Analysis

  • max time kernel
    98s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2025 03:16

General

  • Target

    6f9ad6320e5d82c433669aeb69751149c97574bb019f837913c7166d1710008e.exe

  • Size

    931KB

  • MD5

    e40ac1a7e19f07f44f092a4adaa3e683

  • SHA1

    44b9f572b6d962625ca97f3196daeee1a3884b36

  • SHA256

    6f9ad6320e5d82c433669aeb69751149c97574bb019f837913c7166d1710008e

  • SHA512

    03837b5e2f900a362e6f6804dc89e58e8fab9baf2330ea3c73ebc6181cdfa457f96d6dd8fb5208586093a520f9508cb4548dfe8e99d5968fb8730a784ba3fbcd

  • SSDEEP

    24576:OPx/Z54yLh4PUe3g2lRnQnb7O0lo9arWoI:ux/Z5th4//k7JlEarQ

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Downloads MZ/PE file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f9ad6320e5d82c433669aeb69751149c97574bb019f837913c7166d1710008e.exe
    "C:\Users\Admin\AppData\Local\Temp\6f9ad6320e5d82c433669aeb69751149c97574bb019f837913c7166d1710008e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Users\Admin\AppData\Local\Temp\6f9ad6320e5d82c433669aeb69751149c97574bb019f837913c7166d1710008e.exe
      "C:\Users\Admin\AppData\Local\Temp\6f9ad6320e5d82c433669aeb69751149c97574bb019f837913c7166d1710008e.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4172
  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMzNzEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDE5Mjc1MzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjM3MzM1MzcyIi8-PC9hcHA-PC9yZXF1ZXN0Pg
    1⤵
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    PID:3640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nszB76A.tmp\System.dll

    Filesize

    11KB

    MD5

    3f176d1ee13b0d7d6bd92e1c7a0b9bae

    SHA1

    fe582246792774c2c9dd15639ffa0aca90d6fd0b

    SHA256

    fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

    SHA512

    0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

  • memory/3188-283-0x0000000077AF1000-0x0000000077C11000-memory.dmp

    Filesize

    1.1MB

  • memory/3188-284-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/4172-285-0x0000000001A50000-0x0000000006EC9000-memory.dmp

    Filesize

    84.5MB

  • memory/4172-286-0x0000000077AF1000-0x0000000077C11000-memory.dmp

    Filesize

    1.1MB

  • memory/4172-287-0x0000000077B78000-0x0000000077B79000-memory.dmp

    Filesize

    4KB

  • memory/4172-288-0x0000000077B95000-0x0000000077B96000-memory.dmp

    Filesize

    4KB

  • memory/4172-303-0x00000000007F0000-0x0000000001A44000-memory.dmp

    Filesize

    18.3MB

  • memory/4172-305-0x0000000077AF1000-0x0000000077C11000-memory.dmp

    Filesize

    1.1MB

  • memory/4172-304-0x00000000007F0000-0x0000000001A44000-memory.dmp

    Filesize

    18.3MB

  • memory/4172-307-0x000000007227E000-0x000000007227F000-memory.dmp

    Filesize

    4KB

  • memory/4172-308-0x00000000007F0000-0x0000000000850000-memory.dmp

    Filesize

    384KB

  • memory/4172-306-0x0000000001A50000-0x0000000006EC9000-memory.dmp

    Filesize

    84.5MB

  • memory/4172-309-0x0000000072270000-0x0000000072A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4172-310-0x0000000039D40000-0x0000000039DD8000-memory.dmp

    Filesize

    608KB

  • memory/4172-366-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-344-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-328-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-316-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-311-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-370-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-368-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-364-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-362-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-360-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-359-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-356-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-354-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-352-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-350-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-348-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-346-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-342-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-340-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-338-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-336-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-334-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-332-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-330-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-326-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-324-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-322-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-320-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-318-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-314-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-312-0x0000000039D40000-0x0000000039DD1000-memory.dmp

    Filesize

    580KB

  • memory/4172-2375-0x0000000037A00000-0x0000000037A2C000-memory.dmp

    Filesize

    176KB

  • memory/4172-2376-0x0000000037A30000-0x0000000037A7C000-memory.dmp

    Filesize

    304KB

  • memory/4172-2378-0x0000000039FD0000-0x000000003A0B0000-memory.dmp

    Filesize

    896KB

  • memory/4172-4990-0x000000007227E000-0x000000007227F000-memory.dmp

    Filesize

    4KB

  • memory/4172-5404-0x000000003A110000-0x000000003A176000-memory.dmp

    Filesize

    408KB

  • memory/4172-5405-0x0000000072270000-0x0000000072A20000-memory.dmp

    Filesize

    7.7MB

  • memory/4172-5407-0x000000003A4E0000-0x000000003AA84000-memory.dmp

    Filesize

    5.6MB

  • memory/4172-5408-0x000000003A240000-0x000000003A2D2000-memory.dmp

    Filesize

    584KB

  • memory/4172-5409-0x000000003A4B0000-0x000000003A4C2000-memory.dmp

    Filesize

    72KB

  • memory/4172-5410-0x000000003AE50000-0x000000003AEA0000-memory.dmp

    Filesize

    320KB

  • memory/4172-5414-0x0000000072270000-0x0000000072A20000-memory.dmp

    Filesize

    7.7MB