General

  • Target

    208509abebdfd82a5382c20e7dd21d9cf209737554c894325f0634a942b5c48e

  • Size

    80KB

  • Sample

    220725-e6a9nsehgr

  • MD5

    c993db0156b0741167b10cc7b8005b46

  • SHA1

    8e579a71c9a5da8f3b80c26bf8e02809b1cb6453

  • SHA256

    208509abebdfd82a5382c20e7dd21d9cf209737554c894325f0634a942b5c48e

  • SHA512

    9544d88cb19ee73794f3c42ffa9bd7a93a2b0d004eeed65c98e2772ad4ebf4dbab03963e8110d96aeb8469da12d6576bdaf8d4a397a798bf6742d2478f8d773b

Malware Config

Extracted

Family

guloader

C2

https://share.dmca.gripe/tV0BSXiF0O6AY1Gn.bin

xor.base64

Targets

    • Target

      208509abebdfd82a5382c20e7dd21d9cf209737554c894325f0634a942b5c48e

    • Size

      80KB

    • MD5

      c993db0156b0741167b10cc7b8005b46

    • SHA1

      8e579a71c9a5da8f3b80c26bf8e02809b1cb6453

    • SHA256

      208509abebdfd82a5382c20e7dd21d9cf209737554c894325f0634a942b5c48e

    • SHA512

      9544d88cb19ee73794f3c42ffa9bd7a93a2b0d004eeed65c98e2772ad4ebf4dbab03963e8110d96aeb8469da12d6576bdaf8d4a397a798bf6742d2478f8d773b

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Guloader payload

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks