Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2025 16:03

General

  • Target

    Payment_summaryRef_20251102e24.exe

  • Size

    626KB

  • MD5

    de1f37e70efeae0839213b6432c6265f

  • SHA1

    ec5459e719bad043c6d4f9f2a1b98c1ed1795b50

  • SHA256

    756fbf36edbac9af59cc2787aae96f78cbdda4a2707dd222912095e763f2a57f

  • SHA512

    aaa48d0abf37f0bf35a8c1a224f923f3dfac5656172906dcd2a6bd396afb50e7fdd67fd3c3a34f9eb4835c89dc037a04d875425af486a9e19b21070fee44b4d1

  • SSDEEP

    12288:ZfZ6QaYTUyLtPZadefSO43NqKpEvUeIB5gp05sy2tHXbai1P4dX7:ZIdItgVtqw/jgry2tWiR4F

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment_summaryRef_20251102e24.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment_summaryRef_20251102e24.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\Payment_summaryRef_20251102e24.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment_summaryRef_20251102e24.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\inddatafunktions.ini

    Filesize

    37B

    MD5

    4fbe761fb296431fa2b2b2f1b2151773

    SHA1

    22b08baab25ba9367620747f559b8a9900d39f5e

    SHA256

    4e71a5b2c04ec9db74bb59e1ee2caa7a68d4a393f81ab3bac48226919fa35a5b

    SHA512

    822b45bc5c8745af9fb4abe43bc4ae74bf06cc24c8d9760cd0c619f5b5805a9cf46f1b1e0d1d082130573cc72c6f060232f117ac9e1544a84083fad197316a80

  • \Users\Admin\AppData\Local\Temp\nseFA67.tmp\System.dll

    Filesize

    11KB

    MD5

    75ed96254fbf894e42058062b4b4f0d1

    SHA1

    996503f1383b49021eb3427bc28d13b5bbd11977

    SHA256

    a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

    SHA512

    58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

  • memory/2268-31-0x0000000077631000-0x0000000077732000-memory.dmp

    Filesize

    1.0MB

  • memory/2268-32-0x0000000077630000-0x00000000777D9000-memory.dmp

    Filesize

    1.7MB

  • memory/2564-88-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-61-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-35-0x0000000000490000-0x00000000014F2000-memory.dmp

    Filesize

    16.4MB

  • memory/2564-76-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-58-0x0000000001500000-0x0000000005E1D000-memory.dmp

    Filesize

    73.1MB

  • memory/2564-66-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-60-0x0000000038F40000-0x0000000038FD8000-memory.dmp

    Filesize

    608KB

  • memory/2564-72-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-68-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-62-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-65-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-70-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-74-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-80-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-82-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-84-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-86-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-90-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-33-0x0000000001500000-0x0000000005E1D000-memory.dmp

    Filesize

    73.1MB

  • memory/2564-78-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-57-0x0000000000490000-0x00000000014F2000-memory.dmp

    Filesize

    16.4MB

  • memory/2564-34-0x0000000077630000-0x00000000777D9000-memory.dmp

    Filesize

    1.7MB

  • memory/2564-59-0x0000000000490000-0x00000000004F0000-memory.dmp

    Filesize

    384KB

  • memory/2564-96-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-106-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-118-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-92-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-112-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-120-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-116-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-114-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-110-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-108-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-104-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-102-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-100-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-98-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-94-0x0000000038F40000-0x0000000038FD1000-memory.dmp

    Filesize

    580KB

  • memory/2564-2125-0x0000000035AB0000-0x0000000035ADC000-memory.dmp

    Filesize

    176KB

  • memory/2564-2126-0x0000000035B40000-0x0000000035B8C000-memory.dmp

    Filesize

    304KB

  • memory/2564-2127-0x00000000393F0000-0x00000000394D0000-memory.dmp

    Filesize

    896KB