Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2023 22:39

General

  • Target

    2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe

  • Size

    370KB

  • MD5

    a32b788edd581c4e82458591793ff4cf

  • SHA1

    f0ec8a70302ef858f7c9dcfdc26fc32404ff287c

  • SHA256

    2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a

  • SHA512

    ed951adebedcfc34fdfba478410b2865e0ab489cb8d1ee62ba8f3635faef3d2dafe686ec4a21a0d68c65d6a8833c7a9efa0136672e19a2d77d38371c4a5e0e8e

  • SSDEEP

    6144:Jp+ggHax9YoyAQmlIMGrSdyrjbRnjWoR2HqpAo++:fFY5ALiMqjbJWoZSo++

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe
    "C:\Users\Admin\AppData\Local\Temp\2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe
      "C:\Users\Admin\AppData\Local\Temp\2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1028

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nst947.tmp\System.dll
    Filesize

    11KB

    MD5

    75ed96254fbf894e42058062b4b4f0d1

    SHA1

    996503f1383b49021eb3427bc28d13b5bbd11977

    SHA256

    a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

    SHA512

    58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

  • memory/840-73-0x0000000076F40000-0x00000000770C0000-memory.dmp
    Filesize

    1.5MB

  • memory/840-56-0x0000000003840000-0x0000000003A01000-memory.dmp
    Filesize

    1.8MB

  • memory/840-57-0x0000000003840000-0x0000000003A01000-memory.dmp
    Filesize

    1.8MB

  • memory/840-58-0x0000000003840000-0x0000000003A01000-memory.dmp
    Filesize

    1.8MB

  • memory/840-61-0x0000000076D60000-0x0000000076F09000-memory.dmp
    Filesize

    1.7MB

  • memory/840-62-0x0000000076F40000-0x00000000770C0000-memory.dmp
    Filesize

    1.5MB

  • memory/840-74-0x0000000003840000-0x0000000003A01000-memory.dmp
    Filesize

    1.8MB

  • memory/840-54-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/840-65-0x0000000076F40000-0x00000000770C0000-memory.dmp
    Filesize

    1.5MB

  • memory/1028-64-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1028-67-0x0000000076D60000-0x0000000076F09000-memory.dmp
    Filesize

    1.7MB

  • memory/1028-70-0x00000000001C0000-0x00000000002C0000-memory.dmp
    Filesize

    1024KB

  • memory/1028-71-0x0000000076F40000-0x00000000770C0000-memory.dmp
    Filesize

    1.5MB

  • memory/1028-72-0x0000000076F40000-0x00000000770C0000-memory.dmp
    Filesize

    1.5MB

  • memory/1028-66-0x00000000001C0000-0x00000000002C0000-memory.dmp
    Filesize

    1024KB

  • memory/1028-63-0x00000000004034A5-mapping.dmp