Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 18:21

General

  • Target

    78092b8a72d068f981f3db3edd29ac6b.exe

  • Size

    955KB

  • MD5

    78092b8a72d068f981f3db3edd29ac6b

  • SHA1

    55b22dbfb28a63564b4f5d227e1ddfc144119846

  • SHA256

    61878427cd1d8ae10265dc16cfa10444838db931e19429339fb5b7f44add7db4

  • SHA512

    67d19190f7203140280a3fdeeb8d4ea0a511e8fa8449e320f67d0f589ff5bb4fda7c23171449b66698115b07e0ec00e73dc872809287ccc133cf0c5fe41f31ae

  • SSDEEP

    24576:YuHL2plae9FplbpCsVQB2Qz8kSSyIrKcMB:telaeznVev8kJrKc2

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78092b8a72d068f981f3db3edd29ac6b.exe
    "C:\Users\Admin\AppData\Local\Temp\78092b8a72d068f981f3db3edd29ac6b.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Users\Admin\AppData\Local\Temp\78092b8a72d068f981f3db3edd29ac6b.exe"
      2⤵
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:1080

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nstF3A6.tmp\System.dll
    Filesize

    11KB

    MD5

    9625d5b1754bc4ff29281d415d27a0fd

    SHA1

    80e85afc5cccd4c0a3775edbb90595a1a59f5ce0

    SHA256

    c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448

    SHA512

    dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b

  • memory/1080-60-0x0000000000620000-0x0000000002704000-memory.dmp
    Filesize

    32.9MB

  • memory/1080-61-0x0000000001E14E5D-mapping.dmp
  • memory/1080-68-0x0000000077790000-0x0000000077939000-memory.dmp
    Filesize

    1.7MB

  • memory/1080-69-0x0000000077970000-0x0000000077AF0000-memory.dmp
    Filesize

    1.5MB

  • memory/1080-70-0x0000000000620000-0x0000000002704000-memory.dmp
    Filesize

    32.9MB

  • memory/2016-54-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/2016-56-0x0000000003F40000-0x0000000006024000-memory.dmp
    Filesize

    32.9MB

  • memory/2016-57-0x0000000003F40000-0x0000000006024000-memory.dmp
    Filesize

    32.9MB

  • memory/2016-62-0x0000000077790000-0x0000000077939000-memory.dmp
    Filesize

    1.7MB

  • memory/2016-63-0x0000000077970000-0x0000000077AF0000-memory.dmp
    Filesize

    1.5MB

  • memory/2016-71-0x0000000077970000-0x0000000077AF0000-memory.dmp
    Filesize

    1.5MB