Analysis

  • max time kernel
    294s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 02:25

General

  • Target

    48b07fec2d947bc75df7b3f4af67f51ceeb1a5956097442d9bafc7ee027237e8.exe

  • Size

    390KB

  • MD5

    2469f8893f0b33e769b1a8cdb84baa57

  • SHA1

    d64d31c1312ce383bcfe24714309a1bd0fa63067

  • SHA256

    48b07fec2d947bc75df7b3f4af67f51ceeb1a5956097442d9bafc7ee027237e8

  • SHA512

    af1fdd170170f1b59571d1a4a5b2d8cc66bb002c76eaa92ea540591a18a0225d47a6015cf94976edb544de96625c0eebd54f39ddb401d9fc024026f2773e40ad

  • SSDEEP

    6144:wY2Celn4yXJReJ9hoFVZv/qeYDPM17by0A3J2V5eIU2k1XziFLq+E:3yXJM5oFVZv/rKMbyDgVxsF

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48b07fec2d947bc75df7b3f4af67f51ceeb1a5956097442d9bafc7ee027237e8.exe
    "C:\Users\Admin\AppData\Local\Temp\48b07fec2d947bc75df7b3f4af67f51ceeb1a5956097442d9bafc7ee027237e8.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\48b07fec2d947bc75df7b3f4af67f51ceeb1a5956097442d9bafc7ee027237e8.exe
      "C:\Users\Admin\AppData\Local\Temp\48b07fec2d947bc75df7b3f4af67f51ceeb1a5956097442d9bafc7ee027237e8.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      PID:1716

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsyFAC5.tmp\System.dll
    Filesize

    11KB

    MD5

    b8992e497d57001ddf100f9c397fcef5

    SHA1

    e26ddf101a2ec5027975d2909306457c6f61cfbd

    SHA256

    98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

    SHA512

    8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

  • memory/1264-64-0x0000000077D40000-0x0000000077EC0000-memory.dmp
    Filesize

    1.5MB

  • memory/1264-70-0x0000000077D40000-0x0000000077EC0000-memory.dmp
    Filesize

    1.5MB

  • memory/1264-57-0x0000000077B60000-0x0000000077D09000-memory.dmp
    Filesize

    1.7MB

  • memory/1264-58-0x0000000003F90000-0x0000000004A1D000-memory.dmp
    Filesize

    10.6MB

  • memory/1264-73-0x0000000077D40000-0x0000000077EC0000-memory.dmp
    Filesize

    1.5MB

  • memory/1264-71-0x0000000077D40000-0x0000000077EC0000-memory.dmp
    Filesize

    1.5MB

  • memory/1264-56-0x0000000003F90000-0x0000000004A1D000-memory.dmp
    Filesize

    10.6MB

  • memory/1264-54-0x0000000076711000-0x0000000076713000-memory.dmp
    Filesize

    8KB

  • memory/1264-63-0x0000000077D40000-0x0000000077EC0000-memory.dmp
    Filesize

    1.5MB

  • memory/1716-65-0x0000000001470000-0x0000000001EFD000-memory.dmp
    Filesize

    10.6MB

  • memory/1716-69-0x0000000077D40000-0x0000000077EC0000-memory.dmp
    Filesize

    1.5MB

  • memory/1716-66-0x0000000077B60000-0x0000000077D09000-memory.dmp
    Filesize

    1.7MB

  • memory/1716-62-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1716-72-0x0000000001470000-0x0000000001EFD000-memory.dmp
    Filesize

    10.6MB

  • memory/1716-61-0x00000000004030D9-mapping.dmp