Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:43

General

  • Target

    2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe

  • Size

    262KB

  • MD5

    76923fcaa0a505edf3ad0258599c4ac4

  • SHA1

    c12da3f5b65037e1d8e9c448896476284ad152ee

  • SHA256

    2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905

  • SHA512

    b7e63acbc58fc774ab1b344f8e0c49dfa77287ae355651d6710e9ef47aae3938abe5ce752f39b405e8ae07c9874cb423f88ceca8a9a1c36a11a66e0596dcf4b3

  • SSDEEP

    6144:C+K0JKwduysEcdn0AwZkMJrZJKBRiJ5KGzR9gMYazuS0:LJZ0EcdnTdM5ZJCEv7VCMYaav

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe
    "C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe
      "C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe
        C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe /stext "C:\Users\Admin\AppData\Local\Temp\djndhddpow"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1236
      • C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe
        C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe /stext "C:\Users\Admin\AppData\Local\Temp\fdsozvwjcftrn"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3244
      • C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe
        C:\Users\Admin\AppData\Local\Temp\2f61e87b9efc40e20b2ea6dbd7f304a0cdaacea53c7407bb6da45d2e6302a905.exe /stext "C:\Users\Admin\AppData\Local\Temp\pgfgaogkqnlvphjt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\djndhddpow

    Filesize

    4KB

    MD5

    a35b8711bea28d54fb7a350adceb3f76

    SHA1

    5872d7a95a74ec6de08194283027fcf2cdb96390

    SHA256

    a90449e696cb37fa289ab8dcd0888734c74d0b61273231a0ce0e93adfd2d8137

    SHA512

    d997e0ace25eff648f16395a4771402465b39fa059d3b0f36efbd743c691bf4308c58d5585e3aebc63c206d18d01edf46f14b0cb5cffe6f1d5bf9132d76d9210

  • C:\Users\Admin\AppData\Local\Temp\nsv3B16.tmp\System.dll

    Filesize

    11KB

    MD5

    cf85183b87314359488b850f9e97a698

    SHA1

    6b6c790037eec7ebea4d05590359cb4473f19aea

    SHA256

    3b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac

    SHA512

    fe484b3fc89aeed3a6b71b90b90ea11a787697e56be3077154b6ddc2646850f6c38589ed422ff792e391638a80a778d33f22e891e76b5d65896c6fb4696a2c3b

  • memory/1236-76-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1236-82-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1236-97-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1236-81-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1236-84-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1348-71-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-65-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-33-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-34-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-35-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-36-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-37-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-38-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-39-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-40-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-41-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-42-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-43-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-44-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-45-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-127-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-47-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-48-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-49-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-50-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-51-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-52-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-53-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-54-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-57-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-58-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-59-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-60-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-61-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-62-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-63-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-64-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-126-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-66-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-68-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-69-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-70-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-32-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-74-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-73-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-72-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-28-0x00000000016A0000-0x0000000005BC7000-memory.dmp

    Filesize

    69.2MB

  • memory/1348-46-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-125-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-124-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-123-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-30-0x0000000077A21000-0x0000000077B41000-memory.dmp

    Filesize

    1.1MB

  • memory/1348-31-0x0000000000474000-0x0000000000475000-memory.dmp

    Filesize

    4KB

  • memory/1348-122-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-121-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-120-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-26-0x0000000077A21000-0x0000000077B41000-memory.dmp

    Filesize

    1.1MB

  • memory/1348-103-0x0000000037090000-0x00000000370A9000-memory.dmp

    Filesize

    100KB

  • memory/1348-102-0x0000000037090000-0x00000000370A9000-memory.dmp

    Filesize

    100KB

  • memory/1348-99-0x0000000037090000-0x00000000370A9000-memory.dmp

    Filesize

    100KB

  • memory/1348-25-0x0000000077AA8000-0x0000000077AA9000-memory.dmp

    Filesize

    4KB

  • memory/1348-105-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-106-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-107-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-108-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-109-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-110-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-111-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-112-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-113-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-114-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-115-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-116-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-117-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-118-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/1348-119-0x0000000000440000-0x0000000001694000-memory.dmp

    Filesize

    18.3MB

  • memory/3244-77-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3244-85-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3244-78-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3244-79-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/3588-80-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3588-89-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3588-92-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/3588-90-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/5080-23-0x0000000077A21000-0x0000000077B41000-memory.dmp

    Filesize

    1.1MB

  • memory/5080-24-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB