Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 14:28
Static task
static1
Behavioral task
behavioral1
Sample
P52mX04112024145925383.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
P52mX04112024145925383.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
P52mX04112024145925383.exe
-
Size
626KB
-
MD5
21a40091e05d06c9480da0fb7a8add87
-
SHA1
186ae82d5cdb969c28e8111af7ea638d98bfdc69
-
SHA256
0d9e0293185f77ef323b8686cabcd7e7562af2899bf565ccef257d4b259c7b81
-
SHA512
e11417ff36d3dfe3c92ba560ca3bd0d75e71b005b38f54ba6e775cfecd9b1f41bbe34544b359967f8a13d96f1b93f6c2d36467ed0cc161fad6d6760c4a886f47
-
SSDEEP
12288:qic8iBU0BzGGCyDEWqNF2V0/gQashpX7IBy9VoF15NO7nxZ6GLKaDP:qic8GU0AGaO0/gQashpMy9VUgjf6G2a
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
Processes:
P52mX04112024145925383.exepid process 2816 P52mX04112024145925383.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
P52mX04112024145925383.exepid process 2072 P52mX04112024145925383.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
P52mX04112024145925383.exeP52mX04112024145925383.exepid process 2816 P52mX04112024145925383.exe 2072 P52mX04112024145925383.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
P52mX04112024145925383.exedescription pid process target process PID 2816 set thread context of 2072 2816 P52mX04112024145925383.exe P52mX04112024145925383.exe -
Drops file in Windows directory 4 IoCs
Processes:
P52mX04112024145925383.exedescription ioc process File opened for modification C:\Windows\resources\Pocherings.ini P52mX04112024145925383.exe File created C:\Windows\porencephalitis.lnk P52mX04112024145925383.exe File opened for modification C:\Windows\resources\0409\overkrop\nasosubnasal.ini P52mX04112024145925383.exe File opened for modification C:\Windows\porencephalitis.lnk P52mX04112024145925383.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
P52mX04112024145925383.exeP52mX04112024145925383.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P52mX04112024145925383.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P52mX04112024145925383.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
P52mX04112024145925383.exepid process 2072 P52mX04112024145925383.exe 2072 P52mX04112024145925383.exe 2072 P52mX04112024145925383.exe 2072 P52mX04112024145925383.exe 2072 P52mX04112024145925383.exe 2072 P52mX04112024145925383.exe 2072 P52mX04112024145925383.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
P52mX04112024145925383.exepid process 2816 P52mX04112024145925383.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
P52mX04112024145925383.exedescription pid process target process PID 2816 wrote to memory of 2072 2816 P52mX04112024145925383.exe P52mX04112024145925383.exe PID 2816 wrote to memory of 2072 2816 P52mX04112024145925383.exe P52mX04112024145925383.exe PID 2816 wrote to memory of 2072 2816 P52mX04112024145925383.exe P52mX04112024145925383.exe PID 2816 wrote to memory of 2072 2816 P52mX04112024145925383.exe P52mX04112024145925383.exe PID 2816 wrote to memory of 2072 2816 P52mX04112024145925383.exe P52mX04112024145925383.exe PID 2816 wrote to memory of 2072 2816 P52mX04112024145925383.exe P52mX04112024145925383.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\P52mX04112024145925383.exe"C:\Users\Admin\AppData\Local\Temp\P52mX04112024145925383.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\P52mX04112024145925383.exe"C:\Users\Admin\AppData\Local\Temp\P52mX04112024145925383.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
12KB
MD5d968cb2b98b83c03a9f02dd9b8df97dc
SHA1d784c9b7a92dce58a5038beb62a48ff509e166a0
SHA256a4ec98011ef99e595912718c1a1bf1aa67bfc2192575729d42f559d01f67b95c
SHA5122ee41dc68f329a1519a8073ece7d746c9f3bf45d8ef3b915deb376af37e26074134af5f83c8af0fe0ab227f0d1acca9f37e5ca7ae37c46c3bcc0331fe5e2b97e