General

  • Target

    4bc61662cd26311c0439c25b0ed232ec44061c1882110834f3353c7edbb2e420

  • Size

    60KB

  • Sample

    220707-ym3z5abga5

  • MD5

    0bd3cafbcd17c9a2f1c5d0af75aa3af0

  • SHA1

    4522cf6b8ccc191f78cafd1dbe732808eb6ff7b3

  • SHA256

    4bc61662cd26311c0439c25b0ed232ec44061c1882110834f3353c7edbb2e420

  • SHA512

    9abe5ee539678b28a9088d81290683d06bcfe1a5fe22fb2087cc534290e70e558f9485e2853ab8830e96b8b5e6848510360b0bd7a38d7563ecea2920e3e6439f

Malware Config

Extracted

Family

guloader

C2

http://misty-moji.watson.jp/.g/0.bin

xor.base64

Targets

    • Target

      4bc61662cd26311c0439c25b0ed232ec44061c1882110834f3353c7edbb2e420

    • Size

      60KB

    • MD5

      0bd3cafbcd17c9a2f1c5d0af75aa3af0

    • SHA1

      4522cf6b8ccc191f78cafd1dbe732808eb6ff7b3

    • SHA256

      4bc61662cd26311c0439c25b0ed232ec44061c1882110834f3353c7edbb2e420

    • SHA512

      9abe5ee539678b28a9088d81290683d06bcfe1a5fe22fb2087cc534290e70e558f9485e2853ab8830e96b8b5e6848510360b0bd7a38d7563ecea2920e3e6439f

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Guloader payload

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks