Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 03:37

General

  • Target

    0a42672ca92fc042efc43ed753c21bf10d56d1a2b2cd03928ea55ff3eb2d7b37.exe

  • Size

    1.3MB

  • MD5

    c57990d44e934775deb9fec1dfe4985f

  • SHA1

    94353ec497c61edf40af619df3597e2c4cd25add

  • SHA256

    0a42672ca92fc042efc43ed753c21bf10d56d1a2b2cd03928ea55ff3eb2d7b37

  • SHA512

    6d32f9803c62b901667025b98a16bbb4e7d5cf29f03f396ca335905a5d55c607f51bc5dd68cbc316ce9cdbee5060d6024ca0d15bc741560a140dd8cd4b533c93

  • SSDEEP

    24576:qut3xb/w8FHrbRhK2537ZQ9JR3uYfYsl3yNStYKc1pMZpDoGhi8+fAO/s8Cnv:rFLO237ZW4YfYslistYHrMNiN5s3v

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a42672ca92fc042efc43ed753c21bf10d56d1a2b2cd03928ea55ff3eb2d7b37.exe
    "C:\Users\Admin\AppData\Local\Temp\0a42672ca92fc042efc43ed753c21bf10d56d1a2b2cd03928ea55ff3eb2d7b37.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe
      "C:\Users\Admin\AppData\Local\Temp\0a42672ca92fc042efc43ed753c21bf10d56d1a2b2cd03928ea55ff3eb2d7b37.exe"
      2⤵
        PID:1112
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe
        "C:\Users\Admin\AppData\Local\Temp\0a42672ca92fc042efc43ed753c21bf10d56d1a2b2cd03928ea55ff3eb2d7b37.exe"
        2⤵
        • Checks QEMU agent file
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:1796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nsy3B10.tmp\System.dll
      Filesize

      11KB

      MD5

      75ed96254fbf894e42058062b4b4f0d1

      SHA1

      996503f1383b49021eb3427bc28d13b5bbd11977

      SHA256

      a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

      SHA512

      58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

    • memory/1096-70-0x0000000003870000-0x0000000003971000-memory.dmp
      Filesize

      1.0MB

    • memory/1096-56-0x0000000003870000-0x0000000003971000-memory.dmp
      Filesize

      1.0MB

    • memory/1096-57-0x0000000003870000-0x0000000003971000-memory.dmp
      Filesize

      1.0MB

    • memory/1096-60-0x00000000778C0000-0x0000000077A69000-memory.dmp
      Filesize

      1.7MB

    • memory/1096-61-0x0000000077AA0000-0x0000000077C20000-memory.dmp
      Filesize

      1.5MB

    • memory/1096-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
      Filesize

      8KB

    • memory/1096-64-0x0000000077AA0000-0x0000000077C20000-memory.dmp
      Filesize

      1.5MB

    • memory/1096-71-0x0000000077AA0000-0x0000000077C20000-memory.dmp
      Filesize

      1.5MB

    • memory/1796-63-0x0000000000FC8A9E-mapping.dmp
    • memory/1796-69-0x00000000778C0000-0x0000000077A69000-memory.dmp
      Filesize

      1.7MB

    • memory/1796-66-0x0000000000080000-0x0000000000180000-memory.dmp
      Filesize

      1024KB

    • memory/1796-65-0x0000000000080000-0x0000000000180000-memory.dmp
      Filesize

      1024KB