Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:50

General

  • Target

    SeAH RFP_24-0676·pdf.exe

  • Size

    475KB

  • MD5

    8951c491b26675b308464af7a29567bd

  • SHA1

    883bd6d014e3baf9141b304519fc34eef20eb41f

  • SHA256

    3fc5e4d002e04269f2f674e6a2e98935df133ffe0f1fd54c817662d864c2f1b8

  • SHA512

    48f909538c8d04839c4a3a0327774e92070a79872231f360a1ce9a4a60ea0f8a7c0bc273787bf0ee07608fabaa56fdf66ca468a1501ecc09e45ed2943ea91134

  • SSDEEP

    12288:/qgowhL+Pylw1QeQMQukEsvs5uT8JGjD8WpyLk8n:xR+a3M0ee8JG38lr

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SeAH RFP_24-0676·pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\SeAH RFP_24-0676·pdf.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Nervish=Get-Content 'C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Airbill\Matriherital.Dem230';$Riptide=$Nervish.SubString(71344,3);.$Riptide($Nervish)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • outlook_office_path
        • outlook_win_path
        PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Airbill\Matriherital.Dem230
    Filesize

    69KB

    MD5

    d0e6726fc557c049a1dfd82c836f7616

    SHA1

    b66f1491354cdcf555412e4b18387c993c0c005d

    SHA256

    3a31ac511e35678ba9ec6e4a561c4a33af4bd639f5f8f8cc07a20b6957d73922

    SHA512

    444858aa6db36f3b551239285a0c9463339874b459a54c376fdbc23a353948764a4c6b18d2e89dcdbf0ca8e8a5a8696c6b78f27ae3109156a679b92f9d3c53b9

  • C:\Users\Admin\AppData\Local\Temp\overmandede\Metran\menubilledet\Airbill\trichocephaliasis.Saf
    Filesize

    325KB

    MD5

    d55eac0172b4c851f20c0be7e83a51cb

    SHA1

    d62eb151865d4eac3dbdd078fc62e96fb8cce4d9

    SHA256

    2784f2fe1ae608c1dcbef0dd4dd9d712507dd947015ed0113776ea8e63ace910

    SHA512

    fef7d84f1ae4dc95762b97065363fc0034d06ad6a01aea1842e4483d5cc22e8bde845677846f68d93fcad037f2fae2ea2701b594d2ebbc63f03036cc529d354f

  • \Users\Admin\AppData\Local\Temp\nsi2405.tmp\Banner.dll
    Filesize

    4KB

    MD5

    843657eaf7240b695624dcf38bb0eb31

    SHA1

    ca99a44e737fdeaab56f864ce1ef15a57d2eec90

    SHA256

    b935d14c32ad8e16055f7f5794ac3411e601c5ac93155afc623f25b08e2ab82e

    SHA512

    7773d9f6bbd17253d1c96ce225b2f9d3673969b38177afef236d1c5d4aabaae2c07793e07c34f0281ec3b859ae955e83bfe43a598ce7cc6c893ec8c9604f5de3

  • \Users\Admin\AppData\Local\Temp\nsi2405.tmp\BgImage.dll
    Filesize

    7KB

    MD5

    a98576f0d6b35b466cb881860977fdbc

    SHA1

    28b3dbbd76f15c876b98dce523100aa3256d193a

    SHA256

    6cc4aadae46ee3e7f39b411ba087ec29bc10aa62b6b5b44003c934b3c51cefe2

    SHA512

    29225bfb30e72d7d3d3571e7562b5901dbf2382af1972cc9a2be8e3bef697b9ac9e0aaac3a9bca191da827ad3cfce7f6876e8be9444663e83a7e2e86788a733c

  • \Users\Admin\AppData\Local\Temp\nsi2405.tmp\nsDialogs.dll
    Filesize

    9KB

    MD5

    2c84faebfda2abe3b16fdf374df4272f

    SHA1

    a5b0258a94e0440aefe1ef320e62e7a9a1c8bb40

    SHA256

    72b38e4cca0af336655d55501c4ea05080baaa9921a62a2d717afe90bb801004

    SHA512

    207164cc6914c59d9f4f3b8ae97628c544093ba6ecda9f8da351f453cd97e03be7a640264b8686b2d5e6f3c787f4df1d8a1ebc8e51fd788a97460cd981cc015e

  • memory/2488-60-0x0000000000590000-0x0000000004B52000-memory.dmp
    Filesize

    69.8MB

  • memory/2488-38-0x0000000000400000-0x0000000000581000-memory.dmp
    Filesize

    1.5MB

  • memory/2616-28-0x0000000073641000-0x0000000073642000-memory.dmp
    Filesize

    4KB

  • memory/2616-32-0x0000000073640000-0x0000000073BEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-31-0x0000000073640000-0x0000000073BEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-36-0x0000000006630000-0x000000000ABF2000-memory.dmp
    Filesize

    69.8MB

  • memory/2616-37-0x0000000073640000-0x0000000073BEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-29-0x0000000073640000-0x0000000073BEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-30-0x0000000073640000-0x0000000073BEB000-memory.dmp
    Filesize

    5.7MB