Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-05-2021 21:59

General

  • Target

    dbaa7c78967b5940aeab47df359e9a365f64e91019e8e45385eb5f248922da88.exe

  • Size

    84KB

  • MD5

    eac11af6b1c0d12ae39ef490e7916067

  • SHA1

    d3ce19add02073a36627919e5c8c82f8d182d6fa

  • SHA256

    dbaa7c78967b5940aeab47df359e9a365f64e91019e8e45385eb5f248922da88

  • SHA512

    03edd7a6e6fad15b9110321a7ece4f782d8f0163e4eb43225d0e63a386d108f7c5f4ad8c5b0decaa7b580498b779fb53a035f9c1b17ae0465ed42cce797d5c74

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1hQILvhuKCpLHCDyIe1Ixva67uM_ixN1N

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader Payload 1 IoCs
  • Checks QEMU agent state file 2 TTPs 1 IoCs

    Checks state file used by QEMU agent, possibly to detect virtualization.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbaa7c78967b5940aeab47df359e9a365f64e91019e8e45385eb5f248922da88.exe
    "C:\Users\Admin\AppData\Local\Temp\dbaa7c78967b5940aeab47df359e9a365f64e91019e8e45385eb5f248922da88.exe"
    1⤵
    • Checks QEMU agent state file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    PID:860

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-116-0x0000000002090000-0x000000000209A000-memory.dmp
    Filesize

    40KB