General

  • Target

    268e4479aea3fffb3510526ae4fc2413ae7444d24604e90a33bc718fb11e5027.7z

  • Size

    42KB

  • Sample

    240419-bhhgasdb8t

  • MD5

    0bd3d2e19b1833f1f6e47ed1b280018e

  • SHA1

    97c097ce7c7f9e0ff21f3c2473be4f62c1469697

  • SHA256

    268e4479aea3fffb3510526ae4fc2413ae7444d24604e90a33bc718fb11e5027

  • SHA512

    6f11cbfaa2905dcb49f55361bf80179a9e1b295b2eda3c41290696c52a6f352e0c2635818d549c52637d221d229ebdeec2a1d9163320fc5640b5ed3e35070a8f

  • SSDEEP

    768:La5MtHHJjzte49JZvrkudqaki7XyrWCWvcN59xwYy6:LLtFzMaZv5QOrZCdPwYB

Malware Config

Targets

    • Target

      268e4479aea3fffb3510526ae4fc2413ae7444d24604e90a33bc718fb11e5027.7z

    • Size

      42KB

    • MD5

      0bd3d2e19b1833f1f6e47ed1b280018e

    • SHA1

      97c097ce7c7f9e0ff21f3c2473be4f62c1469697

    • SHA256

      268e4479aea3fffb3510526ae4fc2413ae7444d24604e90a33bc718fb11e5027

    • SHA512

      6f11cbfaa2905dcb49f55361bf80179a9e1b295b2eda3c41290696c52a6f352e0c2635818d549c52637d221d229ebdeec2a1d9163320fc5640b5ed3e35070a8f

    • SSDEEP

      768:La5MtHHJjzte49JZvrkudqaki7XyrWCWvcN59xwYy6:LLtFzMaZv5QOrZCdPwYB

    Score
    3/10
    • Target

      RFQ.NO. S70-23Q-1474-CS-P.vbs

    • Size

      42KB

    • MD5

      e93e1296b7e4688e847b299faed3bef2

    • SHA1

      b3a6d46e8b062e47efd38e88d85d10125cff102d

    • SHA256

      78a74e42bcf0d0df7cb482f178307235d60fbf59754456c2f742c4510dc83697

    • SHA512

      3ab1406dc11bca238d5d60ebebc07bd8b779a9965a78e7f86ed4dee4083249922f3342dbf91cfaa17d6713db4140c08689c83119cd66fabace212ebefd77a650

    • SSDEEP

      768:Ha5MtHHJjzte49JZvrkudqaki7XyrWCWvcN59xwYyZ:HLtFzMaZv5QOrZCdPwY+

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Tasks