Analysis

  • max time kernel
    151s
  • max time network
    280s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-10-2024 19:42

General

  • Target

    Dannebrogsordnen.exe

  • Size

    708KB

  • MD5

    f259324bd799aa19142a7aadce371900

  • SHA1

    5c977b560c2aa6e7e016388c8c5737688ba8016f

  • SHA256

    59c46bca7b151554f067bb4a5bad03c984db9d1d2eda59124495f399741e7897

  • SHA512

    539d881b45e98433868c2ed2be341af04987af2736e47b6160dcd30d3bbe7e57f7c54e2db539b238bdbc0f7ce1860620e5d2791b5b8ff38ae978ed1bff0e4d5b

  • SSDEEP

    12288:grgjBLiIK2WVy/YqpupTj+aRIGvVg8LYCI2ugcY97FB95ByrhXmmwMRzcLSIHp:g0jBiIK2R/5pupbIGu0Y7ncr2XjZcWIJ

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dannebrogsordnen.exe
    "C:\Users\Admin\AppData\Local\Temp\Dannebrogsordnen.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\Dannebrogsordnen.exe
      "C:\Users\Admin\AppData\Local\Temp\Dannebrogsordnen.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nslA2D8.tmp\System.dll

    Filesize

    12KB

    MD5

    dd87a973e01c5d9f8e0fcc81a0af7c7a

    SHA1

    c9206ced48d1e5bc648b1d0f54cccc18bf643a14

    SHA256

    7fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1

    SHA512

    4910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f

  • memory/780-36-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/780-19-0x00007FFC90BE0000-0x00007FFC90DE9000-memory.dmp

    Filesize

    2.0MB

  • memory/780-17-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/780-34-0x00007FFC90BE0000-0x00007FFC90DE9000-memory.dmp

    Filesize

    2.0MB

  • memory/780-35-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/780-37-0x00007FFC90BE0000-0x00007FFC90DE9000-memory.dmp

    Filesize

    2.0MB

  • memory/780-38-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/780-42-0x00007FFC90BE0000-0x00007FFC90DE9000-memory.dmp

    Filesize

    2.0MB

  • memory/780-41-0x0000000000400000-0x0000000001717000-memory.dmp

    Filesize

    19.1MB

  • memory/2036-15-0x00007FFC90BE1000-0x00007FFC90D0A000-memory.dmp

    Filesize

    1.2MB

  • memory/2036-16-0x00007FFC90BE0000-0x00007FFC90DE9000-memory.dmp

    Filesize

    2.0MB

  • memory/2036-18-0x0000000003250000-0x000000000479F000-memory.dmp

    Filesize

    21.3MB

  • memory/2036-14-0x0000000003250000-0x000000000479F000-memory.dmp

    Filesize

    21.3MB