Analysis
-
max time kernel
147s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 05:20
Static task
static1
Behavioral task
behavioral1
Sample
d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe
-
Size
1.0MB
-
MD5
8e4a2b26b311d9e5c9a920186b0b8025
-
SHA1
f433a5c5020d31b0278b659e01cbb3882c671487
-
SHA256
d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b
-
SHA512
06d922de26bf2808e740ae9c0d282c13dac4f4aa42e22458089f08b3297661ef2aefe16c0099bd1393fe5d443a10b1f425acf1fb2597ff63d31bbb37e76c613a
-
SSDEEP
24576:9jwKCNPYCP4T85MgzoEHzizaMr+GGU8HgpIw8hadmA:V1CSgSYoEOzJiGd+gpH8hadt
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Disables Task Manager via registry modification
-
Loads dropped DLL 2 IoCs
pid Process 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 drive.google.com 20 drive.google.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 checkip.dyndns.org 34 reallyfreegeoip.org 35 reallyfreegeoip.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3660 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe 3660 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1956 set thread context of 3660 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3660 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3660 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1956 wrote to memory of 3660 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe 92 PID 1956 wrote to memory of 3660 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe 92 PID 1956 wrote to memory of 3660 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe 92 PID 1956 wrote to memory of 3660 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe 92 PID 1956 wrote to memory of 3660 1956 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe 92 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe"C:\Users\Admin\AppData\Local\Temp\d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe"C:\Users\Admin\AppData\Local\Temp\d314fe716123c0fac98d48d7d4acd4fe887217c2a9ad0fc96850235785f7f79b.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9