General

  • Target

    AWB DOCUMENT.7z

  • Size

    42KB

  • Sample

    240419-kra81sea81

  • MD5

    d92d6e05193b5033b8c67324ae2c076f

  • SHA1

    b0d3fd972a2c19dcdd8024459849ee60c23a906e

  • SHA256

    fbf95b923fa87ab5f16233b7d8d22825a5f4ddafd3d2aa8977803419a79448ec

  • SHA512

    40b61938564679bdfd4d57c9fdd62ae8f8cd3bc3c59555646f40bea98e69784b78be1ada39061be25c5560b3e0b0c9e6381bf2eb53b2a3c28d03450e11ad7eed

  • SSDEEP

    768:ja5MtjHffstfbJ9nernOKR/zzk9qgpXKIRdWI5Y19HnyZ:jLtLsRbLertkwYnkDnc

Malware Config

Targets

    • Target

      AWB DOCUMENT.7z

    • Size

      42KB

    • MD5

      d92d6e05193b5033b8c67324ae2c076f

    • SHA1

      b0d3fd972a2c19dcdd8024459849ee60c23a906e

    • SHA256

      fbf95b923fa87ab5f16233b7d8d22825a5f4ddafd3d2aa8977803419a79448ec

    • SHA512

      40b61938564679bdfd4d57c9fdd62ae8f8cd3bc3c59555646f40bea98e69784b78be1ada39061be25c5560b3e0b0c9e6381bf2eb53b2a3c28d03450e11ad7eed

    • SSDEEP

      768:ja5MtjHffstfbJ9nernOKR/zzk9qgpXKIRdWI5Y19HnyZ:jLtLsRbLertkwYnkDnc

    Score
    3/10
    • Target

      AWB DOCUMENT.vbs

    • Size

      42KB

    • MD5

      a269ee68a794bc1937ee2f122ca339b7

    • SHA1

      7db2bdc98b318bdef18d63862bd09aaa2944353f

    • SHA256

      2d04a69024d34db3522423b703bb949e5f3b4a1d93f6ce4829578cc1111f368d

    • SHA512

      9b1cc1d884dd26543dc816efa176f67260d1a2b9b4b81b3b160ccd247b3803443511176174f65f079f30bf8ea73c2ae03faaade760ecaece3ed1d465ba3bbba1

    • SSDEEP

      768:3a5MtjHffstfbJ9nernOKR/zzk9qgpXKIRdWI5Y19Hny5:3LtLsRbLertkwYnkDnY

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Tasks