General

  • Target

    c527daf2491bb0c007246173bd7dee7926a01418ae3550f60f6971f2fb8caa94.exe

  • Size

    675KB

  • Sample

    240627-b1kpdawblg

  • MD5

    7752f357a75ddb3e3f1412f559ef2a7a

  • SHA1

    a75f8ed934a8525e09b8a8ff24cf8f49c9aba90c

  • SHA256

    c527daf2491bb0c007246173bd7dee7926a01418ae3550f60f6971f2fb8caa94

  • SHA512

    ee22afcd9ef860a60e9626454fd7e576d09c3d30412cc8af82b56273f8da07711233940f9e4c6babbcdeae3b86df65ea33b8dfc60486fa56618e53ba6c752ca8

  • SSDEEP

    12288:kH+/vBkZcYasAtiieQeCpqpydrYTDyumSuoZ2hQ:i+/JqcLNeCQyVe2u7Vsi

Malware Config

Targets

    • Target

      c527daf2491bb0c007246173bd7dee7926a01418ae3550f60f6971f2fb8caa94.exe

    • Size

      675KB

    • MD5

      7752f357a75ddb3e3f1412f559ef2a7a

    • SHA1

      a75f8ed934a8525e09b8a8ff24cf8f49c9aba90c

    • SHA256

      c527daf2491bb0c007246173bd7dee7926a01418ae3550f60f6971f2fb8caa94

    • SHA512

      ee22afcd9ef860a60e9626454fd7e576d09c3d30412cc8af82b56273f8da07711233940f9e4c6babbcdeae3b86df65ea33b8dfc60486fa56618e53ba6c752ca8

    • SSDEEP

      12288:kH+/vBkZcYasAtiieQeCpqpydrYTDyumSuoZ2hQ:i+/JqcLNeCQyVe2u7Vsi

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      AdminTools.exe

    • Size

      25KB

    • MD5

      24c7684f85c0e61d41c31766197d6061

    • SHA1

      2afbed52e13fb8b1f0b3cb786a463400b208049a

    • SHA256

      f095c96f8354738f2d272b7837dcde2b6c9e9abdca3efa91c114af87d7590453

    • SHA512

      778fd49b8dfd52030c1d0b7e724351ee1d9dcb02017b07af5e8ccfab18bbfcc534ac7fc541c910294b06f0863d3011d19ebc66b947e349e4e02f2884a82f348f

    • SSDEEP

      192:hQKgOcvfUkNLH3aXfJ/JcMedTsjEz02It+y5n1gtHYzrqUtEcEjPTx7N6rOE+v13:/7HkdaPPcM+TsJ5Ct4yUtGx0eMDQbz

    Score
    1/10
    • Target

      Ruchernes.Pre

    • Size

      25KB

    • MD5

      6947c3d9ecde3d39790721c3c83fa478

    • SHA1

      62b781836f42e0abda502abdb44cb209ffbb45e5

    • SHA256

      de24b75c0d91d118703630e42e1e844c1f480c183697c1661b48cbfb5fa9394d

    • SHA512

      5f6fd595a6aade1f117016f00211aa32aaf6b2d6c76ded89d92cd3189494c7047540aca08f477c97caac7d048326770b4e3a706b990767a13dfecd8316041163

    • SSDEEP

      768:pCUdFLVPCj/8M12qLHCYxkXkaY3I5g976E6UDBTYFZMLz6SG:PVqpMqjVVEEPGEzLG

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

2
T1059

PowerShell

2
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks