Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 07:08

General

  • Target

    Document#749450pdf.exe

  • Size

    657KB

  • MD5

    15ae90fffd2f5fd0d3c28fdb6a1ed0b5

  • SHA1

    4fd3d2470cd1c1e83bdac50ba103b1550fd5c1b9

  • SHA256

    c2882a42e9ad87ef5260d3299307dae39af71853c75b44441c0dec497bc5c175

  • SHA512

    6491b03ecaceacf0a1d75ac93a65e0ad03bf2e70c45dece60ef9d1cd3b8c3c691de1a13dd713c4f78b0a8a140e336c5344acd6f67ee1eacd799bad51bdba004b

  • SSDEEP

    12288:b7EWNDJccwIWYh7jQofzmAuPMrkQUmGjbPhYYHNZcVbOcNjRtBnMAr87:MUlyYtjQG7uPMrkqnYt6OsNfC7

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document#749450pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Document#749450pdf.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\Document#749450pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Document#749450pdf.exe"
      2⤵
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nst8F9.tmp\System.dll
    Filesize

    11KB

    MD5

    9625d5b1754bc4ff29281d415d27a0fd

    SHA1

    80e85afc5cccd4c0a3775edbb90595a1a59f5ce0

    SHA256

    c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448

    SHA512

    dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b

  • memory/780-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/780-56-0x0000000002500000-0x000000000314A000-memory.dmp
    Filesize

    12.3MB

  • memory/780-73-0x00000000776E0000-0x0000000077860000-memory.dmp
    Filesize

    1.5MB

  • memory/780-59-0x0000000077500000-0x00000000776A9000-memory.dmp
    Filesize

    1.7MB

  • memory/780-61-0x00000000776E0000-0x0000000077860000-memory.dmp
    Filesize

    1.5MB

  • memory/1968-64-0x0000000077500000-0x00000000776A9000-memory.dmp
    Filesize

    1.7MB

  • memory/1968-63-0x0000000001470000-0x0000000003B15000-memory.dmp
    Filesize

    38.6MB

  • memory/1968-62-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1968-69-0x00000000776E0000-0x0000000077860000-memory.dmp
    Filesize

    1.5MB

  • memory/1968-70-0x00000000776E0000-0x0000000077860000-memory.dmp
    Filesize

    1.5MB

  • memory/1968-71-0x00000000776E0000-0x0000000077860000-memory.dmp
    Filesize

    1.5MB

  • memory/1968-72-0x0000000001470000-0x0000000003B15000-memory.dmp
    Filesize

    38.6MB

  • memory/1968-60-0x0000000000403373-mapping.dmp
  • memory/1968-74-0x0000000077500000-0x00000000776A9000-memory.dmp
    Filesize

    1.7MB

  • memory/1968-75-0x00000000776E0000-0x0000000077860000-memory.dmp
    Filesize

    1.5MB

  • memory/1968-76-0x00000000776E0000-0x0000000077860000-memory.dmp
    Filesize

    1.5MB

  • memory/1968-77-0x00000000776E0000-0x0000000077860000-memory.dmp
    Filesize

    1.5MB