Analysis
-
max time kernel
92s -
max time network
203s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-10-2024 16:18
Static task
static1
Behavioral task
behavioral1
Sample
Lydisolerendes.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Lydisolerendes.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Lydisolerendes.exe
Resource
win11-20241007-en
General
-
Target
Lydisolerendes.exe
-
Size
540KB
-
MD5
c102be4fe0f4b2daa8079f8e96d3dbf9
-
SHA1
621ef9f2ec3b515811554c54fbc1876327ca9039
-
SHA256
d44e056cef3d42814519f4e2cb0bc609ffe8f1ab02bb49093ab9b04ba349e998
-
SHA512
dd1ab1ae628626ffc96ddc71076a70ef673dc22b0a3f10a888a43fec2fd89dba82b7158cc1460cec7753d61d60d40f3ce94d1c1c7c2833a31c4d9aa37f1eaf84
-
SSDEEP
12288:DML8DpbWc2SiqNxMhG330KXWBtxsqUGy841Wks+ZHmkHN3HiPCpfBVx:ILYtRt0BxTZy84DHnHpHiwV
Malware Config
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 2 IoCs
pid Process 5420 Lydisolerendes.exe 5420 Lydisolerendes.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 drive.google.com 2 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4548 Lydisolerendes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5420 Lydisolerendes.exe 4548 Lydisolerendes.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5420 set thread context of 4548 5420 Lydisolerendes.exe 77 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\Trnregimenternes\totalsanerende.Obs202 Lydisolerendes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lydisolerendes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lydisolerendes.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe 4548 Lydisolerendes.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5420 Lydisolerendes.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 5420 wrote to memory of 4548 5420 Lydisolerendes.exe 77 PID 5420 wrote to memory of 4548 5420 Lydisolerendes.exe 77 PID 5420 wrote to memory of 4548 5420 Lydisolerendes.exe 77 PID 5420 wrote to memory of 4548 5420 Lydisolerendes.exe 77 PID 5420 wrote to memory of 4548 5420 Lydisolerendes.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lydisolerendes.exe"C:\Users\Admin\AppData\Local\Temp\Lydisolerendes.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5420 -
C:\Users\Admin\AppData\Local\Temp\Lydisolerendes.exe"C:\Users\Admin\AppData\Local\Temp\Lydisolerendes.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5cf85183b87314359488b850f9e97a698
SHA16b6c790037eec7ebea4d05590359cb4473f19aea
SHA2563b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac
SHA512fe484b3fc89aeed3a6b71b90b90ea11a787697e56be3077154b6ddc2646850f6c38589ed422ff792e391638a80a778d33f22e891e76b5d65896c6fb4696a2c3b
-
Filesize
750B
MD50eb5038a57efdbe6e6f5be0279cd2a5e
SHA1b2d9547fbfa7bbf4b2a54d4543fd4c4235ee9f8f
SHA256cc33addc86b91b55a0124d177253ae0b8f9841fc9166a8f928b2bc22eee071ae
SHA512a08c7ce69e67d67ef36b1951e0d48f48935521d3c769ed1370723b787befe5c15e7972d4afcf953a8eba94076bcb552d94a6f6dfde7f476086c91b99cb6a7c22