General

  • Target

    d2cd734c7d08fe8a5f1f65e319a3204f0c8b46ea224f1b90b3c8a6d0c6de586a

  • Size

    112KB

  • Sample

    220131-17v65adcd3

  • MD5

    12fa713c76eac8a662fedd9f8f1bbbf1

  • SHA1

    12dd8f1cf43b51ec779363de98636c6e35fc1b4b

  • SHA256

    d2cd734c7d08fe8a5f1f65e319a3204f0c8b46ea224f1b90b3c8a6d0c6de586a

  • SHA512

    fe9a40fd498b035f701693c03ddf525119f2e38cf9e434f61fc62f3c39c2df4a149df5612314588ad43b5ceb9c6e615fd73399fa50dd0db9fb97cd2b7e674db9

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1xz02BCj0obD4UPgs0CMtu_6GXxCEYXzS

xor.base64

Targets

    • Target

      d2cd734c7d08fe8a5f1f65e319a3204f0c8b46ea224f1b90b3c8a6d0c6de586a

    • Size

      112KB

    • MD5

      12fa713c76eac8a662fedd9f8f1bbbf1

    • SHA1

      12dd8f1cf43b51ec779363de98636c6e35fc1b4b

    • SHA256

      d2cd734c7d08fe8a5f1f65e319a3204f0c8b46ea224f1b90b3c8a6d0c6de586a

    • SHA512

      fe9a40fd498b035f701693c03ddf525119f2e38cf9e434f61fc62f3c39c2df4a149df5612314588ad43b5ceb9c6e615fd73399fa50dd0db9fb97cd2b7e674db9

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Guloader Payload

    • Sets service image path in registry

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks