Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 15:00

General

  • Target

    Shipment Doc_58895592612.exe

  • Size

    64KB

  • MD5

    ca44231475c356476956fe42f9d22f9d

  • SHA1

    2b7ee5dae6182ff36430316bef7810d8bd29d89a

  • SHA256

    710e897de806be68f2888fa89da4479429409cae595a8c7f8c582cc0de722083

  • SHA512

    f6fafddba8ee2194e7206aaf1739bbd4aa72b687676e9df08810e05ed8c11373da494a1a87a3b0b8bb511917232f2926908e48f2a6b337d7cd505333aa8148b3

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1NyXP84dulE0oDd6gCNcC5COgBELKShl5

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader Payload 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipment Doc_58895592612.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipment Doc_58895592612.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipment Doc_58895592612.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1172-57-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/1172-61-0x00000000002B0000-0x00000000002B9000-memory.dmp
    Filesize

    36KB

  • memory/1172-62-0x0000000077350000-0x00000000774F9000-memory.dmp
    Filesize

    1.7MB

  • memory/1172-63-0x0000000077530000-0x00000000776B0000-memory.dmp
    Filesize

    1.5MB

  • memory/1172-67-0x00000000002B0000-0x00000000002B9000-memory.dmp
    Filesize

    36KB

  • memory/1172-68-0x0000000077530000-0x00000000776B0000-memory.dmp
    Filesize

    1.5MB

  • memory/1488-58-0x0000000000DCCE5E-mapping.dmp
  • memory/1488-64-0x0000000000290000-0x0000000000390000-memory.dmp
    Filesize

    1024KB

  • memory/1488-65-0x0000000077350000-0x00000000774F9000-memory.dmp
    Filesize

    1.7MB

  • memory/1488-66-0x0000000077530000-0x00000000776B0000-memory.dmp
    Filesize

    1.5MB