General

  • Target

    4ce0ceebd65491e86f036ae22ff511dfa977bb01a15c986c444cc9e184885bf9.exe

  • Size

    710KB

  • Sample

    240625-brm35ssgke

  • MD5

    7774e93ebc345e33cfc6e9d914116f59

  • SHA1

    6084deb5c021a9a1b41fc8c4e1475b2f29a8d857

  • SHA256

    4ce0ceebd65491e86f036ae22ff511dfa977bb01a15c986c444cc9e184885bf9

  • SHA512

    79e5d4457e50d63c6cc7d56560d15afac4c996de8b121dbf825ad677c81909f6ebb724c02419ebd04454a7729413d23879094d5936e240728d3bfc6658c021d4

  • SSDEEP

    12288:hOLi/MOlrpjwtSnRMFpP9OuI/4Hv2WzpQjZh:oLi/3lrpjwtGsYnAPuZh

Score
10/10

Malware Config

Targets

    • Target

      4ce0ceebd65491e86f036ae22ff511dfa977bb01a15c986c444cc9e184885bf9.exe

    • Size

      710KB

    • MD5

      7774e93ebc345e33cfc6e9d914116f59

    • SHA1

      6084deb5c021a9a1b41fc8c4e1475b2f29a8d857

    • SHA256

      4ce0ceebd65491e86f036ae22ff511dfa977bb01a15c986c444cc9e184885bf9

    • SHA512

      79e5d4457e50d63c6cc7d56560d15afac4c996de8b121dbf825ad677c81909f6ebb724c02419ebd04454a7729413d23879094d5936e240728d3bfc6658c021d4

    • SSDEEP

      12288:hOLi/MOlrpjwtSnRMFpP9OuI/4Hv2WzpQjZh:oLi/3lrpjwtGsYnAPuZh

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Loads dropped DLL

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      17ed1c86bd67e78ade4712be48a7d2bd

    • SHA1

      1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    • SHA256

      bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    • SHA512

      0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

    • SSDEEP

      192:eY24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol+Sl:E8QIl975eXqlWBrz7YLOl+

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Tasks