Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 02:37

General

  • Target

    736c7e43912f503e8c2a91a5f64c95ee3f1f817d20acbb306fba3eb9b83ba24b.exe

  • Size

    908KB

  • MD5

    a2c65cc4cb9e9c54c87d8ff854e57c09

  • SHA1

    b186277230369f52d20aecc762e7979cc887592d

  • SHA256

    736c7e43912f503e8c2a91a5f64c95ee3f1f817d20acbb306fba3eb9b83ba24b

  • SHA512

    d23f3378b2b5704fb2d5409a391f0d23529aaed74b907608563b1788c7ea9f16218cb7623471e8f587c743bc93254b49213599106fc4742d10040f0eee1374e3

  • SSDEEP

    24576:rx+re/u66cbmHoAzh5ynvyX62HnQIQMOKOaeK:rx+SF6CyFzqvyq2HTzOKOw

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\736c7e43912f503e8c2a91a5f64c95ee3f1f817d20acbb306fba3eb9b83ba24b.exe
    "C:\Users\Admin\AppData\Local\Temp\736c7e43912f503e8c2a91a5f64c95ee3f1f817d20acbb306fba3eb9b83ba24b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Users\Admin\AppData\Local\Temp\736c7e43912f503e8c2a91a5f64c95ee3f1f817d20acbb306fba3eb9b83ba24b.exe
      "C:\Users\Admin\AppData\Local\Temp\736c7e43912f503e8c2a91a5f64c95ee3f1f817d20acbb306fba3eb9b83ba24b.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:4144
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 1740
        3⤵
        • Program crash
        PID:4728
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4144 -ip 4144
    1⤵
      PID:1988

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nspAB16.tmp\System.dll

      Filesize

      11KB

      MD5

      c9473cb90d79a374b2ba6040ca16e45c

      SHA1

      ab95b54f12796dce57210d65f05124a6ed81234a

      SHA256

      b80a5cba69d1853ed5979b0ca0352437bf368a5cfb86cb4528edadd410e11352

      SHA512

      eafe7d5894622bc21f663bca4dd594392ee0f5b29270b6b56b0187093d6a3a103545464ff6398ad32d2cf15dab79b1f133218ba9ba337ddc01330b5ada804d7b

    • memory/4144-39-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4144-22-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4144-40-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB

    • memory/4144-42-0x0000000077D11000-0x0000000077E31000-memory.dmp

      Filesize

      1.1MB

    • memory/4144-41-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4144-23-0x0000000001660000-0x000000000228F000-memory.dmp

      Filesize

      12.2MB

    • memory/4144-24-0x0000000077D98000-0x0000000077D99000-memory.dmp

      Filesize

      4KB

    • memory/4144-25-0x0000000077DB5000-0x0000000077DB6000-memory.dmp

      Filesize

      4KB

    • memory/4144-38-0x0000000001660000-0x000000000228F000-memory.dmp

      Filesize

      12.2MB

    • memory/4144-51-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB

    • memory/4144-50-0x0000000001660000-0x000000000228F000-memory.dmp

      Filesize

      12.2MB

    • memory/4144-48-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4144-47-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4144-43-0x0000000000401000-0x0000000000404000-memory.dmp

      Filesize

      12KB

    • memory/4144-44-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4144-45-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/4144-46-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/5116-21-0x0000000003230000-0x0000000003E5F000-memory.dmp

      Filesize

      12.2MB

    • memory/5116-19-0x0000000077D11000-0x0000000077E31000-memory.dmp

      Filesize

      1.1MB

    • memory/5116-20-0x0000000010004000-0x0000000010005000-memory.dmp

      Filesize

      4KB

    • memory/5116-18-0x0000000003230000-0x0000000003E5F000-memory.dmp

      Filesize

      12.2MB