsis_installer_1 behavioral2/files/0x000a000000023c9b-65.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1532 powershell.exe Token: SeIncreaseQuotaPrivilege 1532 powershell.exe Token: SeSecurityPrivilege 1532 powershell.exe Token: SeTakeOwnershipPrivilege 1532 powershell.exe Token: SeLoadDriverPrivilege 1532 powershell.exe Token: SeSystemProfilePrivilege 1532 powershell.exe Token: SeSystemtimePrivilege 1532 powershell.exe Token: SeProfSingleProcessPrivilege 1532 powershell.exe Token: SeIncBasePriorityPrivilege 1532 powershell.exe Token: SeCreatePagefilePrivilege 1532 powershell.exe Token: SeBackupPrivilege 1532 powershell.exe Token: SeRestorePrivilege 1532 powershell.exe Token: SeShutdownPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeSystemEnvironmentPrivilege 1532 powershell.exe Token: SeRemoteShutdownPrivilege 1532 powershell.exe Token: SeUndockPrivilege 1532 powershell.exe Token: SeManageVolumePrivilege 1532 powershell.exe Token: 33 1532 powershell.exe Token: 34 1532 powershell.exe Token: 35 1532 powershell.exe Token: 36 1532 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1320 wrote to memory of 1532 1320 f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe 83 PID 1320 wrote to memory of 1532 1320 f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe 83 PID 1320 wrote to memory of 1532 1320 f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe 83 PID 1532 wrote to memory of 4800 1532 powershell.exe 95 PID 1532 wrote to memory of 4800 1532 powershell.exe 95 PID 1532 wrote to memory of 4800 1532 powershell.exe 95 PID 1532 wrote to memory of 4800 1532 powershell.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe"C:\Users\Admin\AppData\Local\Temp\f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Eksamensordningernes=Get-Content -raw 'C:\Users\Admin\AppData\Roaming\gurlis\billeter\pli\Betragtede\Prinz.skr';$Rumfangsformlerne=$Eksamensordningernes.SubString(71629,3);.$Rumfangsformlerne($Eksamensordningernes) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\Aneurysmally.exe"C:\Users\Admin\AppData\Local\Temp\Aneurysmally.exe"3⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
787KB
MD59455cc1b8972fda8672a784ed6faea27
SHA1a0fa1ebe603f4fc20a6529edfb36cccdac70550a
SHA256f4b530b4093c82b714a70d226bd2b92aee20991b99e6e3a6ebd545605216c4e1
SHA5123c48f19c1551c122eeef903179834f40578c23759b0e2529b106621da477aa2d13a24e8aa06c4dd58a32daee613b3ebca00996d4f302e50621cd39be6f9e08ee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
313KB
MD5da4df765a84d695b4ee746498b6d48fc
SHA1661c7dbab9d5abdfd23dc35a832b06388c44c8d1
SHA25610f9a7d32bb35e5b99ce96f3b41b9ec6d0a9344abbacdff4d6481a87feab6515
SHA5125b9ee826e93bcd9cb658f1e58de50074c3bc027c669b972b839b5d33222fa5614058421eed02d2c885e2c768e3a03f8d1da5085b72675a6757384aec1d41e3a6
-
Filesize
69KB
MD54a0b60a1226bb2ef40fb1d7e2c9099d5
SHA1a79b0ae605ad1cbc5d952552ea27a32894d92bf8
SHA25647ab4a8fbfed001636264ab70a97b5ad9ef800c4f1a9f2e814bce99b12558fae
SHA512310003836e7f2eef0f08005afa37afa663e83b19951855f241ebb412d475ee668fc1f2692d7a0d477c69a5081bc92a5fa5ec314bdb4fc9de2cf4416839714bf8