Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:30

General

  • Target

    cd28e2cfe01499fecd66cdc8ff88502194f77e826d6191c3f838c5f760402a8b.exe

  • Size

    1.3MB

  • MD5

    b6fed6afcf62aeefa78ac29a132b73ea

  • SHA1

    c596ab383a296dee20fb5d03af998d5c8ef6e61c

  • SHA256

    cd28e2cfe01499fecd66cdc8ff88502194f77e826d6191c3f838c5f760402a8b

  • SHA512

    07a7072a1e3bc7cb55d3103e5c7d0e77bc1e3d78ac33d964be7356d9b0eaa165d8cf9d38140e9e74dba7bb77b5f2fb3fd2ed8ec12a3a69813a868b0a326ca2e4

  • SSDEEP

    24576:r9Q0lIVTRJlXeXeWAFlw3x1CQgy/U77VaaG8uosbrDqa1VHWTcSdmWDxbLn/ohm:5Q0lsRLXTCx1JM77YoOrDX1l2xbLn/wm

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd28e2cfe01499fecd66cdc8ff88502194f77e826d6191c3f838c5f760402a8b.exe
    "C:\Users\Admin\AppData\Local\Temp\cd28e2cfe01499fecd66cdc8ff88502194f77e826d6191c3f838c5f760402a8b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Users\Admin\AppData\Local\Temp\cd28e2cfe01499fecd66cdc8ff88502194f77e826d6191c3f838c5f760402a8b.exe
      "C:\Users\Admin\AppData\Local\Temp\cd28e2cfe01499fecd66cdc8ff88502194f77e826d6191c3f838c5f760402a8b.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1092
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 200
        3⤵
        • Program crash
        PID:4556
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3748 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1092 -ip 1092
      1⤵
        PID:4104

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsh49E7.tmp\System.dll

        Filesize

        11KB

        MD5

        b8992e497d57001ddf100f9c397fcef5

        SHA1

        e26ddf101a2ec5027975d2909306457c6f61cfbd

        SHA256

        98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

        SHA512

        8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

      • memory/1092-52-0x0000000001660000-0x0000000003D56000-memory.dmp

        Filesize

        39.0MB

      • memory/1092-54-0x0000000000400000-0x0000000001654000-memory.dmp

        Filesize

        18.3MB

      • memory/1092-57-0x0000000001660000-0x0000000003D56000-memory.dmp

        Filesize

        39.0MB

      • memory/1092-56-0x0000000000400000-0x0000000001654000-memory.dmp

        Filesize

        18.3MB

      • memory/1092-36-0x0000000000400000-0x0000000001654000-memory.dmp

        Filesize

        18.3MB

      • memory/1092-37-0x0000000001660000-0x0000000003D56000-memory.dmp

        Filesize

        39.0MB

      • memory/1092-50-0x0000000000400000-0x0000000001654000-memory.dmp

        Filesize

        18.3MB

      • memory/1092-55-0x0000000000400000-0x0000000001654000-memory.dmp

        Filesize

        18.3MB

      • memory/1092-53-0x0000000000400000-0x0000000001654000-memory.dmp

        Filesize

        18.3MB

      • memory/3192-32-0x0000000004A40000-0x0000000007136000-memory.dmp

        Filesize

        39.0MB

      • memory/3192-33-0x0000000004A40000-0x0000000007136000-memory.dmp

        Filesize

        39.0MB

      • memory/3192-51-0x0000000004A40000-0x0000000007136000-memory.dmp

        Filesize

        39.0MB

      • memory/3192-35-0x0000000010004000-0x0000000010005000-memory.dmp

        Filesize

        4KB

      • memory/3192-34-0x0000000076FC1000-0x00000000770E1000-memory.dmp

        Filesize

        1.1MB