General

  • Target

    RFQ#ORDER-PRODUCTION-24-091-06 -SUPPLY.com.exe

  • Size

    499KB

  • Sample

    240611-w51xdawgrd

  • MD5

    cc09f771526155371e712494c615bd56

  • SHA1

    bc9644335fdc7e94ca1421da1535dd852b609edf

  • SHA256

    170825eaa838a2e43fc76d3ad458982182f7b5471554ffd993525fd928b21d3d

  • SHA512

    a56bc449073c6903cd759763193927323701377e21b397781a9a87205a38529ddc69ae974a5d890dc84d47e228ec916b82e238a401bd8409f5e61ad2991d9b1b

  • SSDEEP

    6144:VhRkHGPBfjVd4QMtGOipbynGgD0Q/+/InBrXGsV6VpDPlE30MJ:PGu+Q+idynGhaGNaEMJ

Score
10/10

Malware Config

Targets

    • Target

      RFQ#ORDER-PRODUCTION-24-091-06 -SUPPLY.com.exe

    • Size

      499KB

    • MD5

      cc09f771526155371e712494c615bd56

    • SHA1

      bc9644335fdc7e94ca1421da1535dd852b609edf

    • SHA256

      170825eaa838a2e43fc76d3ad458982182f7b5471554ffd993525fd928b21d3d

    • SHA512

      a56bc449073c6903cd759763193927323701377e21b397781a9a87205a38529ddc69ae974a5d890dc84d47e228ec916b82e238a401bd8409f5e61ad2991d9b1b

    • SSDEEP

      6144:VhRkHGPBfjVd4QMtGOipbynGgD0Q/+/InBrXGsV6VpDPlE30MJ:PGu+Q+idynGhaGNaEMJ

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Loads dropped DLL

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      55a26d7800446f1373056064c64c3ce8

    • SHA1

      80256857e9a0a9c8897923b717f3435295a76002

    • SHA256

      904fd5481d72f4e03b01a455f848dedd095d0fb17e33608e0d849f5196fb6ff8

    • SHA512

      04b8ab7a85c26f188c0a06f524488d6f2ac2884bf107c860c82e94ae12c3859f825133d78338fd2b594dfc48f7dc9888ae76fee786c6252a5c77c88755128a5b

    • SSDEEP

      192:MPtkumJX7zBE2kGwfy9S9VkPsFQ1Mx1c:97O2k5q9wA1Mxa

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      ee449b0adce56fbfa433b0239f3f81be

    • SHA1

      ec1e4f9815ea592a3f19b1fe473329b8ddfa201c

    • SHA256

      c1cc3aa4326e83a73a778dee0cf9afcc03a6bafb0a32cea791a27eb9c2288985

    • SHA512

      22fb25bc7628946213e6e970a865d3fbd50d12ce559c37d6848a82c28fa6be09fedffc3b87d5aea8dcfe8dfc4e0f129d9f02e32dae764b8e6a08332b42386686

    • SSDEEP

      96:oCqZ4zC5RH3cXX1LlYlRowycxM2DjDf3GEst+Nt+jvDYx4iqndYHnxss:oCq+CP3uKrpyREs06Yx+dGn

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Tasks