General

  • Target

    3accd14e8e0904a392b11b16572cd5d2db290f73cf4494531072408e0e8315f3

  • Size

    68KB

  • Sample

    220703-xffetaefe8

  • MD5

    6638bc78f2982b626882ef0a8f2691ad

  • SHA1

    cfe9f9a48ff33b1cbbb98bd11912a9d02812ac3b

  • SHA256

    3accd14e8e0904a392b11b16572cd5d2db290f73cf4494531072408e0e8315f3

  • SHA512

    260c9c42465122adf87ae9af3723ec922f9badeb9a12e4211c4221be40dd39e492e9efef96eca3dc47198ca9b97be12086ae79cc283479bf365dcecff2a4dfe8

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1UPSdmz5-CbjEG0swZp8Jimwt4JW5ee8e

xor.base64

Targets

    • Target

      3accd14e8e0904a392b11b16572cd5d2db290f73cf4494531072408e0e8315f3

    • Size

      68KB

    • MD5

      6638bc78f2982b626882ef0a8f2691ad

    • SHA1

      cfe9f9a48ff33b1cbbb98bd11912a9d02812ac3b

    • SHA256

      3accd14e8e0904a392b11b16572cd5d2db290f73cf4494531072408e0e8315f3

    • SHA512

      260c9c42465122adf87ae9af3723ec922f9badeb9a12e4211c4221be40dd39e492e9efef96eca3dc47198ca9b97be12086ae79cc283479bf365dcecff2a4dfe8

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Guloader Payload

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks