Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2025 15:32
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order_FEB 2025_pdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Purchase Order_FEB 2025_pdf.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250207-en
General
-
Target
Purchase Order_FEB 2025_pdf.exe
-
Size
1.0MB
-
MD5
9054f467db1180f7991ba2d42a754f59
-
SHA1
104f702513021faf28cf4e641b12e21fb5f1e4b6
-
SHA256
251ad36ce2fa611f2f94c6a90fddca59d881e48c8a4fd3ef892d803996742e12
-
SHA512
91159fc0b760c602e8f66c79dff80428a36b652ffc63495222d0665256cbab3307b3cf498a3eea0aed8a7ae025c3f8c516aa246a9583c93b0d48bef3cdef5731
-
SSDEEP
24576:LzOEC045stTUHEd6OQfazVGfCANG5Hgaph:eEeKtTUHo6OQSrXNg4
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Downloads MZ/PE file 1 IoCs
flow pid Process 56 4660 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 2700 Purchase Order_FEB 2025_pdf.exe 2700 Purchase Order_FEB 2025_pdf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe Key created \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook Purchase Order_FEB 2025_pdf.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 drive.google.com 22 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2652 Purchase Order_FEB 2025_pdf.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2700 Purchase Order_FEB 2025_pdf.exe 2652 Purchase Order_FEB 2025_pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order_FEB 2025_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1584 MicrosoftEdgeUpdate.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2700 Purchase Order_FEB 2025_pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2652 Purchase Order_FEB 2025_pdf.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2652 2700 Purchase Order_FEB 2025_pdf.exe 91 PID 2700 wrote to memory of 2652 2700 Purchase Order_FEB 2025_pdf.exe 91 PID 2700 wrote to memory of 2652 2700 Purchase Order_FEB 2025_pdf.exe 91 PID 2700 wrote to memory of 2652 2700 Purchase Order_FEB 2025_pdf.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2499155680-3253481302-763015360-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase Order_FEB 2025_pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order_FEB 2025_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order_FEB 2025_pdf.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order_FEB 2025_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order_FEB 2025_pdf.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2652
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDQ0OTciIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxNjkzODEzMjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzY4ODg5MzU4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1584
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6