Analysis

  • max time kernel
    148s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2023 12:25

General

  • Target

    Factura Pendiente.exe

  • Size

    866KB

  • MD5

    772a55c751698adb2a276e42f3722d7a

  • SHA1

    c7e6bf6e433aac5d8006747e8878ea76b15e858c

  • SHA256

    a71c9e5f6f83bccde192cff4982c7483ceaa6c3f9e6b309f0c36cedfccf3e837

  • SHA512

    4d868fb118fbcc9f4a6df771b00c86d001a490a616496b4e83998759ae4569bbe267772be67a77fc3eea082c4497b065d3d3f273cfc75dca3ba1d635fbc38b9f

  • SSDEEP

    24576:INPx3TpZ46uhgbeBcWI6Wqz6uc1L9J8xVCT5ATqY2BXY6+g7:mBTveBcZ6Wqz6VL9J8xVCT5AT2Y6N

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura Pendiente.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura Pendiente.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\Factura Pendiente.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura Pendiente.exe"
      2⤵
      • Checks QEMU agent file
      • Checks computer location settings
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nst759E.tmp\System.dll

    Filesize

    12KB

    MD5

    dd87a973e01c5d9f8e0fcc81a0af7c7a

    SHA1

    c9206ced48d1e5bc648b1d0f54cccc18bf643a14

    SHA256

    7fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1

    SHA512

    4910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f

  • memory/2028-15-0x0000000002FB0000-0x00000000060C6000-memory.dmp

    Filesize

    49.1MB

  • memory/2028-16-0x0000000002FB0000-0x00000000060C6000-memory.dmp

    Filesize

    49.1MB

  • memory/2028-17-0x0000000077590000-0x0000000077739000-memory.dmp

    Filesize

    1.7MB

  • memory/2028-18-0x0000000077780000-0x0000000077856000-memory.dmp

    Filesize

    856KB

  • memory/2028-19-0x0000000074AB0000-0x0000000074AB7000-memory.dmp

    Filesize

    28KB

  • memory/2428-20-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2428-21-0x0000000001470000-0x0000000004586000-memory.dmp

    Filesize

    49.1MB

  • memory/2428-22-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2428-23-0x0000000001470000-0x0000000004586000-memory.dmp

    Filesize

    49.1MB

  • memory/2428-24-0x0000000077590000-0x0000000077739000-memory.dmp

    Filesize

    1.7MB

  • memory/2428-26-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2428-49-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2428-52-0x0000000001470000-0x0000000004586000-memory.dmp

    Filesize

    49.1MB

  • memory/2428-53-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2428-54-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2428-55-0x0000000034A00000-0x0000000034D03000-memory.dmp

    Filesize

    3.0MB

  • memory/2428-56-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB