Analysis
-
max time kernel
107s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-02-2025 02:42
Static task
static1
Behavioral task
behavioral1
Sample
307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250207-en
General
-
Target
307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe
-
Size
668KB
-
MD5
bbde90d159fa822e342aab15eb33b839
-
SHA1
57386d4b07b978892afce671e674581e300c4593
-
SHA256
307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d
-
SHA512
c548f31ca9150e509761338f87edba9fa85dced7afcd2c7e8209feb48ceaf4397b3627c36dbfae5e01cf2faed45e056824cd746bc125b29e4a6de75e2bd3f45b
-
SSDEEP
12288:hDG4hAuAs9Mp4wSjEL0K5dmMiP1FuCdhq2PtqBA3O:t2nsGej65P2F9Vd+
Malware Config
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
pid Process 2604 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2672 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2604 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe 2672 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2604 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2672 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2672 2604 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe 29 PID 2604 wrote to memory of 2672 2604 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe 29 PID 2604 wrote to memory of 2672 2604 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe 29 PID 2604 wrote to memory of 2672 2604 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe 29 PID 2604 wrote to memory of 2672 2604 307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe"C:\Users\Admin\AppData\Local\Temp\307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe"C:\Users\Admin\AppData\Local\Temp\307b13c2f8002e88af027d2c549936d08a47d1e3bfa96174d0b5b6cc749f7c3d.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5208b492f269677c290c1d0a3b8435b0b
SHA13c3e494d0cc8f175e31ddc9a08dd1e3eca89b34f
SHA2565a9b8ba78b02b3cc378637ae164f9f55491efa7bec601a2ea86f1016c00f7a3e
SHA512ed30993831d4dc995ba50dc05cf8f6987c75cb0fcdea79c82236226611a9e86c1b23f24c66d1fb6cffa29a95992893cc11103c81f5d9972f059809319c4a1dcb
-
Filesize
11KB
MD5ee260c45e97b62a5e42f17460d406068
SHA1df35f6300a03c4d3d3bd69752574426296b78695
SHA256e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27
SHA512a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3