Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 15:21

General

  • Target

    98be1a60aeeb3e42443c670b0e9f185c07b776e2347b8f4e58f7cc85c12fb3e6.exe

  • Size

    100KB

  • MD5

    b4dbd048b22d8e94490388cae3c59928

  • SHA1

    d001c360adec029f459b03cdb7bcad0bcf419814

  • SHA256

    98be1a60aeeb3e42443c670b0e9f185c07b776e2347b8f4e58f7cc85c12fb3e6

  • SHA512

    496a36a47ad1e58b0433d3d983b9b5225ba31a7ce899f66f41dca732476c7acd32d8482e11c4dec007b9190cb370fbade45dc0a265579ece573d01e45fd0ad6b

  • SSDEEP

    1536:1WWTwV4fVhubszPs45N/igfQAIqcc0423pN1lA6XVCiHX:5wVUPhzEWN/NoKj23r1lA6XVCiX

Score
10/10

Malware Config

Extracted

Family

guloader

C2

https://cdn.discordapp.com/attachments/807722001241210933/813865812821409822/ePbJss27.bin

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98be1a60aeeb3e42443c670b0e9f185c07b776e2347b8f4e58f7cc85c12fb3e6.exe
    "C:\Users\Admin\AppData\Local\Temp\98be1a60aeeb3e42443c670b0e9f185c07b776e2347b8f4e58f7cc85c12fb3e6.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\98be1a60aeeb3e42443c670b0e9f185c07b776e2347b8f4e58f7cc85c12fb3e6.exe
      "C:\Users\Admin\AppData\Local\Temp\98be1a60aeeb3e42443c670b0e9f185c07b776e2347b8f4e58f7cc85c12fb3e6.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1560-62-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/1560-61-0x00000000004013DC-mapping.dmp
  • memory/1560-66-0x00000000001B0000-0x00000000002B0000-memory.dmp
    Filesize

    1024KB

  • memory/1560-67-0x0000000076D10000-0x0000000076EB9000-memory.dmp
    Filesize

    1.7MB

  • memory/1560-70-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB

  • memory/1560-71-0x00000000001B0000-0x00000000002B0000-memory.dmp
    Filesize

    1024KB

  • memory/1560-72-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB

  • memory/1940-56-0x0000000000290000-0x000000000029D000-memory.dmp
    Filesize

    52KB

  • memory/1940-57-0x0000000076D10000-0x0000000076EB9000-memory.dmp
    Filesize

    1.7MB

  • memory/1940-59-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1940-63-0x0000000000290000-0x000000000029D000-memory.dmp
    Filesize

    52KB

  • memory/1940-65-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB