Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 06:54

General

  • Target

    Invoice.exe

  • Size

    68KB

  • MD5

    1579644ce72ad802ba00e84e8eeda25d

  • SHA1

    ede8b5d633c46f6464f40c693f90bcb9cc5e563e

  • SHA256

    943c00e81e428945cac86a29c06aa8d5569d38090ff1e94d273986861b845114

  • SHA512

    984492d560675301e992b5eebeb4275c4f1abcc6d98c035357189382ceb627a55f267bb63efebddbe633e0a4a7386ee815b02309d90197a1c16ae9e08ca02a10

  • SSDEEP

    1536:FuT6IKi/mNbzwlThmt7m/1vMl0Wqp50n3:TI9/mNbUlThI7m/CbqpSn3

Malware Config

Extracted

Family

guloader

C2

http://185.224.128.43/ariiikkkk_encrypted_7EFF1B0.bin

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1860-5-0x0000000077711000-0x0000000077831000-memory.dmp
    Filesize

    1.1MB

  • memory/1860-4-0x0000000001200000-0x0000000001300000-memory.dmp
    Filesize

    1024KB

  • memory/1860-7-0x0000000001200000-0x0000000001300000-memory.dmp
    Filesize

    1024KB

  • memory/3620-2-0x0000000002140000-0x0000000002147000-memory.dmp
    Filesize

    28KB

  • memory/3620-3-0x0000000077711000-0x0000000077831000-memory.dmp
    Filesize

    1.1MB

  • memory/3620-8-0x0000000002140000-0x0000000002147000-memory.dmp
    Filesize

    28KB