Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 01:12

General

  • Target

    27062024-322copy.exe

  • Size

    873KB

  • MD5

    a37f4e7d2f3ac6c995f1986fcc9bb48f

  • SHA1

    4e922eccec03db2683096b531801c73227e5ff42

  • SHA256

    76f267de8fd5fa4744fb8294ee9a4765afeba03b36244527feca60a32df155af

  • SHA512

    2959cca5d24deb57910fdd7ae9baae27c3bd0790868730477391e0a7e42fd8aec21225e902c96e46ccd23c2d3b80f8cb9a43d3d4e545fcd2c1d083564d2869ab

  • SSDEEP

    12288:XcIjd3nQIQsk3na+Qin2At4FhujlTdp6c4TgONNER+NzYCzXBl5GgCWr2mS:XcIjUna3in2o4FulG4ONNi+NBNlY2amS

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27062024-322copy.exe
    "C:\Users\Admin\AppData\Local\Temp\27062024-322copy.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Users\Admin\AppData\Local\Temp\27062024-322copy.exe
      "C:\Users\Admin\AppData\Local\Temp\27062024-322copy.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsw7E3A.tmp\System.dll
    Filesize

    11KB

    MD5

    55a26d7800446f1373056064c64c3ce8

    SHA1

    80256857e9a0a9c8897923b717f3435295a76002

    SHA256

    904fd5481d72f4e03b01a455f848dedd095d0fb17e33608e0d849f5196fb6ff8

    SHA512

    04b8ab7a85c26f188c0a06f524488d6f2ac2884bf107c860c82e94ae12c3859f825133d78338fd2b594dfc48f7dc9888ae76fee786c6252a5c77c88755128a5b

  • memory/1516-27-0x0000000001700000-0x0000000003174000-memory.dmp
    Filesize

    26.5MB

  • memory/1516-29-0x00000000778E8000-0x00000000778E9000-memory.dmp
    Filesize

    4KB

  • memory/1516-30-0x0000000077905000-0x0000000077906000-memory.dmp
    Filesize

    4KB

  • memory/1516-31-0x00000000004A0000-0x00000000016F4000-memory.dmp
    Filesize

    18.3MB

  • memory/1516-32-0x0000000001700000-0x0000000003174000-memory.dmp
    Filesize

    26.5MB

  • memory/1516-34-0x0000000077861000-0x0000000077981000-memory.dmp
    Filesize

    1.1MB

  • memory/4564-24-0x0000000004A40000-0x00000000064B4000-memory.dmp
    Filesize

    26.5MB

  • memory/4564-25-0x0000000077861000-0x0000000077981000-memory.dmp
    Filesize

    1.1MB

  • memory/4564-26-0x0000000010004000-0x0000000010005000-memory.dmp
    Filesize

    4KB

  • memory/4564-28-0x0000000004A40000-0x00000000064B4000-memory.dmp
    Filesize

    26.5MB

  • memory/4564-39-0x0000000004A40000-0x00000000064B4000-memory.dmp
    Filesize

    26.5MB