Analysis
-
max time kernel
591s -
max time network
595s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-uk -
resource tags
arch:x64arch:x86image:win10v2004-20241007-uklocale:uk-uaos:windows10-2004-x64systemwindows -
submitted
05-02-2025 16:38
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win10v2004-20241007-uk
Behavioral task
behavioral2
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250129-uk
General
-
Target
1.exe
-
Size
853KB
-
MD5
8034e8c87b2540fd486dd168625686c2
-
SHA1
5c8172e11d98170207755021d742b90e0a2bdf26
-
SHA256
5449a2565dcad9001a0bfddd75bf558a0e57f0ea91916a8708455eacb57bac62
-
SHA512
9cc2edc752b1ca0b450a0724f23f7c7cd39dcb07e414532ada1387e00c134625156ee0b8b0c7e09f019d16de24a10330bca81f618fdb96ae3a715c93a5a3873c
-
SSDEEP
24576:Q4nbY9dZZZZZZZZZZy5dIg3nMKlCIO4vvV3HQmhQ436/zF:Q+qZZZZZZZZZZ8l3Mmhvv1wzq6J
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 2 IoCs
pid Process 2244 1.exe 2244 1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 drive.google.com 15 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3152 1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2244 1.exe 3152 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2244 1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3152 1.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2244 wrote to memory of 3152 2244 1.exe 82 PID 2244 wrote to memory of 3152 2244 1.exe 82 PID 2244 wrote to memory of 3152 2244 1.exe 82 PID 2244 wrote to memory of 3152 2244 1.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD593066b05f4d44458fca79ae8f224eb61
SHA153aed2782bdced333a43b4ba2e44626be9523a7d
SHA256d201c46604ea15c19901f24f0effc0e0c1092b20a979ddbbf44775aea7114400
SHA51212d6f4cb1f2a5f6ac4dd4994317ca3020bedd4f51b2ed8cc5a2a1bd684d9b8a1914f0645754578ca8c45ae531cab09ab9b21b9d471481eab42e283ce172044db
-
Filesize
12KB
MD5d6f54d2cefdf58836805796f55bfc846
SHA1b980addc1a755b968dd5799179d3b4f1c2de9d2d
SHA256f917aef484d1fbb4d723b2e2d3045cb6f5f664e61fbb3d5c577bd1c215de55d9
SHA512ce67da936a93d46ef7e81abc8276787c82fd844c03630ba18afc3528c7e420c3228bfe82aeda083bb719f2d1314afae913362abd1e220cb364606519690d45db