Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2023 22:39

General

  • Target

    2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe

  • Size

    370KB

  • MD5

    a32b788edd581c4e82458591793ff4cf

  • SHA1

    f0ec8a70302ef858f7c9dcfdc26fc32404ff287c

  • SHA256

    2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a

  • SHA512

    ed951adebedcfc34fdfba478410b2865e0ab489cb8d1ee62ba8f3635faef3d2dafe686ec4a21a0d68c65d6a8833c7a9efa0136672e19a2d77d38371c4a5e0e8e

  • SSDEEP

    6144:Jp+ggHax9YoyAQmlIMGrSdyrjbRnjWoR2HqpAo++:fFY5ALiMqjbJWoZSo++

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe
    "C:\Users\Admin\AppData\Local\Temp\2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Admin\AppData\Local\Temp\2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe
      "C:\Users\Admin\AppData\Local\Temp\2485f735c03e20c735eca2c0a09414df90250d4752a18201da5bf6681bf7011a.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsn84D7.tmp\System.dll
    Filesize

    11KB

    MD5

    75ed96254fbf894e42058062b4b4f0d1

    SHA1

    996503f1383b49021eb3427bc28d13b5bbd11977

    SHA256

    a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

    SHA512

    58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

  • memory/2472-133-0x00000000049F9000-0x0000000004BBA000-memory.dmp
    Filesize

    1.8MB

  • memory/2472-134-0x00000000049F9000-0x0000000004BBA000-memory.dmp
    Filesize

    1.8MB

  • memory/2472-135-0x00007FFAC1490000-0x00007FFAC1685000-memory.dmp
    Filesize

    2.0MB

  • memory/2472-136-0x0000000077B90000-0x0000000077D33000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-147-0x00000000049F9000-0x0000000004BBA000-memory.dmp
    Filesize

    1.8MB

  • memory/2472-138-0x0000000077B90000-0x0000000077D33000-memory.dmp
    Filesize

    1.6MB

  • memory/2472-141-0x00007FFAC1490000-0x00007FFAC1685000-memory.dmp
    Filesize

    2.0MB

  • memory/3956-140-0x0000000001660000-0x0000000001760000-memory.dmp
    Filesize

    1024KB

  • memory/3956-139-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/3956-142-0x0000000001660000-0x0000000001760000-memory.dmp
    Filesize

    1024KB

  • memory/3956-143-0x00007FFAC1490000-0x00007FFAC1685000-memory.dmp
    Filesize

    2.0MB

  • memory/3956-144-0x0000000077B90000-0x0000000077D33000-memory.dmp
    Filesize

    1.6MB

  • memory/3956-145-0x00007FFAC1490000-0x00007FFAC1685000-memory.dmp
    Filesize

    2.0MB

  • memory/3956-146-0x0000000077B90000-0x0000000077D33000-memory.dmp
    Filesize

    1.6MB

  • memory/3956-137-0x0000000000000000-mapping.dmp