Analysis

  • max time kernel
    144s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 13:00

General

  • Target

    370eb5b97aae87849c88174742049624.exe

  • Size

    60KB

  • MD5

    370eb5b97aae87849c88174742049624

  • SHA1

    c6269ee6a89a9b23edd760f6f3824967886302ca

  • SHA256

    ecb4237d66f2000f1cefc832ff1f03a91856f1374646e80855c29eba23abe794

  • SHA512

    d0d6740acaa82cbcdff072a94cac2d695b5d75123c0ce177cc7e034b7e2cc3f77e5158436fca23034511a15828072be274df689794ae933f47973c76e2c6e8e3

  • SSDEEP

    768:uS8R8zs0uTCaclwUk+W5qXgXT/JdfFRj0Vl/z:uSM0uTXclwUk/51j/Dr2pz

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1lw277A8TCTymmoU3xcAVyYliTFln3LiG

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\370eb5b97aae87849c88174742049624.exe
    "C:\Users\Admin\AppData\Local\Temp\370eb5b97aae87849c88174742049624.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\370eb5b97aae87849c88174742049624.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1520-4-0x0000000000960000-0x0000000000A60000-memory.dmp
    Filesize

    1024KB

  • memory/1520-5-0x0000000077A91000-0x0000000077BB1000-memory.dmp
    Filesize

    1.1MB

  • memory/4356-2-0x0000000000750000-0x0000000000757000-memory.dmp
    Filesize

    28KB

  • memory/4356-3-0x0000000077A91000-0x0000000077BB1000-memory.dmp
    Filesize

    1.1MB

  • memory/4356-7-0x0000000000750000-0x0000000000757000-memory.dmp
    Filesize

    28KB

  • memory/4356-17-0x0000000000750000-0x0000000000757000-memory.dmp
    Filesize

    28KB