Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19/02/2025, 09:10

General

  • Target

    RFQ March order Ref 28101.exe

  • Size

    605KB

  • MD5

    1e3f98f846f1f269d07ed600aee399f0

  • SHA1

    40debddcfcd43f79475f1c1aa804c2724141638c

  • SHA256

    d6db00fc34f63f9f42baf31ce1a3b0450cd9182978872e61b45c2e2a2a246f85

  • SHA512

    93f08b7d92871c3b842ad9b4edec4543448d07172819d717a46d1daddde13f3d8de798fe025197d13d1a4ce8e183eab7b3f82778ded6e55b2189bb11e908de30

  • SSDEEP

    12288:ZfZ6QaYTUyLtXFyUU4etfo/lS5vaobgZFjjtHXbai1P4dXD:ZIdItXFPUVelS5imgZdjtWiR4h

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ March order Ref 28101.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ March order Ref 28101.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\RFQ March order Ref 28101.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ March order Ref 28101.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\inddatafunktions.ini

    Filesize

    37B

    MD5

    4fbe761fb296431fa2b2b2f1b2151773

    SHA1

    22b08baab25ba9367620747f559b8a9900d39f5e

    SHA256

    4e71a5b2c04ec9db74bb59e1ee2caa7a68d4a393f81ab3bac48226919fa35a5b

    SHA512

    822b45bc5c8745af9fb4abe43bc4ae74bf06cc24c8d9760cd0c619f5b5805a9cf46f1b1e0d1d082130573cc72c6f060232f117ac9e1544a84083fad197316a80

  • \Users\Admin\AppData\Local\Temp\nso4A79.tmp\System.dll

    Filesize

    11KB

    MD5

    75ed96254fbf894e42058062b4b4f0d1

    SHA1

    996503f1383b49021eb3427bc28d13b5bbd11977

    SHA256

    a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

    SHA512

    58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

  • memory/2124-107-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-85-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-2129-0x0000000036FC0000-0x00000000370A0000-memory.dmp

    Filesize

    896KB

  • memory/2124-62-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-36-0x00000000776B0000-0x0000000077859000-memory.dmp

    Filesize

    1.7MB

  • memory/2124-35-0x0000000001500000-0x0000000003CD6000-memory.dmp

    Filesize

    39.8MB

  • memory/2124-58-0x0000000000490000-0x00000000014F2000-memory.dmp

    Filesize

    16.4MB

  • memory/2124-60-0x0000000000490000-0x00000000004F0000-memory.dmp

    Filesize

    384KB

  • memory/2124-59-0x0000000001500000-0x0000000003CD6000-memory.dmp

    Filesize

    39.8MB

  • memory/2124-61-0x0000000036AD0000-0x0000000036B68000-memory.dmp

    Filesize

    608KB

  • memory/2124-75-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-121-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-119-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-2127-0x0000000036C20000-0x0000000036C6C000-memory.dmp

    Filesize

    304KB

  • memory/2124-2126-0x00000000345C0000-0x00000000345EC000-memory.dmp

    Filesize

    176KB

  • memory/2124-117-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-115-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-113-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-111-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-109-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-103-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-63-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-105-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-101-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-99-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-97-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-95-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-93-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-91-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-89-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-87-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-65-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-83-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-81-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-79-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-77-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-73-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-71-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-69-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2124-67-0x0000000036AD0000-0x0000000036B62000-memory.dmp

    Filesize

    584KB

  • memory/2484-31-0x00000000030D0000-0x00000000058A6000-memory.dmp

    Filesize

    39.8MB

  • memory/2484-32-0x00000000030D0000-0x00000000058A6000-memory.dmp

    Filesize

    39.8MB

  • memory/2484-34-0x00000000776B0000-0x0000000077859000-memory.dmp

    Filesize

    1.7MB

  • memory/2484-33-0x00000000776B1000-0x00000000777B2000-memory.dmp

    Filesize

    1.0MB