Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 01:47

General

  • Target

    f9ae05072e7d7fef087c638192942eda9f821e12d529e0f3c0c9a45181b23c22.exe

  • Size

    711KB

  • MD5

    3fedebe9336a30dbd4d423938fb706cf

  • SHA1

    06d618d9f53e84dd454a262c7b932d3c841b344c

  • SHA256

    f9ae05072e7d7fef087c638192942eda9f821e12d529e0f3c0c9a45181b23c22

  • SHA512

    005d33ba5157c24db5315b0e66f550e10ff5c95f1820b979b1093d6042b5dae63820878d48d2efaad8a85864107bc0638015eb611904a370e882c660901e5e5a

  • SSDEEP

    12288:MOLi/MOlrpYMS8SFCKKPLWrEqd9gHUVpXNuh:bLi/3lrpQ8DFEE1U3oh

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ae05072e7d7fef087c638192942eda9f821e12d529e0f3c0c9a45181b23c22.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ae05072e7d7fef087c638192942eda9f821e12d529e0f3c0c9a45181b23c22.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Users\Admin\AppData\Local\Temp\f9ae05072e7d7fef087c638192942eda9f821e12d529e0f3c0c9a45181b23c22.exe
      "C:\Users\Admin\AppData\Local\Temp\f9ae05072e7d7fef087c638192942eda9f821e12d529e0f3c0c9a45181b23c22.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsx58C1.tmp\System.dll
    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/1392-14-0x0000000001A90000-0x0000000003B9F000-memory.dmp
    Filesize

    33.1MB

  • memory/1392-16-0x0000000000830000-0x0000000001A84000-memory.dmp
    Filesize

    18.3MB

  • memory/1392-18-0x0000000001A90000-0x0000000003B9F000-memory.dmp
    Filesize

    33.1MB

  • memory/5008-11-0x00000000044B0000-0x00000000065BF000-memory.dmp
    Filesize

    33.1MB

  • memory/5008-12-0x0000000077CE1000-0x0000000077E01000-memory.dmp
    Filesize

    1.1MB

  • memory/5008-13-0x0000000010004000-0x0000000010005000-memory.dmp
    Filesize

    4KB

  • memory/5008-15-0x00000000044B0000-0x00000000065BF000-memory.dmp
    Filesize

    33.1MB

  • memory/5008-23-0x00000000044B0000-0x00000000065BF000-memory.dmp
    Filesize

    33.1MB