General

  • Target

    1a9d214667853658003a7ca54c0da42dcd2212ce8d52d343f32dd1a285c9e72b

  • Size

    132KB

  • Sample

    220502-ry481ahdel

  • MD5

    d56e6e9b25a048853b9654eff97fda8c

  • SHA1

    ca244579a5a07717c0411a76302fe234db702517

  • SHA256

    1a9d214667853658003a7ca54c0da42dcd2212ce8d52d343f32dd1a285c9e72b

  • SHA512

    643e18daa7dd50f1e46af00cb82943d5e83aca04b9089cc43f70c175dc83f5a4415ee2e775e0239f56f2e70052e23d78e0b6e7d941a4446bcd9303e27cdb6b14

Score
10/10

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1xoAYE4lBiFtYTtM7qlk0iMOADY4FL-5u

Targets

    • Target

      1a9d214667853658003a7ca54c0da42dcd2212ce8d52d343f32dd1a285c9e72b

    • Size

      132KB

    • MD5

      d56e6e9b25a048853b9654eff97fda8c

    • SHA1

      ca244579a5a07717c0411a76302fe234db702517

    • SHA256

      1a9d214667853658003a7ca54c0da42dcd2212ce8d52d343f32dd1a285c9e72b

    • SHA512

      643e18daa7dd50f1e46af00cb82943d5e83aca04b9089cc43f70c175dc83f5a4415ee2e775e0239f56f2e70052e23d78e0b6e7d941a4446bcd9303e27cdb6b14

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Web Service

1
T1102

Tasks