Analysis

  • max time kernel
    146s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:31

General

  • Target

    Assistentuddannelserne.exe

  • Size

    652KB

  • MD5

    5edee175c5003771dea841893ea46602

  • SHA1

    14b96459dff641245aea6dacd34512830d945ee2

  • SHA256

    d564eb94afb174fe3b854de086eda2a4e015d778a9aea9806e79f82044eac74e

  • SHA512

    f16f409fa299352007cc5a78950590542c6d846263f5c25b0d80ac32f3b7f92fae2deafb360d1ee6adb73fbbfcc9f0341f730703febf1c0a7013ff4bef7cfb81

  • SSDEEP

    12288:8bzbPZYc4aWV/8RxQM6ybpC2ZQt57tEwV3cyiqr7pDggHIMjbTJ+c:8bzbKc4NUP/dpC2ZQbJ53/XNr

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\Assistentuddannelserne.exe
      "C:\Users\Admin\AppData\Local\Temp\Assistentuddannelserne.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\Local\Temp\Assistentuddannelserne.exe
        "C:\Users\Admin\AppData\Local\Temp\Assistentuddannelserne.exe"
        3⤵
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:2884
    • C:\Windows\SysWOW64\SearchIndexer.exe
      "C:\Windows\SysWOW64\SearchIndexer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsoCFD.tmp\System.dll

    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • memory/1380-44-0x0000000003140000-0x0000000003240000-memory.dmp

    Filesize

    1024KB

  • memory/2804-48-0x0000000000080000-0x00000000000BF000-memory.dmp

    Filesize

    252KB

  • memory/2804-45-0x0000000000080000-0x00000000000BF000-memory.dmp

    Filesize

    252KB

  • memory/2848-27-0x0000000003800000-0x0000000005622000-memory.dmp

    Filesize

    30.1MB

  • memory/2848-28-0x00000000775A1000-0x00000000776A2000-memory.dmp

    Filesize

    1.0MB

  • memory/2848-29-0x00000000775A0000-0x0000000077749000-memory.dmp

    Filesize

    1.7MB

  • memory/2848-33-0x0000000003800000-0x0000000005622000-memory.dmp

    Filesize

    30.1MB

  • memory/2884-34-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2884-35-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2884-36-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2884-37-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2884-38-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2884-32-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2884-31-0x00000000775A0000-0x0000000077749000-memory.dmp

    Filesize

    1.7MB

  • memory/2884-47-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2884-30-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB