Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2024 02:16

General

  • Target

    2fba62d26b23162edc673374335d575688b00d1467d936618793d28ec3729ad6.exe

  • Size

    894KB

  • MD5

    aa160f24e5670e39abcc8a33c6f51f2f

  • SHA1

    eb8f77c8f6c5699614e304d8e7f8a3950ba41a4a

  • SHA256

    2fba62d26b23162edc673374335d575688b00d1467d936618793d28ec3729ad6

  • SHA512

    8261633df47cad2dab42508a8f1c9d421b0b0c91d62a8b08bf3787c19b7116f3f091791800983bcd9d75d92b0097c08c670a38963ef4effd04e70ffc4cb9565e

  • SSDEEP

    24576:2x+rcb2ZkoncoAzPLqt62HnQIQMOKOaeKf:2x+4b2SoncFzPLH2HTzOKOwf

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fba62d26b23162edc673374335d575688b00d1467d936618793d28ec3729ad6.exe
    "C:\Users\Admin\AppData\Local\Temp\2fba62d26b23162edc673374335d575688b00d1467d936618793d28ec3729ad6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Users\Admin\AppData\Local\Temp\2fba62d26b23162edc673374335d575688b00d1467d936618793d28ec3729ad6.exe
      "C:\Users\Admin\AppData\Local\Temp\2fba62d26b23162edc673374335d575688b00d1467d936618793d28ec3729ad6.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 1060
        3⤵
        • Program crash
        PID:1572
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 440 -ip 440
    1⤵
      PID:3016

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsbA2E8.tmp\System.dll

      Filesize

      11KB

      MD5

      c9473cb90d79a374b2ba6040ca16e45c

      SHA1

      ab95b54f12796dce57210d65f05124a6ed81234a

      SHA256

      b80a5cba69d1853ed5979b0ca0352437bf368a5cfb86cb4528edadd410e11352

      SHA512

      eafe7d5894622bc21f663bca4dd594392ee0f5b29270b6b56b0187093d6a3a103545464ff6398ad32d2cf15dab79b1f133218ba9ba337ddc01330b5ada804d7b

    • memory/440-38-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/440-23-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/440-25-0x0000000001660000-0x0000000003E83000-memory.dmp

      Filesize

      40.1MB

    • memory/440-39-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/440-40-0x0000000001660000-0x0000000003E83000-memory.dmp

      Filesize

      40.1MB

    • memory/440-41-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/440-42-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4176-19-0x00000000031A0000-0x00000000059C3000-memory.dmp

      Filesize

      40.1MB

    • memory/4176-20-0x00000000776F1000-0x0000000077811000-memory.dmp

      Filesize

      1.1MB

    • memory/4176-21-0x00000000776F1000-0x0000000077811000-memory.dmp

      Filesize

      1.1MB

    • memory/4176-22-0x0000000010004000-0x0000000010005000-memory.dmp

      Filesize

      4KB

    • memory/4176-24-0x00000000031A0000-0x00000000059C3000-memory.dmp

      Filesize

      40.1MB

    • memory/4176-18-0x00000000031A0000-0x00000000059C3000-memory.dmp

      Filesize

      40.1MB