Analysis

  • max time kernel
    94s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2024 02:26

General

  • Target

    e8b0ae0b538855299301ba758e7064d59a05e75ac8469156dac3cbab4b56c937.exe

  • Size

    872KB

  • MD5

    f7a24870d5299a3f89dae6a25c3889a6

  • SHA1

    5e352f6f8fa9eefb48048309daeaf985aeb64321

  • SHA256

    e8b0ae0b538855299301ba758e7064d59a05e75ac8469156dac3cbab4b56c937

  • SHA512

    ee234cac02ed83eed3f82b1707e02c30299a81d12fb02fe119aea512629576ff1bbf160a515e0df117d3ae92fab0956c4e12d4dc2b3a2a45bc239f3e48ecb8e0

  • SSDEEP

    24576:EiGFaq43NvCH2BLmBVfdywujTrlC6hBrlhJ/QOeal:EiGFu3Nv2Vy/dC+FlhJ/qal

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8b0ae0b538855299301ba758e7064d59a05e75ac8469156dac3cbab4b56c937.exe
    "C:\Users\Admin\AppData\Local\Temp\e8b0ae0b538855299301ba758e7064d59a05e75ac8469156dac3cbab4b56c937.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Users\Admin\AppData\Local\Temp\e8b0ae0b538855299301ba758e7064d59a05e75ac8469156dac3cbab4b56c937.exe
      "C:\Users\Admin\AppData\Local\Temp\e8b0ae0b538855299301ba758e7064d59a05e75ac8469156dac3cbab4b56c937.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 1008
        3⤵
        • Program crash
        PID:1132
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2020 -ip 2020
    1⤵
      PID:736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsl7010.tmp\System.dll

      Filesize

      11KB

      MD5

      34442e1e0c2870341df55e1b7b3cccdc

      SHA1

      99b2fa21aead4b6ccd8ff2f6d3d3453a51d9c70c

      SHA256

      269d232712c86983336badb40b9e55e80052d8389ed095ebf9214964d43b6bb1

      SHA512

      4a8c57fb12997438b488b862f3fc9dc0f236e07bb47b2bce6053dcb03ac7ad171842f02ac749f02dda4719c681d186330524cd2953d33cb50854844e74b33d51

    • C:\Windows\Arder.lnk

      Filesize

      722B

      MD5

      43e1fd17e00bbb2e2dfdd17cfbf567a4

      SHA1

      c2b42e6828ba6140c27bc501ac27818a3b66b2b3

      SHA256

      382eb70e6f0f533465b871f573ae555016bf10d37910e544e43bea0c01449bfc

      SHA512

      e484cf50d8e668fb48dda6f458649549bde0fa7c63c981e7e5477d55cfa0067735b1f5e776c0313c21e9d60044bb587d76955643fd3525b879b4f5242be068fb

    • memory/552-279-0x00000000029B0000-0x0000000004B2E000-memory.dmp

      Filesize

      33.5MB

    • memory/552-283-0x00000000745E0000-0x00000000745E6000-memory.dmp

      Filesize

      24KB

    • memory/552-282-0x00000000745E4000-0x00000000745E5000-memory.dmp

      Filesize

      4KB

    • memory/552-281-0x0000000077141000-0x0000000077261000-memory.dmp

      Filesize

      1.1MB

    • memory/552-280-0x00000000029B0000-0x0000000004B2E000-memory.dmp

      Filesize

      33.5MB

    • memory/552-299-0x00000000029B0000-0x0000000004B2E000-memory.dmp

      Filesize

      33.5MB

    • memory/2020-285-0x0000000001660000-0x00000000037DE000-memory.dmp

      Filesize

      33.5MB

    • memory/2020-298-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/2020-284-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/2020-300-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/2020-301-0x0000000001660000-0x00000000037DE000-memory.dmp

      Filesize

      33.5MB

    • memory/2020-302-0x0000000077141000-0x0000000077261000-memory.dmp

      Filesize

      1.1MB

    • memory/2020-303-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/2020-304-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB