Analysis

  • max time kernel
    94s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 03:29

General

  • Target

    eda014e3b658bfbbfd141c1459a3414d9ee8b7c139a3976fe732141fa9cf3f80.exe

  • Size

    1.2MB

  • MD5

    b03f23199ae987a7bce0ff1a0d742e3e

  • SHA1

    f454c8de72926ee9f98db7056fa89f0c3ada9666

  • SHA256

    eda014e3b658bfbbfd141c1459a3414d9ee8b7c139a3976fe732141fa9cf3f80

  • SHA512

    01ccdc0f586a8926a56f0d3bfee91c5e882bff5df84cbb5363df6681fb62863a8075af8261bb72ecf2360d9d4dc4552dddb4e1ec1da002c24b9416ff0d3f95be

  • SSDEEP

    24576:aCAoDyk/vnt3h1CzLuTIv08yZVk7ku8h7w6/t338euHdB4bU4VD4C:aCAfqvtx1UuTIMfg7ku8Vfx3/uHHSU4t

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eda014e3b658bfbbfd141c1459a3414d9ee8b7c139a3976fe732141fa9cf3f80.exe
    "C:\Users\Admin\AppData\Local\Temp\eda014e3b658bfbbfd141c1459a3414d9ee8b7c139a3976fe732141fa9cf3f80.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3780
    • C:\Users\Admin\AppData\Local\Temp\eda014e3b658bfbbfd141c1459a3414d9ee8b7c139a3976fe732141fa9cf3f80.exe
      "C:\Users\Admin\AppData\Local\Temp\eda014e3b658bfbbfd141c1459a3414d9ee8b7c139a3976fe732141fa9cf3f80.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 1076
        3⤵
        • Program crash
        PID:2960
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1776 -ip 1776
    1⤵
      PID:5068

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsi81D3.tmp\System.dll

      Filesize

      11KB

      MD5

      3f176d1ee13b0d7d6bd92e1c7a0b9bae

      SHA1

      fe582246792774c2c9dd15639ffa0aca90d6fd0b

      SHA256

      fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

      SHA512

      0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

    • memory/1776-20-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/1776-21-0x0000000001660000-0x00000000042EE000-memory.dmp

      Filesize

      44.6MB

    • memory/1776-25-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/1776-26-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/1776-27-0x0000000001660000-0x00000000042EE000-memory.dmp

      Filesize

      44.6MB

    • memory/1776-28-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/1776-29-0x0000000000400000-0x0000000001654000-memory.dmp

      Filesize

      18.3MB

    • memory/3780-16-0x0000000002AC0000-0x000000000574E000-memory.dmp

      Filesize

      44.6MB

    • memory/3780-17-0x0000000077971000-0x0000000077A91000-memory.dmp

      Filesize

      1.1MB

    • memory/3780-18-0x0000000010004000-0x0000000010005000-memory.dmp

      Filesize

      4KB

    • memory/3780-19-0x0000000002AC0000-0x000000000574E000-memory.dmp

      Filesize

      44.6MB