General

  • Target

    1eda178f7d1d7e718231dcdb124f55109aae03d6fe7583fc5c1e8cae4d6c65bd

  • Size

    334KB

  • Sample

    230116-2kx8msef68

  • MD5

    52a33249329dd340956315ef94750c8f

  • SHA1

    6cfe8024a16d20549d5801f46697e9ab5e176d31

  • SHA256

    1eda178f7d1d7e718231dcdb124f55109aae03d6fe7583fc5c1e8cae4d6c65bd

  • SHA512

    45a0ea78d5cb5c0fb3dc5fc20a197dfef25b2213b57759ccc24c1c555e02e2d750023a4dfb7f9c55cde07b6c8682d9074e82dcb9ca56b159a761aed09e219621

  • SSDEEP

    6144:Aa4TbMMMMMDpMMMM3lMMMM31lrRliq2pd318OtyFPpmNFJ6LSO/jiW6UAPwuPShH:p4XMMMMMdMMMMVMMMMlgqCcyyFhmuPLT

Score
10/10

Malware Config

Targets

    • Target

      1eda178f7d1d7e718231dcdb124f55109aae03d6fe7583fc5c1e8cae4d6c65bd

    • Size

      334KB

    • MD5

      52a33249329dd340956315ef94750c8f

    • SHA1

      6cfe8024a16d20549d5801f46697e9ab5e176d31

    • SHA256

      1eda178f7d1d7e718231dcdb124f55109aae03d6fe7583fc5c1e8cae4d6c65bd

    • SHA512

      45a0ea78d5cb5c0fb3dc5fc20a197dfef25b2213b57759ccc24c1c555e02e2d750023a4dfb7f9c55cde07b6c8682d9074e82dcb9ca56b159a761aed09e219621

    • SSDEEP

      6144:Aa4TbMMMMMDpMMMM3lMMMM31lrRliq2pd318OtyFPpmNFJ6LSO/jiW6UAPwuPShH:p4XMMMMMdMMMMVMMMMlgqCcyyFhmuPLT

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks