Analysis

  • max time kernel
    279s
  • max time network
    282s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 15:59

General

  • Target

    c942fb184930197000a272bb568bb1744c906f95ec0d1cdd3387971e0fb21c79.exe

  • Size

    371KB

  • MD5

    1c058fa9d84f8a6c03f1cc95ec306df4

  • SHA1

    14160aedb7da83d8da8cf1a3e5a07837ae472f4f

  • SHA256

    c942fb184930197000a272bb568bb1744c906f95ec0d1cdd3387971e0fb21c79

  • SHA512

    463e97a3d5141ddc5c89d0a9230a3e6a1ef287413896934868b949c4fe94f7e59ae40dcf2a7187af1db823ddd52a6719c40d4f2a5b0917b82e9ced8dfe72ba46

  • SSDEEP

    6144:HY2LjnXgw9HpYRWiXy+akwOPU0ZL4Kq0Xe+tSZnJ8bChtWejOrMgt/8CYhFYunEC:hjnXgw9Hp1ii+akwUUCL4T4StiatWJZm

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c942fb184930197000a272bb568bb1744c906f95ec0d1cdd3387971e0fb21c79.exe
    "C:\Users\Admin\AppData\Local\Temp\c942fb184930197000a272bb568bb1744c906f95ec0d1cdd3387971e0fb21c79.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3804
    • C:\Users\Admin\AppData\Local\Temp\c942fb184930197000a272bb568bb1744c906f95ec0d1cdd3387971e0fb21c79.exe
      "C:\Users\Admin\AppData\Local\Temp\c942fb184930197000a272bb568bb1744c906f95ec0d1cdd3387971e0fb21c79.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsp86CA.tmp\System.dll
    Filesize

    11KB

    MD5

    b8992e497d57001ddf100f9c397fcef5

    SHA1

    e26ddf101a2ec5027975d2909306457c6f61cfbd

    SHA256

    98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

    SHA512

    8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

  • memory/1480-144-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/1480-146-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/1480-141-0x0000000001660000-0x000000000639E000-memory.dmp
    Filesize

    77.2MB

  • memory/1480-149-0x0000000036950000-0x0000000036C9A000-memory.dmp
    Filesize

    3.3MB

  • memory/1480-142-0x00007FF9E0390000-0x00007FF9E0585000-memory.dmp
    Filesize

    2.0MB

  • memory/1480-148-0x0000000077750000-0x00000000778F3000-memory.dmp
    Filesize

    1.6MB

  • memory/1480-138-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/1480-143-0x0000000077750000-0x00000000778F3000-memory.dmp
    Filesize

    1.6MB

  • memory/1480-147-0x00007FF9E0390000-0x00007FF9E0585000-memory.dmp
    Filesize

    2.0MB

  • memory/1480-137-0x0000000000000000-mapping.dmp
  • memory/1480-140-0x0000000001660000-0x000000000639E000-memory.dmp
    Filesize

    77.2MB

  • memory/1480-145-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3804-133-0x0000000004EC0000-0x0000000009BFE000-memory.dmp
    Filesize

    77.2MB

  • memory/3804-134-0x0000000004EC0000-0x0000000009BFE000-memory.dmp
    Filesize

    77.2MB

  • memory/3804-135-0x00007FF9E0390000-0x00007FF9E0585000-memory.dmp
    Filesize

    2.0MB

  • memory/3804-139-0x0000000077750000-0x00000000778F3000-memory.dmp
    Filesize

    1.6MB

  • memory/3804-136-0x0000000077750000-0x00000000778F3000-memory.dmp
    Filesize

    1.6MB