Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-02-2025 18:36

General

  • Target

    000999374847565342.exe

  • Size

    669KB

  • MD5

    4210f233bf1961119f7a00f22dc2b8ed

  • SHA1

    5f8dc4d285d5da3fa94aac75aa0a9f140e0535a9

  • SHA256

    bdd2ad76892eb19127706d5fd1a2f031dc169eaba758d8c7d7cab9639624508d

  • SHA512

    2120e83b8a5a0c7c4f820f49733a2edeb71f2b8041311075b6d1c61a0f90f546bb1977a00042196a1ba353ab608888828fd6ccb019916fa06c5b30c13cde76d8

  • SSDEEP

    12288:hDG4hAuAs7uPLNVQ/O+fLA4UTIMIso066CXOAg0vW9:t2nsSPQO+fLAjUqATeAe

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\000999374847565342.exe
    "C:\Users\Admin\AppData\Local\Temp\000999374847565342.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\000999374847565342.exe
      "C:\Users\Admin\AppData\Local\Temp\000999374847565342.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Skullcaps\galochestvlen\sigger\gammastraaling.ini

    Filesize

    7KB

    MD5

    208b492f269677c290c1d0a3b8435b0b

    SHA1

    3c3e494d0cc8f175e31ddc9a08dd1e3eca89b34f

    SHA256

    5a9b8ba78b02b3cc378637ae164f9f55491efa7bec601a2ea86f1016c00f7a3e

    SHA512

    ed30993831d4dc995ba50dc05cf8f6987c75cb0fcdea79c82236226611a9e86c1b23f24c66d1fb6cffa29a95992893cc11103c81f5d9972f059809319c4a1dcb

  • \Users\Admin\AppData\Local\Temp\nso476E.tmp\System.dll

    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • memory/1680-20-0x0000000077C70000-0x0000000077E19000-memory.dmp

    Filesize

    1.7MB

  • memory/1680-22-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/1680-23-0x00000000014F0000-0x00000000043F8000-memory.dmp

    Filesize

    47.0MB

  • memory/1680-25-0x0000000000480000-0x000000000049E000-memory.dmp

    Filesize

    120KB

  • memory/1680-32-0x0000000077C70000-0x0000000077E19000-memory.dmp

    Filesize

    1.7MB

  • memory/2760-15-0x0000000003860000-0x0000000006768000-memory.dmp

    Filesize

    47.0MB

  • memory/2760-16-0x0000000003860000-0x0000000006768000-memory.dmp

    Filesize

    47.0MB

  • memory/2760-18-0x0000000077C70000-0x0000000077E19000-memory.dmp

    Filesize

    1.7MB

  • memory/2760-17-0x0000000077C71000-0x0000000077D72000-memory.dmp

    Filesize

    1.0MB

  • memory/2760-21-0x0000000003860000-0x0000000006768000-memory.dmp

    Filesize

    47.0MB