Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
12-02-2025 09:55
Static task
static1
Behavioral task
behavioral1
Sample
Franskundervisning.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
Franskundervisning.exe
Resource
win10v2004-20250211-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250211-en
General
-
Target
Franskundervisning.exe
-
Size
1.0MB
-
MD5
6b862962db7aa037aaf704b74ac980f7
-
SHA1
2ab59b2a03355a184f12b979f3a26394b704399e
-
SHA256
fb92c92a5bf23b37795192ed7ef4dfa48b20a65df3ff7356b43d288cad204db8
-
SHA512
c6f5ae5995a79b6961285b0a547addaf0f96e3de45e1efb83ed818489a1ac1c643abc4b6253d186604081570327b166462e090562a32fea62c14392efe2656c6
-
SSDEEP
24576:LzOEC045b5peE7OxD8NCdaNcsYTNG5HgapN:eEeZXeEaxILAcNgE
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Franskundervisning.exe -
Disables Task Manager via registry modification
-
Loads dropped DLL 2 IoCs
pid Process 272 Franskundervisning.exe 272 Franskundervisning.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 drive.google.com 5 drive.google.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 reallyfreegeoip.org 17 reallyfreegeoip.org 14 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2136 Franskundervisning.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 272 Franskundervisning.exe 2136 Franskundervisning.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Franskundervisning.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Franskundervisning.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 272 Franskundervisning.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2136 Franskundervisning.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 272 wrote to memory of 2136 272 Franskundervisning.exe 30 PID 272 wrote to memory of 2136 272 Franskundervisning.exe 30 PID 272 wrote to memory of 2136 272 Franskundervisning.exe 30 PID 272 wrote to memory of 2136 272 Franskundervisning.exe 30 PID 272 wrote to memory of 2136 272 Franskundervisning.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Franskundervisning.exe"C:\Users\Admin\AppData\Local\Temp\Franskundervisning.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Users\Admin\AppData\Local\Temp\Franskundervisning.exe"C:\Users\Admin\AppData\Local\Temp\Franskundervisning.exe"2⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6