Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/02/2025, 13:21

General

  • Target

    Payment Confirmation for Invoice 2025INV149.exe

  • Size

    1.1MB

  • MD5

    498fa48c532298d0b66573d5027bb134

  • SHA1

    d1987503ad04b7f9d102328ac407a261f297d226

  • SHA256

    b1af6dc34bba3755b225d8f9dd732df86267dce73241c7aa65fdec1282251554

  • SHA512

    ecc19e7a5334107c7913a2b9df93fcad4cc08c8067de3074827e9c78795961b6393c3fb2c8521b3e626ae155a31a4ea8539ec08bd091674d8e3c684451997bbd

  • SSDEEP

    24576:MjEmMWRNc7WxEgr1GsflpiWFsjq5c3SddFDykNTwdQG9ikZ:jmjRNQgEg5GsNpi4l5kSdzDPwZim

Malware Config

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Confirmation for Invoice 2025INV149.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Confirmation for Invoice 2025INV149.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\Payment Confirmation for Invoice 2025INV149.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Confirmation for Invoice 2025INV149.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nspAAC8.tmp\System.dll

    Filesize

    11KB

    MD5

    ee260c45e97b62a5e42f17460d406068

    SHA1

    df35f6300a03c4d3d3bd69752574426296b78695

    SHA256

    e94a1f7bcd7e0d532b660d0af468eb3321536c3efdca265e61f9ec174b1aef27

    SHA512

    a98f350d17c9057f33e5847462a87d59cbf2aaeda7f6299b0d49bb455e484ce4660c12d2eb8c4a0d21df523e729222bbd6c820bf25b081bc7478152515b414b3

  • memory/1844-28-0x0000000077CC1000-0x0000000077DE1000-memory.dmp

    Filesize

    1.1MB

  • memory/1844-30-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/1844-29-0x0000000077CC1000-0x0000000077DE1000-memory.dmp

    Filesize

    1.1MB

  • memory/3928-31-0x00000000016E0000-0x0000000006CDB000-memory.dmp

    Filesize

    86.0MB

  • memory/3928-32-0x0000000077D48000-0x0000000077D49000-memory.dmp

    Filesize

    4KB

  • memory/3928-33-0x0000000077D65000-0x0000000077D66000-memory.dmp

    Filesize

    4KB

  • memory/3928-46-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3928-47-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3928-48-0x0000000077CC1000-0x0000000077DE1000-memory.dmp

    Filesize

    1.1MB

  • memory/3928-50-0x0000000072BBE000-0x0000000072BBF000-memory.dmp

    Filesize

    4KB

  • memory/3928-49-0x00000000016E0000-0x0000000006CDB000-memory.dmp

    Filesize

    86.0MB

  • memory/3928-51-0x0000000000480000-0x00000000004E0000-memory.dmp

    Filesize

    384KB

  • memory/3928-52-0x00000000376E0000-0x0000000037778000-memory.dmp

    Filesize

    608KB

  • memory/3928-53-0x0000000072BB0000-0x0000000073360000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-113-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-91-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-69-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-57-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-111-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-109-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-107-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-105-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-103-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-101-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-99-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-97-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-95-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-93-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-89-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-87-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-85-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-83-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-81-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-79-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-77-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-75-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-73-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-71-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-67-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-65-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-63-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-61-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-59-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-55-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-54-0x00000000376E0000-0x0000000037772000-memory.dmp

    Filesize

    584KB

  • memory/3928-2118-0x00000000372B0000-0x00000000372DC000-memory.dmp

    Filesize

    176KB

  • memory/3928-2119-0x0000000039A60000-0x0000000039AAC000-memory.dmp

    Filesize

    304KB

  • memory/3928-2120-0x0000000039C80000-0x0000000039D60000-memory.dmp

    Filesize

    896KB

  • memory/3928-5146-0x0000000039DA0000-0x0000000039E06000-memory.dmp

    Filesize

    408KB

  • memory/3928-5147-0x0000000072BBE000-0x0000000072BBF000-memory.dmp

    Filesize

    4KB

  • memory/3928-5148-0x0000000072BB0000-0x0000000073360000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-5149-0x000000003A170000-0x000000003A714000-memory.dmp

    Filesize

    5.6MB

  • memory/3928-5150-0x0000000039ED0000-0x0000000039F62000-memory.dmp

    Filesize

    584KB

  • memory/3928-5151-0x000000003ABB0000-0x000000003ABC2000-memory.dmp

    Filesize

    72KB

  • memory/3928-5152-0x000000003ABD0000-0x000000003AC20000-memory.dmp

    Filesize

    320KB

  • memory/3928-5153-0x0000000072BB0000-0x0000000073360000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-5157-0x0000000072BB0000-0x0000000073360000-memory.dmp

    Filesize

    7.7MB