Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe
-
Size
1.1MB
-
MD5
038aab3a1450ed01e0635bdb5b09c39c
-
SHA1
bf02949f07662158215776acbaac683b6959320e
-
SHA256
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0
-
SHA512
471c0ab744b228dd5b46c53d3dde2127834ff066bc3dde1f969c287fb22bc490f5bdc2fee13141fc91d931e9a02d2583b3c280deec85bdbdd9b1cb26f1eece82
-
SSDEEP
24576:h4nhDoAFmXsrvR1kSMEkaHnjZVhbBNF1lmZNXLGQ7WczkxFnfbP9u:h+hkbXsjQSME/1Vhb5kNXKQKczgI
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exepid process 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exepid process 2380 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exead1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exepid process 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe 2380 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exedescription pid process target process PID 3276 set thread context of 2380 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe -
Drops file in Program Files directory 2 IoCs
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\brisantgranatens\baegersvamp.For ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe File opened for modification C:\Program Files (x86)\Common Files\Azonic255\lithoclase.ini ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exead1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exepid process 2380 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe 2380 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exepid process 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exedescription pid process target process PID 3276 wrote to memory of 2380 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe PID 3276 wrote to memory of 2380 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe PID 3276 wrote to memory of 2380 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe PID 3276 wrote to memory of 2380 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe PID 3276 wrote to memory of 2380 3276 ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe"C:\Users\Admin\AppData\Local\Temp\ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe"C:\Users\Admin\AppData\Local\Temp\ad1f6b68331f1d4b983df1eddfea197f4a091e648528dc28c6016524b51d58b0.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5d6f54d2cefdf58836805796f55bfc846
SHA1b980addc1a755b968dd5799179d3b4f1c2de9d2d
SHA256f917aef484d1fbb4d723b2e2d3045cb6f5f664e61fbb3d5c577bd1c215de55d9
SHA512ce67da936a93d46ef7e81abc8276787c82fd844c03630ba18afc3528c7e420c3228bfe82aeda083bb719f2d1314afae913362abd1e220cb364606519690d45db