Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 16:44
Static task
static1
Behavioral task
behavioral1
Sample
Gansa.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Gansa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Gansa.exe
-
Size
529KB
-
MD5
8ef9b2c45f53d18d18a7da795d5a6a50
-
SHA1
353bb94c823123080c9c06e2f05fdd2fc5dd9b77
-
SHA256
8602f2a77c0f0829d49f4ad809b8edf2dc3f86d89cf067e02718edda51ef0ab0
-
SHA512
af3afdcbb1521088a2e8b4cb30b16cd9fa97cb1a61ea4bcf8c1ae5cf55cb6a0c66c5ce0f6b95d40d5bcc0173586a65f4186aedcf9d7c0a4e3dd6332b0676572c
-
SSDEEP
12288:DMSfP91E/UwWb8FKQBmuipC4HKzvgmBQ6Ds+ZHmkHN3HiPCpfBVx:ISN1UFWgFKQXi9HKZ2eHnHpHiwV
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 2 IoCs
pid Process 2368 Gansa.exe 2368 Gansa.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 5 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2016 Gansa.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2368 Gansa.exe 2016 Gansa.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2368 set thread context of 2016 2368 Gansa.exe 31 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\Trnregimenternes\totalsanerende.Obs202 Gansa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gansa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gansa.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2016 Gansa.exe 2016 Gansa.exe 2016 Gansa.exe 2016 Gansa.exe 2016 Gansa.exe 2016 Gansa.exe 2016 Gansa.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2368 Gansa.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2016 2368 Gansa.exe 31 PID 2368 wrote to memory of 2016 2368 Gansa.exe 31 PID 2368 wrote to memory of 2016 2368 Gansa.exe 31 PID 2368 wrote to memory of 2016 2368 Gansa.exe 31 PID 2368 wrote to memory of 2016 2368 Gansa.exe 31 PID 2368 wrote to memory of 2016 2368 Gansa.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Gansa.exe"C:\Users\Admin\AppData\Local\Temp\Gansa.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\Gansa.exe"C:\Users\Admin\AppData\Local\Temp\Gansa.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
754B
MD51c2b8790978c2e8c8ce45d3c029e87ab
SHA17e864b161457faa2360606167c7ac61479e128e2
SHA25626917d24d97b03c146f45fa8e9035077b4c6973d2513b60cb1c5e9b1951d1a88
SHA512f4a117da4c0d09684bf19a63f419a8ba8c617b795abac470d3bc273f70b03e6e1001e701af472addbc28289faa227714f6d4dcdcff4da6ddf7bccf7c4d9c3b84
-
Filesize
11KB
MD5cf85183b87314359488b850f9e97a698
SHA16b6c790037eec7ebea4d05590359cb4473f19aea
SHA2563b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac
SHA512fe484b3fc89aeed3a6b71b90b90ea11a787697e56be3077154b6ddc2646850f6c38589ed422ff792e391638a80a778d33f22e891e76b5d65896c6fb4696a2c3b