Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 10:15
Static task
static1
Behavioral task
behavioral1
Sample
PO No. 0146850827805 HSP00598420.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO No. 0146850827805 HSP00598420.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
PO No. 0146850827805 HSP00598420.exe
-
Size
1.1MB
-
MD5
be8f9aeb5caa110946c26b51073394c2
-
SHA1
aef14aba6b6e241b2e1b30ec79426cd070b1c421
-
SHA256
f693c8b77350a926172ea22f3447fd74071cfb014344f29234348704f880e3c2
-
SHA512
20f1dcd5f3810d823cda6ba627a9c8b004c275f704d571d491fca947ace5e4866aa1cb67c35aabb7ee5d99c31f6af7428c94c843117daae550c31efc7fc49054
-
SSDEEP
24576:x4nhDoAFKhX4McljuqV+XcFpQBNFE5dZNXLGQ7WczkxFnfbP90:x+hkl1CVuS4n5EtNXKQKczg2
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
pid Process 2384 PO No. 0146850827805 HSP00598420.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 5 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1580 PO No. 0146850827805 HSP00598420.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2384 PO No. 0146850827805 HSP00598420.exe 1580 PO No. 0146850827805 HSP00598420.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2384 set thread context of 1580 2384 PO No. 0146850827805 HSP00598420.exe 30 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\brisantgranatens\baegersvamp.For PO No. 0146850827805 HSP00598420.exe File opened for modification C:\Program Files (x86)\Common Files\Azonic255\lithoclase.ini PO No. 0146850827805 HSP00598420.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO No. 0146850827805 HSP00598420.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO No. 0146850827805 HSP00598420.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1580 PO No. 0146850827805 HSP00598420.exe 1580 PO No. 0146850827805 HSP00598420.exe 1580 PO No. 0146850827805 HSP00598420.exe 1580 PO No. 0146850827805 HSP00598420.exe 1580 PO No. 0146850827805 HSP00598420.exe 1580 PO No. 0146850827805 HSP00598420.exe 1580 PO No. 0146850827805 HSP00598420.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2384 PO No. 0146850827805 HSP00598420.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2384 wrote to memory of 1580 2384 PO No. 0146850827805 HSP00598420.exe 30 PID 2384 wrote to memory of 1580 2384 PO No. 0146850827805 HSP00598420.exe 30 PID 2384 wrote to memory of 1580 2384 PO No. 0146850827805 HSP00598420.exe 30 PID 2384 wrote to memory of 1580 2384 PO No. 0146850827805 HSP00598420.exe 30 PID 2384 wrote to memory of 1580 2384 PO No. 0146850827805 HSP00598420.exe 30 PID 2384 wrote to memory of 1580 2384 PO No. 0146850827805 HSP00598420.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO No. 0146850827805 HSP00598420.exe"C:\Users\Admin\AppData\Local\Temp\PO No. 0146850827805 HSP00598420.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\PO No. 0146850827805 HSP00598420.exe"C:\Users\Admin\AppData\Local\Temp\PO No. 0146850827805 HSP00598420.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5d6f54d2cefdf58836805796f55bfc846
SHA1b980addc1a755b968dd5799179d3b4f1c2de9d2d
SHA256f917aef484d1fbb4d723b2e2d3045cb6f5f664e61fbb3d5c577bd1c215de55d9
SHA512ce67da936a93d46ef7e81abc8276787c82fd844c03630ba18afc3528c7e420c3228bfe82aeda083bb719f2d1314afae913362abd1e220cb364606519690d45db