Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2023 01:00

General

  • Target

    18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83.exe

  • Size

    873KB

  • MD5

    0034fce6ab0a05dca93fbf84cc933bd2

  • SHA1

    b1614b89fd423326696a6dbaf40c56f82732f472

  • SHA256

    18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83

  • SHA512

    5c76e1dbf491051d08d2e679e284168086473ea57b84762f5cb22ff33f067806faf9bf55edd42f90fe7d3838d9d654a3918e64df10c9ceba34cf5aedf21370d8

  • SSDEEP

    24576:PuHL2plae9Fplb2MnJNhdjLiDueXf98l8mkyvl:kelaezHJO/8l8mkyvl

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83.exe
    "C:\Users\Admin\AppData\Local\Temp\18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Users\Admin\AppData\Local\Temp\18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83.exe
      "C:\Users\Admin\AppData\Local\Temp\18b1abba90cf4a74b7216b91f02febb1c8694113f5ddc3507fd35b66253bcb83.exe"
      2⤵
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      PID:2508

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsk6FB9.tmp\System.dll
    Filesize

    11KB

    MD5

    9625d5b1754bc4ff29281d415d27a0fd

    SHA1

    80e85afc5cccd4c0a3775edbb90595a1a59f5ce0

    SHA256

    c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448

    SHA512

    dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b

  • memory/2508-141-0x0000000001660000-0x000000000673F000-memory.dmp
    Filesize

    80.9MB

  • memory/2508-145-0x0000000077E30000-0x0000000077FD3000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-144-0x00007FFE3A530000-0x00007FFE3A725000-memory.dmp
    Filesize

    2.0MB

  • memory/2508-143-0x0000000077E30000-0x0000000077FD3000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-137-0x0000000000000000-mapping.dmp
  • memory/2508-142-0x00007FFE3A530000-0x00007FFE3A725000-memory.dmp
    Filesize

    2.0MB

  • memory/2508-139-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/2508-140-0x0000000001660000-0x000000000673F000-memory.dmp
    Filesize

    80.9MB

  • memory/4520-135-0x00007FFE3A530000-0x00007FFE3A725000-memory.dmp
    Filesize

    2.0MB

  • memory/4520-138-0x0000000077E30000-0x0000000077FD3000-memory.dmp
    Filesize

    1.6MB

  • memory/4520-136-0x0000000077E30000-0x0000000077FD3000-memory.dmp
    Filesize

    1.6MB

  • memory/4520-134-0x0000000004B00000-0x0000000009BDF000-memory.dmp
    Filesize

    80.9MB

  • memory/4520-133-0x0000000004B00000-0x0000000009BDF000-memory.dmp
    Filesize

    80.9MB