Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 06:08

General

  • Target

    ZAMOWIEN.BAT.exe

  • Size

    733KB

  • MD5

    2dbe82e3bc304a5b59b1b7c080464f60

  • SHA1

    1db6b6aee8dc85204b14b73a526cddec8a59b700

  • SHA256

    11c06f789150adb1484d8f5919399c11be0c4fbc04af20847d4dcb83cb648f02

  • SHA512

    ce9001ac8aa9889eca1a4bd4638102f634bd43a80f10d7974d7c95d966d5fb575a55751dedd622b99f8ae62ba3a4c3ef9735ef9029a87b43bf7af5c6689c080c

  • SSDEEP

    12288:WIE5EDEgtTeBTgQFZHmsRe3GwGw/HOHnO6LjewtuABBQqGJCUu8M:WIE5Eg6iTgEZZwGwgxjLMkun1M

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 6 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZAMOWIEN.BAT.exe
    "C:\Users\Admin\AppData\Local\Temp\ZAMOWIEN.BAT.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\ZAMOWIEN.BAT.exe
      "C:\Users\Admin\AppData\Local\Temp\ZAMOWIEN.BAT.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsyB4AC.tmp\LangDLL.dll

    Filesize

    5KB

    MD5

    50016010fb0d8db2bc4cd258ceb43be5

    SHA1

    44ba95ee12e69da72478cf358c93533a9c7a01dc

    SHA256

    32230128c18574c1e860dfe4b17fe0334f685740e27bc182e0d525a8948c9c2e

    SHA512

    ed4cf49f756fbf673449dca20e63dce6d3a612b61f294efc9c3ccebeffa6a1372667932468816d3a7afdb7e5a652760689d8c6d3f331cedee7247404c879a233

  • C:\Users\Admin\AppData\Local\Temp\nsyB4AC.tmp\System.dll

    Filesize

    12KB

    MD5

    4add245d4ba34b04f213409bfe504c07

    SHA1

    ef756d6581d70e87d58cc4982e3f4d18e0ea5b09

    SHA256

    9111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706

    SHA512

    1bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d

  • memory/2600-41-0x0000000077261000-0x0000000077381000-memory.dmp

    Filesize

    1.1MB

  • memory/2600-37-0x0000000001660000-0x0000000002505000-memory.dmp

    Filesize

    14.6MB

  • memory/2600-47-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/2600-48-0x0000000001660000-0x0000000002505000-memory.dmp

    Filesize

    14.6MB

  • memory/2600-33-0x0000000001660000-0x0000000002505000-memory.dmp

    Filesize

    14.6MB

  • memory/2600-32-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/2600-34-0x00000000772E8000-0x00000000772E9000-memory.dmp

    Filesize

    4KB

  • memory/2600-35-0x0000000077305000-0x0000000077306000-memory.dmp

    Filesize

    4KB

  • memory/2600-36-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/2600-44-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/2600-38-0x0000000000401000-0x0000000000404000-memory.dmp

    Filesize

    12KB

  • memory/2600-40-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/2600-39-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/2600-43-0x0000000000401000-0x0000000000404000-memory.dmp

    Filesize

    12KB

  • memory/2600-42-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/4460-28-0x0000000004F80000-0x0000000005E25000-memory.dmp

    Filesize

    14.6MB

  • memory/4460-29-0x0000000077261000-0x0000000077381000-memory.dmp

    Filesize

    1.1MB

  • memory/4460-31-0x0000000004F80000-0x0000000005E25000-memory.dmp

    Filesize

    14.6MB

  • memory/4460-30-0x0000000073EB5000-0x0000000073EB6000-memory.dmp

    Filesize

    4KB