Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 16:26
Static task
static1
Behavioral task
behavioral1
Sample
a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$_12_/Crystalizer.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$_12_/Crystalizer.ps1
Resource
win10v2004-20241007-en
General
-
Target
a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe
-
Size
624KB
-
MD5
f08d6545c74d5a429d8225885b81f55a
-
SHA1
f95b76f2d791105cd9c942c704fbf223d27892ad
-
SHA256
a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a
-
SHA512
325f87497a9994b4213eb14bde7e62aa586644a6eba0ef3323a095e4f1d4f43547e6f1363079df165a2c2ec39853ce22d4617eaa05676bd61ec745d852e92fc6
-
SSDEEP
12288:B/tGh4HqBbV0/tQv6o1xMKZoRmpfSJ9OI1rbIAPxEq:BQhW9/66mMK2kpaJdbpPxX
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2948 powershell.exe -
Blocklisted process makes network request 9 IoCs
flow pid Process 21 4232 msiexec.exe 35 4232 msiexec.exe 36 4232 msiexec.exe 40 4232 msiexec.exe 41 4232 msiexec.exe 47 4232 msiexec.exe 48 4232 msiexec.exe 49 4232 msiexec.exe 50 4232 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2948 powershell.exe 4232 msiexec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\solubilizes.ded a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2948 powershell.exe Token: SeIncreaseQuotaPrivilege 2948 powershell.exe Token: SeSecurityPrivilege 2948 powershell.exe Token: SeTakeOwnershipPrivilege 2948 powershell.exe Token: SeLoadDriverPrivilege 2948 powershell.exe Token: SeSystemProfilePrivilege 2948 powershell.exe Token: SeSystemtimePrivilege 2948 powershell.exe Token: SeProfSingleProcessPrivilege 2948 powershell.exe Token: SeIncBasePriorityPrivilege 2948 powershell.exe Token: SeCreatePagefilePrivilege 2948 powershell.exe Token: SeBackupPrivilege 2948 powershell.exe Token: SeRestorePrivilege 2948 powershell.exe Token: SeShutdownPrivilege 2948 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeSystemEnvironmentPrivilege 2948 powershell.exe Token: SeRemoteShutdownPrivilege 2948 powershell.exe Token: SeUndockPrivilege 2948 powershell.exe Token: SeManageVolumePrivilege 2948 powershell.exe Token: 33 2948 powershell.exe Token: 34 2948 powershell.exe Token: 35 2948 powershell.exe Token: 36 2948 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1548 wrote to memory of 2948 1548 a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe 83 PID 1548 wrote to memory of 2948 1548 a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe 83 PID 1548 wrote to memory of 2948 1548 a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe 83 PID 2948 wrote to memory of 4232 2948 powershell.exe 99 PID 2948 wrote to memory of 4232 2948 powershell.exe 99 PID 2948 wrote to memory of 4232 2948 powershell.exe 99 PID 2948 wrote to memory of 4232 2948 powershell.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe"C:\Users\Admin\AppData\Local\Temp\a3c3fcc02a6ad19d388304f15f2b9661f46a24c2151e9e725db514e8a69c8f6a.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Phthalic=Get-Content -raw 'C:\Users\Admin\AppData\Local\dockers\fabriksguvlet\Crystalizer.Syn';$Medialises=$Phthalic.SubString(54841,3);.$Medialises($Phthalic)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
53KB
MD5b6a2296e8b10cd624e538e4d115344d2
SHA1a121b8415406491326ff8a15af93fc8b6c1657d9
SHA25613b35482d6f13a556d05c3eb00235ccc32138ae94f7d3fe3917081c35adc7925
SHA512ad216d5308e80a366f6c28ec7a676b187971199c4d8c15b1b7511528c78768d588fb445f86ea2520e930f018bb9b51153b2bd9f39951ff04118e2e68e8634815
-
Filesize
286KB
MD5a1b94b654c739e207a77ad8005c85af0
SHA145f0f0c78c1311168d0d76f182170c910ff1370c
SHA2561e32700523bba02e59560527d35c63d8abd04418a9434f5fbc5dd51e5dee3144
SHA5123705019ec49cee8b68ef9535ee4290c00045a57a0da172e473fce805f4b1f016d063d4b6bd2ff58cf4b57d25b82530a623376069a4f34d9823f76ed1971202ef