Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    18-07-2023 13:16

General

  • Target

    920e040d64758438d2ba1514b29a497c8d7c0822d19c8b9f9df24d1a03583983.exe

  • Size

    124KB

  • MD5

    25fa954e30d3299be8e3afd4edc24a9e

  • SHA1

    4a9197e668340aebb5d8d58aad8de14c64f307b3

  • SHA256

    920e040d64758438d2ba1514b29a497c8d7c0822d19c8b9f9df24d1a03583983

  • SHA512

    cfacefd189f64934f4288e703ae6eff55553670052506f54a3fa590fa438150f79df1566ca640e5301cc119a26387591a1fa400d410931af0e1739b07258a1c7

  • SSDEEP

    768:sfIJwIyQQAFMtIb4po/h5mDj9386QEY0dowF50XypzfVVaDHbBCNhBgabBPypzf:Fp6IbD55mDj92EY0d/GyXVaDwNhOoPy

Malware Config

Extracted

Family

guloader

C2

https://cdn.discordapp.com/attachments/811722621670522904/825674944057704498/david5000_SMKjiFY94.bin

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader payload 3 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\920e040d64758438d2ba1514b29a497c8d7c0822d19c8b9f9df24d1a03583983.exe
    "C:\Users\Admin\AppData\Local\Temp\920e040d64758438d2ba1514b29a497c8d7c0822d19c8b9f9df24d1a03583983.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\920e040d64758438d2ba1514b29a497c8d7c0822d19c8b9f9df24d1a03583983.exe"
      2⤵
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1916-59-0x00000000002C0000-0x00000000003C0000-memory.dmp
    Filesize

    1024KB

  • memory/1916-60-0x0000000077950000-0x0000000077AF9000-memory.dmp
    Filesize

    1.7MB

  • memory/1916-74-0x00000000002C0000-0x00000000003C0000-memory.dmp
    Filesize

    1024KB

  • memory/1916-75-0x0000000077950000-0x0000000077AF9000-memory.dmp
    Filesize

    1.7MB

  • memory/2576-56-0x00000000004B0000-0x00000000004C2000-memory.dmp
    Filesize

    72KB

  • memory/2576-57-0x0000000077950000-0x0000000077AF9000-memory.dmp
    Filesize

    1.7MB

  • memory/2576-58-0x0000000077B40000-0x0000000077C16000-memory.dmp
    Filesize

    856KB

  • memory/2576-61-0x00000000004B0000-0x00000000004C2000-memory.dmp
    Filesize

    72KB

  • memory/2576-76-0x00000000004B0000-0x00000000004C2000-memory.dmp
    Filesize

    72KB