Analysis

  • max time kernel
    129s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2024 03:18

General

  • Target

    99dd3cc7c892b5f9ab08f1f32d24ceb1_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    99dd3cc7c892b5f9ab08f1f32d24ceb1

  • SHA1

    617dbe7a9ca971ab12bc47617b620439c2c4bb8a

  • SHA256

    0191694f67cd2a399086c7681c270ac3bd72f67180f42e278c36e33612ea789c

  • SHA512

    ec66eb1d8082328ce6661aa7f837ca3da9362f0882c5499641c5f72d772161645afe4b5bf7a3b344ccd1f30777dad3b85d81b54d9b487e624102a7cf0abd1ab3

  • SSDEEP

    3072:5SBlIbRbYAR5PyVbjs2pymtaZt3zkKMAD/EfXg0mqS3Fdc7NK1JFNeRFFtJssA:5SBwRbYA/n2pj8Z7FjAw0258Hnss

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1UnM5e0QivRQySIMs6YSxkUO014pasY9Y

xor.base64

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Guloader payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99dd3cc7c892b5f9ab08f1f32d24ceb1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\99dd3cc7c892b5f9ab08f1f32d24ceb1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\99dd3cc7c892b5f9ab08f1f32d24ceb1_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2268

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\seasertyu.exe
    Filesize

    1KB

    MD5

    61a1c29b027e9ce120e8306e31e90b4d

    SHA1

    eb07cfed1cdc1cef0525b3fc33e0c8bc14809ff4

    SHA256

    baafc46730d40f1357b235e05240fa2fd64639d48e4a248692d160de6dced43d

    SHA512

    36afb1f4ad5e17ef27778255f59c3fcb705148dfa2cca7778905d671a7b14652a6d3c0aae73a9737dfd86ae55ec918988418b4b231d549aba69d30e4f4fca9be

  • memory/2268-5-0x0000000077171000-0x0000000077291000-memory.dmp
    Filesize

    1.1MB

  • memory/2268-4-0x0000000000B00000-0x0000000000C00000-memory.dmp
    Filesize

    1024KB

  • memory/4368-2-0x00000000021B0000-0x00000000021BB000-memory.dmp
    Filesize

    44KB

  • memory/4368-3-0x0000000077171000-0x0000000077291000-memory.dmp
    Filesize

    1.1MB

  • memory/4368-40-0x00000000021B0000-0x00000000021BB000-memory.dmp
    Filesize

    44KB