Analysis

  • max time kernel
    15s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 14:23

General

  • Target

    4ab481b5ae2542981fdd1dad55adb17109edc524fb98a4d6eca9b1606b532587.exe

  • Size

    140KB

  • MD5

    fe90400d46ad55cefd7a6c07384c3500

  • SHA1

    ee5bd4145848975240f475a1e516ce587085a72a

  • SHA256

    4ab481b5ae2542981fdd1dad55adb17109edc524fb98a4d6eca9b1606b532587

  • SHA512

    809763b01f6546ac08f9927ffff9178351802b41271727e37b74c12163542767254d5e3de269be02c6c8e4efcdf2b94f94105f2d478b695355c96f3ea64d6067

Malware Config

Extracted

Family

guloader

C2

https://www.mediafire.com/file/bg09a2z8p0ojruh/origin_dwqUQLYCkO21.bin/file

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader Payload 1 IoCs
  • Checks QEMU agent state file 2 TTPs 1 IoCs

    Checks state file used by QEMU agent, possibly to detect virtualization.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ab481b5ae2542981fdd1dad55adb17109edc524fb98a4d6eca9b1606b532587.exe
    "C:\Users\Admin\AppData\Local\Temp\4ab481b5ae2542981fdd1dad55adb17109edc524fb98a4d6eca9b1606b532587.exe"
    1⤵
    • Checks QEMU agent state file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2840-116-0x0000000002250000-0x000000000225A000-memory.dmp
    Filesize

    40KB