Analysis

  • max time kernel
    133s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 18:38

General

  • Target

    7a1e33481b7164e593982cc8bca49b83_JaffaCakes118.exe

  • Size

    120KB

  • MD5

    7a1e33481b7164e593982cc8bca49b83

  • SHA1

    cbeb5da1d01ea56a990943cf27c3698770fe3d84

  • SHA256

    ccff91f0cf57fc3901a024eab0a887f3ce63a3224b326c4cb1f284cc3f126b6d

  • SHA512

    f1b4abfba68c2ee7a956f81065855809839a2c889382e98240f2851893a2daaf8a22305e98ebcd22ded4edd3d9fd60cde5ff3cc1867605313cd49b0b40a69ec9

  • SSDEEP

    1536:uCjGsIaJ4BPgPVLpmPzR5fQp3ER1XYk62HOX5H3GIJbEb1:oszC1k0zvOkrgd2Iqb1

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1BPx9dF6DggO5Qb7FQa0lwTupTGugkBrY

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a1e33481b7164e593982cc8bca49b83_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7a1e33481b7164e593982cc8bca49b83_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\7a1e33481b7164e593982cc8bca49b83_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:4504

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4504-5-0x0000000077C81000-0x0000000077DA1000-memory.dmp
    Filesize

    1.1MB

  • memory/4504-4-0x0000000001300000-0x0000000001400000-memory.dmp
    Filesize

    1024KB

  • memory/4644-3-0x0000000077C81000-0x0000000077DA1000-memory.dmp
    Filesize

    1.1MB

  • memory/4644-2-0x0000000002190000-0x0000000002198000-memory.dmp
    Filesize

    32KB

  • memory/4644-16-0x0000000002190000-0x0000000002198000-memory.dmp
    Filesize

    32KB

  • memory/4644-17-0x0000000002190000-0x0000000002198000-memory.dmp
    Filesize

    32KB