Analysis

  • max time kernel
    106s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:59

General

  • Target

    caad589daa525d04613405455e0304f0197ea33a3aa9e8152a99249dac2f42a4.exe

  • Size

    132KB

  • MD5

    dfdbbafef5cf6b3358a099dac867fec6

  • SHA1

    fa970f770679a60d0eea9f7e834414335a547721

  • SHA256

    caad589daa525d04613405455e0304f0197ea33a3aa9e8152a99249dac2f42a4

  • SHA512

    5f248feb2c07bd8041d54d620219ef807cdbaa296d657b73063ec38093588049cc12f190164433a9c3be7278b63e5cb224f2e173117426b52c61a004df362b30

  • SSDEEP

    1536:AZHtnIRYS5/Cac/Lo58OT4o/jbkZGcEXH+zX6JaB4a1L73rGUn2MEz:Ph6g8CRTHSNB4a137GU2X

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1-HLxBTGgDQAJoi4W7itkL8n6nA0XOFJK

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader payload 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\caad589daa525d04613405455e0304f0197ea33a3aa9e8152a99249dac2f42a4.exe
    "C:\Users\Admin\AppData\Local\Temp\caad589daa525d04613405455e0304f0197ea33a3aa9e8152a99249dac2f42a4.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\caad589daa525d04613405455e0304f0197ea33a3aa9e8152a99249dac2f42a4.exe"
      2⤵
        PID:4416
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Users\Admin\AppData\Local\Temp\caad589daa525d04613405455e0304f0197ea33a3aa9e8152a99249dac2f42a4.exe"
        2⤵
          PID:2808
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Users\Admin\AppData\Local\Temp\caad589daa525d04613405455e0304f0197ea33a3aa9e8152a99249dac2f42a4.exe"
          2⤵
          • Checks QEMU agent file
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:3528

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3528-141-0x00000000774A0000-0x0000000077643000-memory.dmp
        Filesize

        1.6MB

      • memory/3528-144-0x00000000774A0000-0x0000000077643000-memory.dmp
        Filesize

        1.6MB

      • memory/3528-136-0x0000000000000000-mapping.dmp
      • memory/3528-143-0x0000000000B80000-0x0000000000C80000-memory.dmp
        Filesize

        1024KB

      • memory/3528-138-0x00007FFD52130000-0x00007FFD52325000-memory.dmp
        Filesize

        2.0MB

      • memory/3528-139-0x0000000000B80000-0x0000000000C80000-memory.dmp
        Filesize

        1024KB

      • memory/3528-142-0x00007FFD52130000-0x00007FFD52325000-memory.dmp
        Filesize

        2.0MB

      • memory/4980-137-0x00000000774A0000-0x0000000077643000-memory.dmp
        Filesize

        1.6MB

      • memory/4980-140-0x0000000002970000-0x000000000297B000-memory.dmp
        Filesize

        44KB

      • memory/4980-134-0x0000000002970000-0x000000000297B000-memory.dmp
        Filesize

        44KB

      • memory/4980-135-0x00007FFD52130000-0x00007FFD52325000-memory.dmp
        Filesize

        2.0MB

      • memory/4980-145-0x0000000002970000-0x000000000297B000-memory.dmp
        Filesize

        44KB

      • memory/4980-146-0x00000000774A0000-0x0000000077643000-memory.dmp
        Filesize

        1.6MB