Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 08:14

General

  • Target

    BookingDetails77#6276.exe

  • Size

    575KB

  • MD5

    21bf08d7ebefc5793425948710c808c5

  • SHA1

    7979095366362b5e07a1845e29d5989245dc5f6b

  • SHA256

    11ea8640caec973b1823c96000bd50a2c604317888111273f7e93a37412fa2a9

  • SHA512

    43f0a55c39ffb09e6b994673817fb57935c17a6e3a8c5b10f089403da58616ad92f1e8aa842e73ce6299c4fdec4eab2d3c702180f8c97ed11bed80480be5ca7e

  • SSDEEP

    12288:b7EWNDJccwIWYh7jBw383vKmgKuICqwfmcNjRtBnMAr82:MUlyYtjDKmgmChOsNfC2

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BookingDetails77#6276.exe
    "C:\Users\Admin\AppData\Local\Temp\BookingDetails77#6276.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Users\Admin\AppData\Local\Temp\BookingDetails77#6276.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:3564

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsx813D.tmp\System.dll
    Filesize

    11KB

    MD5

    9625d5b1754bc4ff29281d415d27a0fd

    SHA1

    80e85afc5cccd4c0a3775edbb90595a1a59f5ce0

    SHA256

    c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448

    SHA512

    dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b

  • memory/3564-141-0x00007FFBECE30000-0x00007FFBED025000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-137-0x0000000000000000-mapping.dmp
  • memory/3564-138-0x0000000000C00000-0x00000000057D7000-memory.dmp
    Filesize

    75.8MB

  • memory/3564-140-0x0000000000C00000-0x00000000057D7000-memory.dmp
    Filesize

    75.8MB

  • memory/3564-142-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/3564-143-0x00007FFBECE30000-0x00007FFBED025000-memory.dmp
    Filesize

    2.0MB

  • memory/3564-144-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-134-0x0000000004220000-0x0000000008DF7000-memory.dmp
    Filesize

    75.8MB

  • memory/4944-135-0x00007FFBECE30000-0x00007FFBED025000-memory.dmp
    Filesize

    2.0MB

  • memory/4944-136-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-139-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-133-0x0000000004220000-0x0000000008DF7000-memory.dmp
    Filesize

    75.8MB