Analysis

  • max time kernel
    94s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2024 15:48

General

  • Target

    2702bb251c14965787b39f03a9c41000b9b0421528578e5a6a221ad8b27f182d.exe

  • Size

    554KB

  • MD5

    2c5483106fe248cced82541b91cba20e

  • SHA1

    41e69017b26287ee7814bb35a967672ba58cb714

  • SHA256

    2702bb251c14965787b39f03a9c41000b9b0421528578e5a6a221ad8b27f182d

  • SHA512

    4ca40026e8dc3da75c7e68334d268d5b08f568259e597af1fabbd1586f4aaf05c716e17d0bf4c88b68f765fab6ead6965afd73ecb0ead8b97d3ea1fd55d60130

  • SSDEEP

    12288:4aqrw9z7Or5X16gS7U5XzJocC/Uisrk9qKyzpqK:5Kw9zar5lxYUtz2cC/lqVpqK

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2702bb251c14965787b39f03a9c41000b9b0421528578e5a6a221ad8b27f182d.exe
    "C:\Users\Admin\AppData\Local\Temp\2702bb251c14965787b39f03a9c41000b9b0421528578e5a6a221ad8b27f182d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Local\Temp\2702bb251c14965787b39f03a9c41000b9b0421528578e5a6a221ad8b27f182d.exe
      "C:\Users\Admin\AppData\Local\Temp\2702bb251c14965787b39f03a9c41000b9b0421528578e5a6a221ad8b27f182d.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 1472
        3⤵
        • Program crash
        PID:2228
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3112 -ip 3112
    1⤵
      PID:4524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsm7F34.tmp\System.dll

      Filesize

      11KB

      MD5

      8b3830b9dbf87f84ddd3b26645fed3a0

      SHA1

      223bef1f19e644a610a0877d01eadc9e28299509

      SHA256

      f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

      SHA512

      d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Gaulin.ini

      Filesize

      37B

      MD5

      cfda8e6aade7958f94a959bdb29cb209

      SHA1

      59c459e105a7af33d13a365f735e3cb7b8e5ddb0

      SHA256

      b4543e8ab4997934d2edc7de8a76a24b7c2ccb641212ae3b9b17fe05b71d3e87

      SHA512

      edfdca00667ed3a5558f7e614373f0b8393763a979154666972c659cb44e75ccd51170e4e2189043046eb4ddb8a68642bbdb6f98a0e494e76e86faaf14f993b2

    • memory/2568-278-0x0000000003190000-0x0000000003CE1000-memory.dmp

      Filesize

      11.3MB

    • memory/2568-279-0x0000000077571000-0x0000000077691000-memory.dmp

      Filesize

      1.1MB

    • memory/2568-280-0x0000000003190000-0x0000000003CE1000-memory.dmp

      Filesize

      11.3MB

    • memory/2568-281-0x0000000010004000-0x0000000010005000-memory.dmp

      Filesize

      4KB

    • memory/2568-301-0x0000000003190000-0x0000000003CE1000-memory.dmp

      Filesize

      11.3MB

    • memory/3112-298-0x0000000001660000-0x00000000021B1000-memory.dmp

      Filesize

      11.3MB

    • memory/3112-302-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3112-285-0x0000000077615000-0x0000000077616000-memory.dmp

      Filesize

      4KB

    • memory/3112-283-0x0000000001660000-0x00000000021B1000-memory.dmp

      Filesize

      11.3MB

    • memory/3112-299-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3112-300-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB

    • memory/3112-282-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3112-284-0x00000000775F8000-0x00000000775F9000-memory.dmp

      Filesize

      4KB

    • memory/3112-303-0x0000000077571000-0x0000000077691000-memory.dmp

      Filesize

      1.1MB

    • memory/3112-304-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3112-305-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB

    • memory/3112-306-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3112-307-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3112-308-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3112-309-0x0000000001660000-0x00000000021B1000-memory.dmp

      Filesize

      11.3MB

    • memory/3112-310-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB