Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 04:59
Static task
static1
Behavioral task
behavioral1
Sample
be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Resultatopgrelses186/Sidelbende.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Resultatopgrelses186/Sidelbende.ps1
Resource
win10v2004-20241007-en
General
-
Target
be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe
-
Size
669KB
-
MD5
cdde73a8f16b1279010f660e5ab67903
-
SHA1
9257099b42e772eed82b5e488d44fe7422a8c43d
-
SHA256
be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50
-
SHA512
c99a18aafa31dd36c3884d65b67116eeadcd4f3c629ad75ec4733c48af2666c46ff99cb5a3dfe9632f8ae27960fc335b3a95314b2a819597f717f8be9b3cee7f
-
SSDEEP
12288:Y2QJ9o2sW3B9o2G2/6SkwBUuUGL75w03eB9iDyZ/oDck6qlVhyWjX53XObV:Yv9o2sW3B9oV2iSkwBUuV7+3B9ifrlVY
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3688 powershell.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 17 2292 msiexec.exe 19 2292 msiexec.exe 21 2292 msiexec.exe 25 2292 msiexec.exe 27 2292 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 drive.google.com 17 drive.google.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3688 powershell.exe 2292 msiexec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\Macroblast\affejendes.tid be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe 3688 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3688 powershell.exe Token: SeIncreaseQuotaPrivilege 3688 powershell.exe Token: SeSecurityPrivilege 3688 powershell.exe Token: SeTakeOwnershipPrivilege 3688 powershell.exe Token: SeLoadDriverPrivilege 3688 powershell.exe Token: SeSystemProfilePrivilege 3688 powershell.exe Token: SeSystemtimePrivilege 3688 powershell.exe Token: SeProfSingleProcessPrivilege 3688 powershell.exe Token: SeIncBasePriorityPrivilege 3688 powershell.exe Token: SeCreatePagefilePrivilege 3688 powershell.exe Token: SeBackupPrivilege 3688 powershell.exe Token: SeRestorePrivilege 3688 powershell.exe Token: SeShutdownPrivilege 3688 powershell.exe Token: SeDebugPrivilege 3688 powershell.exe Token: SeSystemEnvironmentPrivilege 3688 powershell.exe Token: SeRemoteShutdownPrivilege 3688 powershell.exe Token: SeUndockPrivilege 3688 powershell.exe Token: SeManageVolumePrivilege 3688 powershell.exe Token: 33 3688 powershell.exe Token: 34 3688 powershell.exe Token: 35 3688 powershell.exe Token: 36 3688 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 856 wrote to memory of 3688 856 be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe 83 PID 856 wrote to memory of 3688 856 be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe 83 PID 856 wrote to memory of 3688 856 be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe 83 PID 3688 wrote to memory of 2292 3688 powershell.exe 91 PID 3688 wrote to memory of 2292 3688 powershell.exe 91 PID 3688 wrote to memory of 2292 3688 powershell.exe 91 PID 3688 wrote to memory of 2292 3688 powershell.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe"C:\Users\Admin\AppData\Local\Temp\be0fbc1afbc35ae095067c50dbd7cbc61451663c3d9821377bb15febcdfbcf50.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Rapportudskrifter=Get-Content -raw 'C:\Users\Admin\AppData\Local\downrange\Stutteriers\samfrdselen\Resultatopgrelses186\Sidelbende.Kar';$Stormogulernes=$Rapportudskrifter.SubString(56424,3);.$Stormogulernes($Rapportudskrifter)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\syswow64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
55KB
MD557c63a0ab9d88e2b534816f9a1f1dc63
SHA1a0baa5d70fa61fbbb4c41f76b67a71c5356dbc06
SHA256501abd115bc94a28b8eda5115ada6c9898f2142ba2d4d751d8e34ed50c59a21c
SHA51297e311a42c02e6aee32d0d07f5a5fe0781e0dcf5aa71ac6420094134c1d6e2831d76e57a15cd26b9e5032813cadd338101542ddeba74bd991a0f35e378a886be
-
C:\Users\Admin\AppData\Local\downrange\Stutteriers\samfrdselen\Resultatopgrelses186\Unapprovableness.Rep
Filesize326KB
MD5dd9b0a705db5c59511678ca31267fc96
SHA1fcbd759be62f3f9d194bec03049d58850390b25d
SHA25624cd180cd81c342180876a44115f6c7949743a5fb64a4769161be3a9adb1d659
SHA5123f79bd6afa967ef812cbc2c7c7fd3967c44a94e688713d74ee0463f9ed6933fce0c228763c204b23a3fbb475d102708b48f85f6b36122a1ffcf21cb16a52370d