Analysis

  • max time kernel
    125s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14-02-2024 03:38

General

  • Target

    36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2.exe

  • Size

    1.1MB

  • MD5

    dbac614bdf786dd5741aaab9ea8006d7

  • SHA1

    4f49b045fe3b043d5f8541939ef66d611094b10d

  • SHA256

    36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2

  • SHA512

    966a2038cb16dead59f3b44379d8fb2bb35f5888b10c74cafb8a28b8e9a029b0a5ec0d3c7d17a5915351014c7307e3989efb17120781dccbf7815a00d5789526

  • SSDEEP

    24576:KS5HuM8IqoMzMxDHEHsGhXwy54j3BjqgMQUWhypBR:f55XOHsG/54j3ZftUNBR

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2.exe
    "C:\Users\Admin\AppData\Local\Temp\36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files (x86)\windows mail\wab.exe
      "C:\Users\Admin\AppData\Local\Temp\36bd481c4fa0c81766a46d47dc47bd538c2bbf91254092fe6f5cbea1d3bcb4d2.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nst4AF6.tmp\System.dll
    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/2348-20-0x0000000003900000-0x000000000458F000-memory.dmp
    Filesize

    12.6MB

  • memory/2348-21-0x0000000077660000-0x0000000077809000-memory.dmp
    Filesize

    1.7MB

  • memory/2348-22-0x0000000077850000-0x0000000077926000-memory.dmp
    Filesize

    856KB

  • memory/2348-23-0x0000000010000000-0x0000000010006000-memory.dmp
    Filesize

    24KB

  • memory/2348-25-0x0000000003900000-0x000000000458F000-memory.dmp
    Filesize

    12.6MB

  • memory/2548-24-0x00000000017E0000-0x000000000246F000-memory.dmp
    Filesize

    12.6MB

  • memory/2548-26-0x0000000077660000-0x0000000077809000-memory.dmp
    Filesize

    1.7MB

  • memory/2548-27-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-28-0x0000000077886000-0x0000000077887000-memory.dmp
    Filesize

    4KB

  • memory/2548-29-0x0000000077850000-0x0000000077926000-memory.dmp
    Filesize

    856KB

  • memory/2548-52-0x00000000017E0000-0x000000000246F000-memory.dmp
    Filesize

    12.6MB

  • memory/2548-54-0x0000000077850000-0x0000000077926000-memory.dmp
    Filesize

    856KB

  • memory/2548-53-0x00000000017E0000-0x000000000246F000-memory.dmp
    Filesize

    12.6MB

  • memory/2548-55-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-56-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-57-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-58-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-59-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-60-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-61-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-62-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-64-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-66-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-65-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-75-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-76-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-74-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-73-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-72-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-71-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-70-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-69-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-68-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-67-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-80-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-81-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-82-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-83-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-84-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-85-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-86-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-87-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-89-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-90-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-91-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-92-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-93-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-94-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-95-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-96-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-97-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-98-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-99-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-101-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-100-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-102-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-103-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-104-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-106-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-107-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-108-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-109-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-110-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-111-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-112-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB

  • memory/2548-113-0x0000000000770000-0x00000000017D2000-memory.dmp
    Filesize

    16.4MB