General

  • Target

    5e7792550edc1085dfffcf3dad7dbc31e164c7149abdce5bbaae0715106a2e1c

  • Size

    80KB

  • Sample

    220201-gy5veshhdn

  • MD5

    6245a28f7c93c175879998bf0312809d

  • SHA1

    aa00c75bcb92bb3286e6e8b10c4d40135db3a2a6

  • SHA256

    5e7792550edc1085dfffcf3dad7dbc31e164c7149abdce5bbaae0715106a2e1c

  • SHA512

    0f1eaad3b05a43cc43272d96847882c3eddae3b953b10f875bd67d550b78cbc6eb6cc89e7f000f0b9ec88c78b13e30fc79b1f6645b2bc23d28e8f8084bb589d4

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1Q0Ltq2Kw5sxwS2JWRYNfsyrv58mrj4ks

xor.base64

Targets

    • Target

      5e7792550edc1085dfffcf3dad7dbc31e164c7149abdce5bbaae0715106a2e1c

    • Size

      80KB

    • MD5

      6245a28f7c93c175879998bf0312809d

    • SHA1

      aa00c75bcb92bb3286e6e8b10c4d40135db3a2a6

    • SHA256

      5e7792550edc1085dfffcf3dad7dbc31e164c7149abdce5bbaae0715106a2e1c

    • SHA512

      0f1eaad3b05a43cc43272d96847882c3eddae3b953b10f875bd67d550b78cbc6eb6cc89e7f000f0b9ec88c78b13e30fc79b1f6645b2bc23d28e8f8084bb589d4

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Guloader Payload

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks