Analysis

  • max time kernel
    56s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 12:43

General

  • Target

    MDU9342434.exe

  • Size

    1.1MB

  • MD5

    2ac9cd56e3877efa00a0353cde71186f

  • SHA1

    d0460a2b1fe30c342216048c4390af045b120146

  • SHA256

    cbfc10741fb440a5c351bb62a9ffbe13d8fb90304925bee56ac6dd54a8e001ac

  • SHA512

    e78d405d9b92319d396d488e4c104021a224789fabf09a278d252e1aa407cae1ce4d3562f1e6a18bc3151e16049a1a6d3687b6a4578fc4c946349d5292eb9e2d

  • SSDEEP

    24576:oS5HuMJiUsl/f4g0lnQFpy54j3BjqgMQUWhypBj:B5o/falnQ+54j3ZftUNBj

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MDU9342434.exe
    "C:\Users\Admin\AppData\Local\Temp\MDU9342434.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\MDU9342434.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:3956

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsw7DEB.tmp\System.dll
    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/1608-19-0x00000000054C0000-0x0000000007D0D000-memory.dmp
    Filesize

    40.3MB

  • memory/1608-20-0x0000000077061000-0x0000000077181000-memory.dmp
    Filesize

    1.1MB

  • memory/1608-21-0x00000000054C0000-0x0000000007D0D000-memory.dmp
    Filesize

    40.3MB

  • memory/1608-22-0x0000000010000000-0x0000000010006000-memory.dmp
    Filesize

    24KB

  • memory/3956-23-0x0000000002460000-0x0000000004CAD000-memory.dmp
    Filesize

    40.3MB

  • memory/3956-24-0x00000000770E8000-0x00000000770E9000-memory.dmp
    Filesize

    4KB

  • memory/3956-25-0x0000000077061000-0x0000000077181000-memory.dmp
    Filesize

    1.1MB

  • memory/3956-39-0x0000000002460000-0x0000000004CAD000-memory.dmp
    Filesize

    40.3MB

  • memory/3956-40-0x0000000077061000-0x0000000077181000-memory.dmp
    Filesize

    1.1MB

  • memory/3956-43-0x0000000001200000-0x0000000002454000-memory.dmp
    Filesize

    18.3MB

  • memory/3956-42-0x0000000002460000-0x0000000004CAD000-memory.dmp
    Filesize

    40.3MB

  • memory/3956-44-0x0000000001200000-0x0000000002454000-memory.dmp
    Filesize

    18.3MB