General

  • Target

    c31957e7f7c20119847fc9fc963ff30b67082f0cbb4389d89be6e19762111a83.exe

  • Size

    366KB

  • Sample

    240705-xwlxjawdmf

  • MD5

    d59caca462dcc8483ca9029f11be6d8a

  • SHA1

    1515edade6814e5bb2642d63d7dd87fcc6f67bf7

  • SHA256

    c31957e7f7c20119847fc9fc963ff30b67082f0cbb4389d89be6e19762111a83

  • SHA512

    4d9dcbaa14fed9ec39878aa8724db501138ab7b13277bbd0da1c321ae1f1107c2b5a8b5004c08077abcfcd8041670841f31bbd38d1f9220a8b86ce5231ebfb27

  • SSDEEP

    6144:hHadpdwMakhnB4kzYTp9NgyZ8153vtty4oR3p1QTTk586PwbmJKV:hHadykhip9+ye15vttfy3YTu86PwbmJG

Score
10/10

Malware Config

Targets

    • Target

      c31957e7f7c20119847fc9fc963ff30b67082f0cbb4389d89be6e19762111a83.exe

    • Size

      366KB

    • MD5

      d59caca462dcc8483ca9029f11be6d8a

    • SHA1

      1515edade6814e5bb2642d63d7dd87fcc6f67bf7

    • SHA256

      c31957e7f7c20119847fc9fc963ff30b67082f0cbb4389d89be6e19762111a83

    • SHA512

      4d9dcbaa14fed9ec39878aa8724db501138ab7b13277bbd0da1c321ae1f1107c2b5a8b5004c08077abcfcd8041670841f31bbd38d1f9220a8b86ce5231ebfb27

    • SSDEEP

      6144:hHadpdwMakhnB4kzYTp9NgyZ8153vtty4oR3p1QTTk586PwbmJKV:hHadykhip9+ye15vttfy3YTu86PwbmJG

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Loads dropped DLL

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/System.dll

    • Size

      12KB

    • MD5

      192639861e3dc2dc5c08bb8f8c7260d5

    • SHA1

      58d30e460609e22fa0098bc27d928b689ef9af78

    • SHA256

      23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

    • SHA512

      6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

    • SSDEEP

      192:ljHcQ0qWTlt7wi5Aj/lM0sEWD/wtYbBjpNQybC7y+XZqE0QPi:R/Qlt7wiij/lMRv/9V4bfr

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Tasks