General

  • Target

    e5a3e5888853128451223d676d3a2549f832ad937789b9019798c6d604b0b4f0_3176e8a27eef06bb469011e16f2427fd21b7f8f4b8828a358fca253b26592d6e.exe

  • Size

    108KB

  • Sample

    240226-jyqrlsgf99

  • MD5

    ee246cfbddcdbb8e70dc6a75c24f8ab3

  • SHA1

    1ea17fe180d0da2d17891df49edb8fa17863fc50

  • SHA256

    3176e8a27eef06bb469011e16f2427fd21b7f8f4b8828a358fca253b26592d6e

  • SHA512

    82ba5fd5fb0db4b9bc3e1790ac0689482e8d351112f1b62ce0d1eaaaec584fc0add6bd81cbc8366be7c0163e6d768b48a7205c0d74ae61f6af94dca53ea21eac

  • SSDEEP

    768:4RdrO/XMUPSZT9THmrTJWqgK+wD2ucVhF0tI8rhr2Ln:KdrtU8TFeWgSucVoGn

Malware Config

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1RZ4Ra4EKQNsrr9FzqvvQ9A3RTBlfKVqZ

xor.base64

Targets

    • Target

      e5a3e5888853128451223d676d3a2549f832ad937789b9019798c6d604b0b4f0_3176e8a27eef06bb469011e16f2427fd21b7f8f4b8828a358fca253b26592d6e.exe

    • Size

      108KB

    • MD5

      ee246cfbddcdbb8e70dc6a75c24f8ab3

    • SHA1

      1ea17fe180d0da2d17891df49edb8fa17863fc50

    • SHA256

      3176e8a27eef06bb469011e16f2427fd21b7f8f4b8828a358fca253b26592d6e

    • SHA512

      82ba5fd5fb0db4b9bc3e1790ac0689482e8d351112f1b62ce0d1eaaaec584fc0add6bd81cbc8366be7c0163e6d768b48a7205c0d74ae61f6af94dca53ea21eac

    • SSDEEP

      768:4RdrO/XMUPSZT9THmrTJWqgK+wD2ucVhF0tI8rhr2Ln:KdrtU8TFeWgSucVoGn

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Guloader payload

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix

Tasks