Analysis

  • max time kernel
    95s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2025 13:58

General

  • Target

    Payment_summary Ref_479292.exe

  • Size

    598KB

  • MD5

    d69ecbcadf006ee218a3c6178387fc8b

  • SHA1

    f04e7f8d40e481d70e99947a93160939da708153

  • SHA256

    c24cfb51e48aab3a7e3d993a03f92dc552615911e3086ca980f3e10f54f13525

  • SHA512

    51d110995f39f6f6360a15d3796adeca9f924868b49eab7f52361b3c01b16d89c00ce478c69968bdb7bb71b1917020091dbf0cf16fa4fac41191ecaef75be0f3

  • SSDEEP

    12288:ZfZ6QaYTUyLtOq9qeRxgAl+dLSf9Ogip1uj3/tHXbai1P4dXX:ZIdItOq9qE+dLSfEgibujPtWiR4t

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment_summary Ref_479292.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment_summary Ref_479292.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\Payment_summary Ref_479292.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment_summary Ref_479292.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\inddatafunktions.ini

    Filesize

    37B

    MD5

    4fbe761fb296431fa2b2b2f1b2151773

    SHA1

    22b08baab25ba9367620747f559b8a9900d39f5e

    SHA256

    4e71a5b2c04ec9db74bb59e1ee2caa7a68d4a393f81ab3bac48226919fa35a5b

    SHA512

    822b45bc5c8745af9fb4abe43bc4ae74bf06cc24c8d9760cd0c619f5b5805a9cf46f1b1e0d1d082130573cc72c6f060232f117ac9e1544a84083fad197316a80

  • C:\Users\Admin\AppData\Local\Temp\nse850F.tmp\System.dll

    Filesize

    11KB

    MD5

    75ed96254fbf894e42058062b4b4f0d1

    SHA1

    996503f1383b49021eb3427bc28d13b5bbd11977

    SHA256

    a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

    SHA512

    58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

  • memory/2036-30-0x00000000773D1000-0x00000000774F1000-memory.dmp

    Filesize

    1.1MB

  • memory/2036-32-0x00000000748A4000-0x00000000748A5000-memory.dmp

    Filesize

    4KB

  • memory/2036-31-0x00000000773D1000-0x00000000774F1000-memory.dmp

    Filesize

    1.1MB

  • memory/3936-33-0x00000000016F0000-0x0000000004F67000-memory.dmp

    Filesize

    56.5MB

  • memory/3936-34-0x0000000077458000-0x0000000077459000-memory.dmp

    Filesize

    4KB

  • memory/3936-35-0x0000000077475000-0x0000000077476000-memory.dmp

    Filesize

    4KB

  • memory/3936-49-0x00000000773D1000-0x00000000774F1000-memory.dmp

    Filesize

    1.1MB

  • memory/3936-48-0x0000000000490000-0x00000000016E4000-memory.dmp

    Filesize

    18.3MB

  • memory/3936-51-0x00000000722CE000-0x00000000722CF000-memory.dmp

    Filesize

    4KB

  • memory/3936-52-0x0000000000490000-0x00000000004F0000-memory.dmp

    Filesize

    384KB

  • memory/3936-50-0x00000000016F0000-0x0000000004F67000-memory.dmp

    Filesize

    56.5MB

  • memory/3936-54-0x0000000037DD0000-0x0000000037E68000-memory.dmp

    Filesize

    608KB

  • memory/3936-55-0x00000000722C0000-0x0000000072A70000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-71-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-59-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-57-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-56-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-89-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-115-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-113-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-111-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-109-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-107-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-105-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-103-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-99-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-97-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-95-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-93-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-92-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-87-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-85-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-83-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-81-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-79-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-77-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-75-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-73-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-69-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-67-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-65-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-63-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-61-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-101-0x0000000037DD0000-0x0000000037E61000-memory.dmp

    Filesize

    580KB

  • memory/3936-2120-0x0000000037E70000-0x0000000037E9C000-memory.dmp

    Filesize

    176KB

  • memory/3936-2121-0x0000000037F50000-0x0000000037F9C000-memory.dmp

    Filesize

    304KB

  • memory/3936-2122-0x0000000038170000-0x0000000038250000-memory.dmp

    Filesize

    896KB

  • memory/3936-5147-0x0000000038320000-0x0000000038386000-memory.dmp

    Filesize

    408KB

  • memory/3936-5149-0x00000000722CE000-0x00000000722CF000-memory.dmp

    Filesize

    4KB

  • memory/3936-5150-0x00000000722C0000-0x0000000072A70000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-5151-0x0000000038680000-0x0000000038C24000-memory.dmp

    Filesize

    5.6MB

  • memory/3936-5152-0x00000000383D0000-0x0000000038462000-memory.dmp

    Filesize

    584KB

  • memory/3936-5153-0x0000000038FD0000-0x0000000038FE2000-memory.dmp

    Filesize

    72KB

  • memory/3936-5154-0x0000000038FF0000-0x0000000039040000-memory.dmp

    Filesize

    320KB

  • memory/3936-5155-0x00000000722C0000-0x0000000072A70000-memory.dmp

    Filesize

    7.7MB

  • memory/3936-5158-0x00000000722C0000-0x0000000072A70000-memory.dmp

    Filesize

    7.7MB