Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:49

General

  • Target

    4b6908ad09c817290c3a37fb078b6667e2479aa32264946e724e8cd39d7de250.exe

  • Size

    100KB

  • MD5

    6dff5a79a9bc46bf3267a234abee1416

  • SHA1

    9f1812f43c31156297c297f637a0e5dc51d8e727

  • SHA256

    4b6908ad09c817290c3a37fb078b6667e2479aa32264946e724e8cd39d7de250

  • SHA512

    55866786a0c0bc68ac23604e59ba7e73570e58690ceebee3133cbd2ae4aa9d5203c260c302a96d2abf6200c17b59bcf0fdd09c7c708649c633c81beefabe2f60

  • SSDEEP

    768:G729FUTWbLYqHmHF6QwYXPSdDjYA4vH3d7/+dKZo:TnUTWgplsuKdDjpCHt7/+Yo

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1LcWyjKOhCqF8z_TZw5yPPFDSHn9QcgVP

http://marckasgfdvc.ug/Host12_encrypted_452A510.bin

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b6908ad09c817290c3a37fb078b6667e2479aa32264946e724e8cd39d7de250.exe
    "C:\Users\Admin\AppData\Local\Temp\4b6908ad09c817290c3a37fb078b6667e2479aa32264946e724e8cd39d7de250.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\4b6908ad09c817290c3a37fb078b6667e2479aa32264946e724e8cd39d7de250.exe
      "C:\Users\Admin\AppData\Local\Temp\4b6908ad09c817290c3a37fb078b6667e2479aa32264946e724e8cd39d7de250.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:956

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-60-0x00000000004013BC-mapping.dmp
  • memory/956-61-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/956-65-0x00000000001B0000-0x00000000002B0000-memory.dmp
    Filesize

    1024KB

  • memory/956-66-0x00000000779D0000-0x0000000077B79000-memory.dmp
    Filesize

    1.7MB

  • memory/956-69-0x0000000077BB0000-0x0000000077D30000-memory.dmp
    Filesize

    1.5MB

  • memory/956-70-0x0000000077BB0000-0x0000000077D30000-memory.dmp
    Filesize

    1.5MB

  • memory/2044-56-0x00000000002F0000-0x0000000000300000-memory.dmp
    Filesize

    64KB

  • memory/2044-57-0x00000000779D0000-0x0000000077B79000-memory.dmp
    Filesize

    1.7MB

  • memory/2044-59-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB

  • memory/2044-63-0x00000000002F0000-0x0000000000300000-memory.dmp
    Filesize

    64KB

  • memory/2044-64-0x0000000077BB0000-0x0000000077D30000-memory.dmp
    Filesize

    1.5MB