Analysis

  • max time kernel
    154s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    66969ac84d6e89fc43c6204653ee0b6bf727fa115f802549e9469027a3dd847e.exe

  • Size

    139KB

  • MD5

    cc280cbaa1cdde9b203348512a594a5d

  • SHA1

    c9a6b936c28089bd779d3153056b1d7cbc9d0854

  • SHA256

    66969ac84d6e89fc43c6204653ee0b6bf727fa115f802549e9469027a3dd847e

  • SHA512

    6677d2096e27d4a810ee4a3bc8070a0829128b008536e18fe4d06511f6cf40ec4698c3f4a1a30afa972471acdf3d220407607fbe98c44bed9f0b4b86e2e758d6

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66969ac84d6e89fc43c6204653ee0b6bf727fa115f802549e9469027a3dd847e.exe
    "C:\Users\Admin\AppData\Local\Temp\66969ac84d6e89fc43c6204653ee0b6bf727fa115f802549e9469027a3dd847e.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\66969ac84d6e89fc43c6204653ee0b6bf727fa115f802549e9469027a3dd847e.exe
      "C:\Users\Admin\AppData\Local\Temp\66969ac84d6e89fc43c6204653ee0b6bf727fa115f802549e9469027a3dd847e.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:940

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsd52A4.tmp\System.dll
    Filesize

    12KB

    MD5

    cff85c549d536f651d4fb8387f1976f2

    SHA1

    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

    SHA256

    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

    SHA512

    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

  • memory/940-59-0x00000000004034F7-mapping.dmp
  • memory/940-60-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/940-63-0x00000000001C0000-0x00000000002C0000-memory.dmp
    Filesize

    1024KB

  • memory/940-66-0x0000000077840000-0x00000000779E9000-memory.dmp
    Filesize

    1.7MB

  • memory/940-67-0x0000000077A20000-0x0000000077BA0000-memory.dmp
    Filesize

    1.5MB

  • memory/1620-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1620-56-0x0000000003A10000-0x0000000003B27000-memory.dmp
    Filesize

    1.1MB

  • memory/1620-61-0x0000000077840000-0x00000000779E9000-memory.dmp
    Filesize

    1.7MB

  • memory/1620-62-0x0000000077A20000-0x0000000077BA0000-memory.dmp
    Filesize

    1.5MB