Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 14:57
Static task
static1
Behavioral task
behavioral1
Sample
0b793ae840102dff93fa1ec0a38bd603.exe
Resource
win7-20230220-en
General
-
Target
0b793ae840102dff93fa1ec0a38bd603.exe
-
Size
430KB
-
MD5
0b793ae840102dff93fa1ec0a38bd603
-
SHA1
ac9a73ff2b30557949547e4b1d30fb2a2dd3f06c
-
SHA256
6ae760d9b669fbcc87fd61647e1904de552f09b6af8d36d48eff89df60b06cd8
-
SHA512
374a7258257a3735bed3e9aa7c941058388d4411d486077e7e77b3b3be6e2f7d9de1ed4496330c6d472482a84ca156780390faca795e5a926dd8e2b6874d1bb7
-
SSDEEP
6144:AbUTp1kKX7AB/N0A6SgZUNuhYHOrq9V56lSN0WFOnxMfEa+pvLf+xM+Y:AIFEzDgZUYyurc/2KEa4vLfH
Malware Config
Extracted
formbook
4.1
u34f
carpool.bar
badburyparkbakery.co.uk
aigooglebot.com
arihantautogas.com
specmart.online
newschatgpt.net
mmcroberts.com
ativeerrtechnologies.com
pheonix-blog-lomg-1098.com
simplisetup.com
teorikatapublishing.com
stephanyvgrfingle.click
tropicoa.com
isystem.world
tiger-lion.space
mackenziefarms.net
tl8841.buzz
alfabank.credit
lockdaccesactolapqqk.com
directaccesspetroleum.com
seastheday.world
labxinfo.net
schachtuniere.com
rebalcompany.com
fazzhq.com
giups.com
gamma-distribution.com
dengizaim1969.ru
besocialeventsnj.com
iwnu.buzz
discoverthrift.com
lepornogayplus.com
rapiddermscan.com
emdhconstruction.com
mistersim.space
shoplasana.com
osomsites.com
nesttutorial.store
cbizgrowth.site
forandagainst.studio
gimmetimes.com
ladywhistleblow.com
todaysiphone.com
bizbuxs.com
loasterfio.fun
9506x.xyz
uptimegator.com
0755cars.com
knightofcali.com
shopwvkmb.site
maddies-shop.com
matrixhypermarket.com
zulutrade-ai.store
rangerfps.online
telecomds.online
marsspider.com
regensburg-apartment.com
thienhavosong.click
consultavenue.com
nutriversalfitness.com
ircecnter.com
olmctemperance.com
wildberriys.ru
pontoazevedo.com
goingsalary.tech
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Formbook payload 1 IoCs
resource yara_rule behavioral1/memory/764-97-0x0000000000400000-0x0000000001462000-memory.dmp formbook -
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe 0b793ae840102dff93fa1ec0a38bd603.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe 0b793ae840102dff93fa1ec0a38bd603.exe -
Loads dropped DLL 1 IoCs
pid Process 1064 0b793ae840102dff93fa1ec0a38bd603.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 764 0b793ae840102dff93fa1ec0a38bd603.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1064 0b793ae840102dff93fa1ec0a38bd603.exe 764 0b793ae840102dff93fa1ec0a38bd603.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1064 set thread context of 764 1064 0b793ae840102dff93fa1ec0a38bd603.exe 27 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Rodsammenet\Atavi.ini 0b793ae840102dff93fa1ec0a38bd603.exe File opened for modification C:\Program Files (x86)\Common Files\skovgangsmanden.Kli 0b793ae840102dff93fa1ec0a38bd603.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Pantanencephalia\Trinitrotoluene\Flanched.Sup 0b793ae840102dff93fa1ec0a38bd603.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 764 0b793ae840102dff93fa1ec0a38bd603.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1064 0b793ae840102dff93fa1ec0a38bd603.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1064 wrote to memory of 764 1064 0b793ae840102dff93fa1ec0a38bd603.exe 27 PID 1064 wrote to memory of 764 1064 0b793ae840102dff93fa1ec0a38bd603.exe 27 PID 1064 wrote to memory of 764 1064 0b793ae840102dff93fa1ec0a38bd603.exe 27 PID 1064 wrote to memory of 764 1064 0b793ae840102dff93fa1ec0a38bd603.exe 27 PID 1064 wrote to memory of 764 1064 0b793ae840102dff93fa1ec0a38bd603.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b793ae840102dff93fa1ec0a38bd603.exe"C:\Users\Admin\AppData\Local\Temp\0b793ae840102dff93fa1ec0a38bd603.exe"1⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\0b793ae840102dff93fa1ec0a38bd603.exe"C:\Users\Admin\AppData\Local\Temp\0b793ae840102dff93fa1ec0a38bd603.exe"2⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:764
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57399323923e3946fe9140132ac388132
SHA1728257d06c452449b1241769b459f091aabcffc5
SHA2565a1c20a3e2e2eb182976977669f2c5d9f3104477e98f74d69d2434e79b92fdc3
SHA512d6f28ba761351f374ae007c780be27758aea7b9f998e2a88a542eede459d18700adffe71abcb52b8a8c00695efb7ccc280175b5eeb57ca9a645542edfabb64f1