Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 11:41

General

  • Target

    2af4e6b031c848337c9ecc26b07d888d6a37964137125cad1475fc646adcee72.exe

  • Size

    817KB

  • MD5

    ca294a7cd41349c52db4336d3dd4d9a7

  • SHA1

    b657c74a81c2c5c7729c2128bcd66da89f95afd1

  • SHA256

    2af4e6b031c848337c9ecc26b07d888d6a37964137125cad1475fc646adcee72

  • SHA512

    e8a1a3e904691043ff329253f7d93a095f0cac877ff1c56776373b623e4dd47902f2c0dd39ae35150eeb180b3250e3da9bf6ee5b5e0e92530aa72d3f9716853b

  • SSDEEP

    12288:rzHSwv6XXvvYRVb8UBrbGDKWEyxhXRHZr8PB+guORV4kb:yY6XXIRV/OKWEyBHZr8PQgNzn

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2af4e6b031c848337c9ecc26b07d888d6a37964137125cad1475fc646adcee72.exe
    "C:\Users\Admin\AppData\Local\Temp\2af4e6b031c848337c9ecc26b07d888d6a37964137125cad1475fc646adcee72.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
      "C:\Users\Admin\AppData\Local\Temp\2af4e6b031c848337c9ecc26b07d888d6a37964137125cad1475fc646adcee72.exe"
      2⤵
      • Checks QEMU agent file
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1764
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:1788
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:1748
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:2000
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:684
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:832
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  4⤵
                    PID:1148
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 2940
                  3⤵
                  • Program crash
                  PID:1716
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2012

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • \Users\Admin\AppData\Local\Temp\nsiFC8A.tmp\System.dll
              Filesize

              11KB

              MD5

              17ed1c86bd67e78ade4712be48a7d2bd

              SHA1

              1cc9fe86d6d6030b4dae45ecddce5907991c01a0

              SHA256

              bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

              SHA512

              0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

            • memory/684-84-0x0000000000000000-mapping.dmp
            • memory/832-85-0x0000000000000000-mapping.dmp
            • memory/1148-86-0x0000000000000000-mapping.dmp
            • memory/1392-59-0x0000000077000000-0x0000000077180000-memory.dmp
              Filesize

              1.5MB

            • memory/1392-54-0x0000000075601000-0x0000000075603000-memory.dmp
              Filesize

              8KB

            • memory/1392-57-0x0000000076E20000-0x0000000076FC9000-memory.dmp
              Filesize

              1.7MB

            • memory/1392-68-0x0000000077000000-0x0000000077180000-memory.dmp
              Filesize

              1.5MB

            • memory/1392-56-0x0000000002850000-0x000000000349A000-memory.dmp
              Filesize

              12.3MB

            • memory/1392-71-0x0000000077000000-0x0000000077180000-memory.dmp
              Filesize

              1.5MB

            • memory/1392-77-0x0000000077000000-0x0000000077180000-memory.dmp
              Filesize

              1.5MB

            • memory/1668-79-0x0000000000000000-mapping.dmp
            • memory/1716-92-0x0000000000000000-mapping.dmp
            • memory/1748-81-0x0000000000000000-mapping.dmp
            • memory/1764-74-0x0000000000401000-0x0000000000615000-memory.dmp
              Filesize

              2.1MB

            • memory/1764-62-0x00000000011A0000-0x0000000005DAF000-memory.dmp
              Filesize

              76.1MB

            • memory/1764-73-0x0000000000400000-0x0000000000615000-memory.dmp
              Filesize

              2.1MB

            • memory/1764-78-0x0000000077000000-0x0000000077180000-memory.dmp
              Filesize

              1.5MB

            • memory/1764-72-0x00000000011A0000-0x0000000005DAF000-memory.dmp
              Filesize

              76.1MB

            • memory/1764-61-0x000000000119768E-mapping.dmp
            • memory/1764-70-0x0000000077000000-0x0000000077180000-memory.dmp
              Filesize

              1.5MB

            • memory/1764-91-0x0000000038655000-0x0000000038666000-memory.dmp
              Filesize

              68KB

            • memory/1764-69-0x0000000077000000-0x0000000077180000-memory.dmp
              Filesize

              1.5MB

            • memory/1764-63-0x0000000076E20000-0x0000000076FC9000-memory.dmp
              Filesize

              1.7MB

            • memory/1764-76-0x0000000000400000-0x0000000000586000-memory.dmp
              Filesize

              1.5MB

            • memory/1764-90-0x0000000036410000-0x000000003648A000-memory.dmp
              Filesize

              488KB

            • memory/1764-89-0x0000000038655000-0x0000000038666000-memory.dmp
              Filesize

              68KB

            • memory/1788-80-0x0000000000000000-mapping.dmp
            • memory/2000-82-0x0000000000000000-mapping.dmp
            • memory/2012-88-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
              Filesize

              8KB