Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 17:12

General

  • Target

    PurchaseOrderPurchaseOrderPurchaseOrderPurchaseOrder.exe

  • Size

    707KB

  • MD5

    b9a03fb0c2c7f23a1e4ccb0d79c5053c

  • SHA1

    4d87c4ed89d8b92f2b6849dc6af6a8850f8e5e7c

  • SHA256

    099369eb025c3e23b6669c872ac2572e7bc4ba9200eb4d6318284983ddb78e3f

  • SHA512

    7b39c7eb08b12f947a2f5fb79f91a7c8fb738fa14c2539db55f207754438f5b340d5ae5219ec1ea6861cb72aad32e04d2b701cc6a34c098e0a780db3607be3d2

  • SSDEEP

    12288:d35ol8MJEBhQRtZZbhhLSbWJgU8UFJ6UibZP9/I7TAWWtQnm:d3kJEBORt7b3Oa2Udi9P9yTB0Qnm

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PurchaseOrderPurchaseOrderPurchaseOrderPurchaseOrder.exe
    "C:\Users\Admin\AppData\Local\Temp\PurchaseOrderPurchaseOrderPurchaseOrderPurchaseOrder.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\PurchaseOrderPurchaseOrderPurchaseOrderPurchaseOrder.exe
      "C:\Users\Admin\AppData\Local\Temp\PurchaseOrderPurchaseOrderPurchaseOrderPurchaseOrder.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:4680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nse833B.tmp\System.dll

    Filesize

    11KB

    MD5

    75ed96254fbf894e42058062b4b4f0d1

    SHA1

    996503f1383b49021eb3427bc28d13b5bbd11977

    SHA256

    a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

    SHA512

    58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

  • C:\Windows\Fonts\Gullis.lnk

    Filesize

    1KB

    MD5

    d36ce364bacbd8a6097f8aaefdc5fc5a

    SHA1

    5b3a2755ebe88f1d3bce794bf8b0b14ecda883dc

    SHA256

    59e2f80eab00502504a41a919b0198beae9c0f24b57fa2ab5b2781dba649a7ff

    SHA512

    973084f19e3b72fc649b0e0c471a4e1fc93f9166f09850c975ecef232f7d7a54653d5c3faf5de888ce2a4c61c867f6b8c91ffef2a6d0f6e8a883e9b1a4a89323

  • memory/4032-23-0x0000000002AC0000-0x00000000059AA000-memory.dmp

    Filesize

    46.9MB

  • memory/4032-18-0x0000000002AC0000-0x00000000059AA000-memory.dmp

    Filesize

    46.9MB

  • memory/4032-19-0x0000000002AC0000-0x00000000059AA000-memory.dmp

    Filesize

    46.9MB

  • memory/4032-20-0x0000000077981000-0x0000000077AA1000-memory.dmp

    Filesize

    1.1MB

  • memory/4032-21-0x0000000074674000-0x0000000074675000-memory.dmp

    Filesize

    4KB

  • memory/4680-22-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/4680-24-0x0000000001660000-0x000000000454A000-memory.dmp

    Filesize

    46.9MB

  • memory/4680-25-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/4680-26-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/4680-27-0x0000000001660000-0x000000000454A000-memory.dmp

    Filesize

    46.9MB

  • memory/4680-28-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/4680-29-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB