General

  • Target

    63e3bfaaa31cc2014010270ecfbc72be.bin

  • Size

    780KB

  • Sample

    230120-qvadsaah97

  • MD5

    54a62c294f74170dd687870976889218

  • SHA1

    770302f47cd68c01bbda33e3410e2fe927b7d8fa

  • SHA256

    abd91ea912916f2f1ab69d6e56756c6c3a9f652d15d9ecb6bbf4d0cd1c9d098c

  • SHA512

    b3e6b8db0f14b809e7faed4b2798e6e155e7471ae1bcb51e159c5275d2ee797282e85cb1834a0c04e4a54a98e29b9197c408f5946a3e3d2f275c2c6102e6ccb6

  • SSDEEP

    24576:S/282gaGfDkqdC3TImHKQ42u66k1RCPpQKlmUa:S/2gnIF1K5Z66kH2evl

Score
10/10

Malware Config

Targets

    • Target

      2c585eb6a6b3d165c75312f0676e312fc0b1c9dbfd63ab4a060356669f605c90.xls

    • Size

      1.1MB

    • MD5

      63e3bfaaa31cc2014010270ecfbc72be

    • SHA1

      7d28d8f975934c9b3f341696916e52c6e773c040

    • SHA256

      2c585eb6a6b3d165c75312f0676e312fc0b1c9dbfd63ab4a060356669f605c90

    • SHA512

      b93522ae4c61e7b20cb97fa76334625429a6cc0e1b7c6531c793b49cb8e0367e5dd65e37ba9877fb0dfb47bc000075a06b01f983e98e0ebc6c152abbfefa2390

    • SSDEEP

      24576:1Zy/er9XXXXXXXDXXXXUXXXXXXXXXXXXXXXX3m9muaa7+3Jlfq03BNH:fooaKsJli

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks