Analysis
-
max time kernel
111s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2025 02:16
Static task
static1
Behavioral task
behavioral1
Sample
2435433.cmd
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2435433.cmd
Resource
win10v2004-20250211-en
General
-
Target
2435433.cmd
-
Size
1.4MB
-
MD5
9c9536010d9af231f17acc84538df07f
-
SHA1
67f9f971395e8d8ffcd2568c5ec7b29f4f27d4cf
-
SHA256
27eefc56a98faa80d9c9156d351a99408dd35d2e899a8a3e8b34d56e740f3334
-
SHA512
6f89a9750fd6ca4092ae701b65abcd5ca95bf2e0c2b99403cd4d4ca99c887c3dc40bdffd90cf9c991d20a854b4db16b84e40156380b45ec1be48359f4a8389e4
-
SSDEEP
24576:aindj4JTlehuO9XnxLD8tGAFIVodVWCFL6JCW2pDt4K:j4+Vxqqo5FGA3
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Downloads MZ/PE file 1 IoCs
flow pid Process 34 3432 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 4752 maxthon.pif -
Loads dropped DLL 7 IoCs
pid Process 4752 maxthon.pif 4752 maxthon.pif 4752 maxthon.pif 4752 maxthon.pif 4752 maxthon.pif 4752 maxthon.pif 1784 maxthon.pif -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 drive.google.com 14 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1784 maxthon.pif -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4752 maxthon.pif 1784 maxthon.pif -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language maxthon.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language maxthon.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1956 MicrosoftEdgeUpdate.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000500000001ec1c-16604.dat nsis_installer_1 behavioral2/files/0x000500000001ec1c-16604.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif 1784 maxthon.pif -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4752 maxthon.pif -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3968 wrote to memory of 1664 3968 cmd.exe 88 PID 3968 wrote to memory of 1664 3968 cmd.exe 88 PID 3968 wrote to memory of 4752 3968 cmd.exe 89 PID 3968 wrote to memory of 4752 3968 cmd.exe 89 PID 3968 wrote to memory of 4752 3968 cmd.exe 89 PID 4752 wrote to memory of 1784 4752 maxthon.pif 90 PID 4752 wrote to memory of 1784 4752 maxthon.pif 90 PID 4752 wrote to memory of 1784 4752 maxthon.pif 90 PID 4752 wrote to memory of 1784 4752 maxthon.pif 90
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\2435433.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\cscript.execscript p.js2⤵PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\maxthon.pifmaxthon.pif2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\maxthon.pifmaxthon.pif3⤵
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDNCNjlDM0QtMzc3Mi00NjY4LTg2QjItMjc4RTQzMEMyMDQ4fSIgdXNlcmlkPSJ7MEYxOEU4NzctRENEMy00MEIzLTk3Q0EtRkEwMEM1NkMzNkU3fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7NEVCOTM4RTctMEM0Ri00NDcwLTk3RjMtNkM0NDU2NUQyMTAwfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMzNzEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDE5Mjc1MzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Njk5Njc2ODE2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38B
MD5b1ef763e50c5aabcdf24507256cdecb5
SHA1544323e0812a2d71bc5e156e42bbe25f6082afab
SHA25665724906ac58f577bd6b805237a1d03107bd94276121ef81e1fbfd368672abb4
SHA51271c29b23cc8d2f16bb9f4667d25a7d01cf593134425359fc735c6056d154addb113dce0a9899f90d0dac4b3e46a3849fdee9190f3bf067fdba3b89f5b1170c67
-
Filesize
935KB
MD5b2133aba6fde5e6b68bb3f5b1ed8ed29
SHA1cce05c4dfe8286601e5e36d1d2f2486758cd53d1
SHA2560cd8b00f33a98cc494f251b51a95d4454f2bee979dbee98555accee3dfe37db4
SHA5123c51c879a3fdeff67b2b29a08fb0c48cfd83a4331832313c75df692fd429d89e24481c67ed7829a9de3c01c3ebabcd0d42459bbd3fa5b5713545568543bd1813
-
Filesize
5KB
MD5b21a3377e66b941df6d5b7cf8ba7a43a
SHA1e7ed27fce2db9cdc11ca3c640806731dcef3864a
SHA256ba46a03088f690ce966043f49761ff3a3a0dca236160794de841dfecc3588d1e
SHA512f011a824c0ff7f87c6da112898f4afc87e12c5b39fb40ffcc0955012e79a4302597d892224b3b47e8143480605c73275d3799d6d2000cdf179c2912241f86916
-
Filesize
12KB
MD5792b6f86e296d3904285b2bf67ccd7e0
SHA1966b16f84697552747e0ddd19a4ba8ab5083af31
SHA256c7a20bcaa0197aedddc8e4797bbb33fdf70d980f5e83c203d148121c2106d917
SHA51297edc3410b88ca31abc0af0324258d2b59127047810947d0fb5e7e12957db34d206ffd70a0456add3a26b0546643ff0234124b08423c2c9ffe9bdec6eb210f2c
-
Filesize
454B
MD5512de64f32a0387d27f0d77251ea264c
SHA11f394a3cff8a9c0d7b5126859ec10356b9885cc4
SHA256fc89b98b929495596a34a2dff20fe6100c79b730d7e5734d0bf7f0c001a5ad7d
SHA5128b9f78ad373c1e11f441ef6fa9ea1d57776e11a1c0e39bc6de92aeba95a6d0c5228942869abd3e7ff82ca66b59545a9e8c0c5f6281b79baf3dbc7cfd933cabe9
-
Filesize
1.3MB
MD5ba1ce6811dc9aaa05b7d4cdfb7ae968a
SHA129a5707e4e64373a5078d681a2298606a3114e37
SHA256a37670491331e8cffeb8c3f88cf0b6a370c2194e7a7defa9edded3fa3a0ad584
SHA512c1148d1f44b4a1aacfb7e742b16b6c1440953cac403dfcdb5db84506bbe739a1657017724f64d6d147c6d711ddbe1a11cdd3d89c1a1ea2b266cef644e5f534f5
-
Filesize
4KB
MD541a97e1be224a10b5d85c299777be2f5
SHA117b3fa04e615ca25dd3df863cf6f4cd44a8e1559
SHA25645f6ff5579c3f4d01e9b098f96c5cc080ce1eba19f97231f95bcf152fd097ec6
SHA512e93f28c2dc56a92f06f53e6ef9851bdc901f62dec94d784e0e85f3e1d4d23c37b36cd58368d865cc1c5b92cbc6460d74923be74abdbc889929c6e1b4488e097d