General

  • Target

    f661588bdec3197564fa50c785121022bf91774eab1ff79108ecf9404eb0aecc.bat

  • Size

    7KB

  • Sample

    240425-t3nsxscf76

  • MD5

    da503f6a9d9306ac4645857e575e7d3d

  • SHA1

    3241d9a60b626a1afa12bdc037066f094d644488

  • SHA256

    f661588bdec3197564fa50c785121022bf91774eab1ff79108ecf9404eb0aecc

  • SHA512

    caec233361b6029bdcffc8cb712083800eaa14dffe4eca2f404eb331a74d9e686634fa5722086de47d3fffd54b62ae7cbcc7a28d95a075f35184975076a55236

  • SSDEEP

    192:yHSonigCNy6+hEkb2DicnznGQ7k7DlKmZoESibXDneDc:g+Fub2fGNlNOH6yc

Score
10/10

Malware Config

Targets

    • Target

      f661588bdec3197564fa50c785121022bf91774eab1ff79108ecf9404eb0aecc.bat

    • Size

      7KB

    • MD5

      da503f6a9d9306ac4645857e575e7d3d

    • SHA1

      3241d9a60b626a1afa12bdc037066f094d644488

    • SHA256

      f661588bdec3197564fa50c785121022bf91774eab1ff79108ecf9404eb0aecc

    • SHA512

      caec233361b6029bdcffc8cb712083800eaa14dffe4eca2f404eb331a74d9e686634fa5722086de47d3fffd54b62ae7cbcc7a28d95a075f35184975076a55236

    • SSDEEP

      192:yHSonigCNy6+hEkb2DicnznGQ7k7DlKmZoESibXDneDc:g+Fub2fGNlNOH6yc

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Tasks