Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 03:20
Static task
static1
Behavioral task
behavioral1
Sample
dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Pissant.oth
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
Pissant.oth
Resource
win10v2004-20241007-en
General
-
Target
dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe
-
Size
590KB
-
MD5
e0072e8f6e8166cda1c0b3fed59f7ed0
-
SHA1
bbc5b0bced26273db1261557f503537ae93911d8
-
SHA256
dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb
-
SHA512
f9b497038002d46990681af2410983c90e81f86803b433671accecc292e8b7ec0040345ae3c1215dd83caee97f6347b3d4b3e6eba24540d300451224e8b19889
-
SSDEEP
12288:V5RPxLcMMvMMMMMMMMMMMMMMtMMMMMMMMMMMMMMMMMMRKz7y1CHhW8SilZJfWGkl:pPxLcMMvMMMMMMMMMMMMMMtMMMMMMMMf
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
pid Process 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 5 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2788 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 2788 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1192 set thread context of 2788 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2516 2788 WerFault.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2788 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1192 wrote to memory of 2788 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 28 PID 1192 wrote to memory of 2788 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 28 PID 1192 wrote to memory of 2788 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 28 PID 1192 wrote to memory of 2788 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 28 PID 1192 wrote to memory of 2788 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 28 PID 1192 wrote to memory of 2788 1192 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 28 PID 2788 wrote to memory of 2516 2788 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 32 PID 2788 wrote to memory of 2516 2788 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 32 PID 2788 wrote to memory of 2516 2788 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 32 PID 2788 wrote to memory of 2516 2788 dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe"C:\Users\Admin\AppData\Local\Temp\dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe"C:\Users\Admin\AppData\Local\Temp\dc221854c9102e1b98cd34e1dd075894e729e2b42634382baca6f35be94875bb.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 4443⤵
- Program crash
PID:2516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f