Analysis
-
max time kernel
148s -
max time network
137s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/04/2025, 08:03
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order_PO 0117547.pdf.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
Purchase Order_PO 0117547.pdf.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win11-20250410-en
General
-
Target
Purchase Order_PO 0117547.pdf.exe
-
Size
1.2MB
-
MD5
731cbc474c61e7fc6c7f251a7f3f0c81
-
SHA1
22f78ba28316b7fd1aae6e72208da2548b63b4f1
-
SHA256
89bdb1e760775d2d1843d4e27f7b9730b06f1a4d6b990059485753a5c78f1487
-
SHA512
87ef49147fb6ffac346d31feb283ca96ada6d3822df4d16214987a66e51b989f8e86bb37fe853341f73ab01ec5cd8d57b99298bceb2ddf059f8a0374c435b301
-
SSDEEP
24576:qP2+AZd5sn8hi57mnhWSE9z+G5O8ahhr8ga1cRSOuCfdj56khw9PpO9TfrzLW2JJ:02+MUp1SZvL/rxc089Pp4vW2JckJ
Malware Config
Signatures
-
Darkcloud family
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
pid Process 2596 Purchase Order_PO 0117547.pdf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 drive.google.com 2 drive.google.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\vildttllinger.ini Purchase Order_PO 0117547.pdf.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1452 Purchase Order_PO 0117547.pdf.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2596 Purchase Order_PO 0117547.pdf.exe 1452 Purchase Order_PO 0117547.pdf.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\repunctuated\Gruppetilhrsforholdene.ini Purchase Order_PO 0117547.pdf.exe File opened for modification C:\Program Files (x86)\Common Files\Nonprofession\omdefinerer.bin Purchase Order_PO 0117547.pdf.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Fonts\trstespiserne\feodum.lnk Purchase Order_PO 0117547.pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order_PO 0117547.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order_PO 0117547.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 460 taskkill.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2596 Purchase Order_PO 0117547.pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 460 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1452 Purchase Order_PO 0117547.pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1452 Purchase Order_PO 0117547.pdf.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2596 wrote to memory of 1452 2596 Purchase Order_PO 0117547.pdf.exe 84 PID 2596 wrote to memory of 1452 2596 Purchase Order_PO 0117547.pdf.exe 84 PID 2596 wrote to memory of 1452 2596 Purchase Order_PO 0117547.pdf.exe 84 PID 2596 wrote to memory of 1452 2596 Purchase Order_PO 0117547.pdf.exe 84 PID 1452 wrote to memory of 460 1452 Purchase Order_PO 0117547.pdf.exe 86 PID 1452 wrote to memory of 460 1452 Purchase Order_PO 0117547.pdf.exe 86 PID 1452 wrote to memory of 460 1452 Purchase Order_PO 0117547.pdf.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order_PO 0117547.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order_PO 0117547.pdf.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order_PO 0117547.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order_PO 0117547.pdf.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5960a5c48e25cf2bca332e74e11d825c9
SHA1da35c6816ace5daf4c6c1d57b93b09a82ecdc876
SHA256484f8e9f194ed9016274ef3672b2c52ed5f574fb71d3884edf3c222b758a75a2
SHA512cc450179e2d0d56aee2ccf8163d3882978c4e9c1aa3d3a95875fe9ba9831e07ddfd377111dc67f801fa53b6f468a418f086f1de7c71e0a5b634e1ae2a67cd3da
-
Filesize
24B
MD598a833e15d18697e8e56cdafb0642647
SHA1e5f94d969899646a3d4635f28a7cd9dd69705887
SHA256ff006c86b5ec033fe3cafd759bf75be00e50c375c75157e99c0c5d39c96a2a6c
SHA512c6f9a09d9707b770dbc10d47c4d9b949f4ebf5f030b5ef8c511b635c32d418ad25d72eee5d7ed02a96aeb8bf2c85491ca1aa0e4336d242793c886ed1bcdd910b
-
Filesize
36B
MD5dbb3cc6cadd24636b4360ed61f0edbd2
SHA1b8fbdfe19241066a41cf6c5444ad5a47e4c20490
SHA256c8f7aaf341963727e04401a1122952d42414b91408b1a32f404647a72a1366e3
SHA5122e1c1ba836f9ca9b69e33073e88efd0ea58e0071f718542fbeead50167df191398e0a67c06d93fbdbafa2a67bfb587edf252c1928dbbd8e06f9df8a178239596