General

  • Target

    e5a3e5888853128451223d676d3a2549f832ad937789b9019798c6d604b0b4f0.exe

  • Size

    96KB

  • Sample

    240226-jyp53sgf98

  • MD5

    39bfe952d47428fbb2c319d4d2cd33ba

  • SHA1

    a4c60b6644818138236de04950ff543f17263001

  • SHA256

    e5a3e5888853128451223d676d3a2549f832ad937789b9019798c6d604b0b4f0

  • SHA512

    4fe4e1318f55ae43ea5131a25f771d78d708cf251d0b2118b54851625e29f93978c874c6dbe77eb17a489540d6784a232a045d55d70f166b94b551aafda64c38

  • SSDEEP

    768:4RdrO/XMUPSZT9THmrTJWqgK+wD2ucVhF0tI8rhr2L:KdrtU8TFeWgSucVoG

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1RZ4Ra4EKQNsrr9FzqvvQ9A3RTBlfKVqZ

xor.base64

Targets

    • Target

      e5a3e5888853128451223d676d3a2549f832ad937789b9019798c6d604b0b4f0.exe

    • Size

      96KB

    • MD5

      39bfe952d47428fbb2c319d4d2cd33ba

    • SHA1

      a4c60b6644818138236de04950ff543f17263001

    • SHA256

      e5a3e5888853128451223d676d3a2549f832ad937789b9019798c6d604b0b4f0

    • SHA512

      4fe4e1318f55ae43ea5131a25f771d78d708cf251d0b2118b54851625e29f93978c874c6dbe77eb17a489540d6784a232a045d55d70f166b94b551aafda64c38

    • SSDEEP

      768:4RdrO/XMUPSZT9THmrTJWqgK+wD2ucVhF0tI8rhr2L:KdrtU8TFeWgSucVoG

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Guloader payload

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks