General

  • Target

    fa4e5a640cc9d4f2e30558130202aac0a138f7a2b9044f534f3a555699c4c328

  • Size

    84KB

  • Sample

    220131-16sdvadcb7

  • MD5

    d621b39ec6294c998580cc21f33b2f46

  • SHA1

    e7ee32576b8b68d50aff988a4acf87254843244b

  • SHA256

    fa4e5a640cc9d4f2e30558130202aac0a138f7a2b9044f534f3a555699c4c328

  • SHA512

    023c3477a4827d3f1250ede86872e654618eb730d309fd776b884b8b98783872fd32a2a9bf3ced0f2a9c590354f09913b7a304bb184871f715c1f581a7b22ce1

Malware Config

Targets

    • Target

      fa4e5a640cc9d4f2e30558130202aac0a138f7a2b9044f534f3a555699c4c328

    • Size

      84KB

    • MD5

      d621b39ec6294c998580cc21f33b2f46

    • SHA1

      e7ee32576b8b68d50aff988a4acf87254843244b

    • SHA256

      fa4e5a640cc9d4f2e30558130202aac0a138f7a2b9044f534f3a555699c4c328

    • SHA512

      023c3477a4827d3f1250ede86872e654618eb730d309fd776b884b8b98783872fd32a2a9bf3ced0f2a9c590354f09913b7a304bb184871f715c1f581a7b22ce1

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Sets service image path in registry

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks