Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 02:48
Static task
static1
Behavioral task
behavioral1
Sample
2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Bredsvaerd.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Bredsvaerd.ps1
Resource
win10v2004-20241007-en
General
-
Target
2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe
-
Size
1.1MB
-
MD5
973938878b8829539ece59580fa38d52
-
SHA1
f17a983c816cc780138c32ccd8539d45aa90f17b
-
SHA256
2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9
-
SHA512
6a75b87931446c517e9e374da662253596f17999cb87bb7dbaeb25b688027ce6812608fb55984e60826767ff5e73331ae06b37bf5a7325252353858a96529844
-
SSDEEP
24576:AS8Rx51eg82JyXV2GFhq8oOQxdVo18vBtpPibY1:ezCOsl2GFhWOQxdGctwI
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2852 powershell.exe -
Loads dropped DLL 1 IoCs
pid Process 5016 Storekeep.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2852 powershell.exe 5016 Storekeep.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Storekeep.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023b66-70.dat nsis_installer_1 behavioral2/files/0x000c000000023b66-70.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2852 powershell.exe Token: SeIncreaseQuotaPrivilege 2852 powershell.exe Token: SeSecurityPrivilege 2852 powershell.exe Token: SeTakeOwnershipPrivilege 2852 powershell.exe Token: SeLoadDriverPrivilege 2852 powershell.exe Token: SeSystemProfilePrivilege 2852 powershell.exe Token: SeSystemtimePrivilege 2852 powershell.exe Token: SeProfSingleProcessPrivilege 2852 powershell.exe Token: SeIncBasePriorityPrivilege 2852 powershell.exe Token: SeCreatePagefilePrivilege 2852 powershell.exe Token: SeBackupPrivilege 2852 powershell.exe Token: SeRestorePrivilege 2852 powershell.exe Token: SeShutdownPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeSystemEnvironmentPrivilege 2852 powershell.exe Token: SeRemoteShutdownPrivilege 2852 powershell.exe Token: SeUndockPrivilege 2852 powershell.exe Token: SeManageVolumePrivilege 2852 powershell.exe Token: 33 2852 powershell.exe Token: 34 2852 powershell.exe Token: 35 2852 powershell.exe Token: 36 2852 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4816 wrote to memory of 2852 4816 2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe 82 PID 4816 wrote to memory of 2852 4816 2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe 82 PID 4816 wrote to memory of 2852 4816 2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe 82 PID 2852 wrote to memory of 5016 2852 powershell.exe 88 PID 2852 wrote to memory of 5016 2852 powershell.exe 88 PID 2852 wrote to memory of 5016 2852 powershell.exe 88 PID 2852 wrote to memory of 5016 2852 powershell.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe"C:\Users\Admin\AppData\Local\Temp\2fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Snohalen=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\groupies\Bredsvaerd.Cop';$presumptiveness=$Snohalen.SubString(54503,3);.$presumptiveness($Snohalen)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\Storekeep.exe"C:\Users\Admin\AppData\Local\Temp\Storekeep.exe"3⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5973938878b8829539ece59580fa38d52
SHA1f17a983c816cc780138c32ccd8539d45aa90f17b
SHA2562fae0d8ced77e402210070aeac334a00d630e5d9afaf759e92220a43e4647aa9
SHA5126a75b87931446c517e9e374da662253596f17999cb87bb7dbaeb25b688027ce6812608fb55984e60826767ff5e73331ae06b37bf5a7325252353858a96529844
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
53KB
MD5c556c0c8c2ec04a75e7c7c3a2f97129f
SHA1bd35a6371a4550ce15dd53928da6cc7b4ad008c1
SHA256a45adf7a90cba3399fa70a4730d308b1fce47367c81a7f379f3b45d5eb2f4475
SHA512b19b59a22651fd889f04ec40a625aef213dba51ea0a8ec2ba24f40f87589ed013ffdb4432d0dd3cc90287e9a73cba52114849542617c376ce5fcfc5cedfec8ec
-
Filesize
298KB
MD559cf60197ec98e1c36b2c4220769f05a
SHA16e4eff37572959af6d76a3b4e6a4e58319d17eb7
SHA2569fecfa04cabe6cca53640cd98bbdd62f6b0b2c7c94c7291209432b6a07e822f6
SHA512746e62683d34fc0efb1edd3b53d0db818ed9107df17d331b6074290a2e94d52311d4a3f98d256ed831dfe20f9d69d0222ca8df1e47ecde327fbf16bbea5de0dd