Analysis

  • max time kernel
    79s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 02:26

General

  • Target

    6874f8ab0bdef706cfd03b2e2935ef93a1cb8e73657528d0b01bc1674d85b504.exe

  • Size

    482KB

  • MD5

    e9253e36b05e005d6d65c8412f18c626

  • SHA1

    3d20db5dc25eb91ef6b476d23ad4d5edcdbd350d

  • SHA256

    6874f8ab0bdef706cfd03b2e2935ef93a1cb8e73657528d0b01bc1674d85b504

  • SHA512

    06a0fdf16e6bdb2f3f957d1073c10e0332731eb3f04ac416711d2ff473a27d9d280fd55ea27f50cfd11fb5fade293ba8fdf370aff381d5f38f2cfebec4802f59

  • SSDEEP

    12288:qyXJM5oFXTbj07GZLEGA3+OU+6tm4BBP0h0Knc:qyX7jAGd0DUVtm4BBJKnc

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6874f8ab0bdef706cfd03b2e2935ef93a1cb8e73657528d0b01bc1674d85b504.exe
    "C:\Users\Admin\AppData\Local\Temp\6874f8ab0bdef706cfd03b2e2935ef93a1cb8e73657528d0b01bc1674d85b504.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    PID:1544

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nso1F65.tmp\System.dll
    Filesize

    11KB

    MD5

    b8992e497d57001ddf100f9c397fcef5

    SHA1

    e26ddf101a2ec5027975d2909306457c6f61cfbd

    SHA256

    98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

    SHA512

    8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

  • memory/1544-54-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/1544-56-0x0000000003EC0000-0x0000000004B02000-memory.dmp
    Filesize

    12.3MB

  • memory/1544-57-0x0000000003EC0000-0x0000000004B02000-memory.dmp
    Filesize

    12.3MB