General

  • Target

    418c376ea99f08d252dc0ce3650056497a2e180a7fb52bdb4a1a1cb661ef013f.vbs

  • Size

    16KB

  • Sample

    240419-pdlvtabd44

  • MD5

    ba91098f69e003ca4d4d9c83fa6350d6

  • SHA1

    3553a1fe2fdbd2940a59ed20fb361781b6150abc

  • SHA256

    418c376ea99f08d252dc0ce3650056497a2e180a7fb52bdb4a1a1cb661ef013f

  • SHA512

    ec1aeea69144e0a96e815855f61c1e9e15f5be27f4bc1d19b05b6849df65d4b971592af46d7c8b47e4c6eb589b92a5b8936c801c98c04992fec5a65d3fd3f06f

  • SSDEEP

    384:+uMcrrXFo5t8VvomRWq1hn+h/RW5MaMIN0Oq5u2:+tGov89lRW6hqZWqaLGv

Malware Config

Targets

    • Target

      418c376ea99f08d252dc0ce3650056497a2e180a7fb52bdb4a1a1cb661ef013f.vbs

    • Size

      16KB

    • MD5

      ba91098f69e003ca4d4d9c83fa6350d6

    • SHA1

      3553a1fe2fdbd2940a59ed20fb361781b6150abc

    • SHA256

      418c376ea99f08d252dc0ce3650056497a2e180a7fb52bdb4a1a1cb661ef013f

    • SHA512

      ec1aeea69144e0a96e815855f61c1e9e15f5be27f4bc1d19b05b6849df65d4b971592af46d7c8b47e4c6eb589b92a5b8936c801c98c04992fec5a65d3fd3f06f

    • SSDEEP

      384:+uMcrrXFo5t8VvomRWq1hn+h/RW5MaMIN0Oq5u2:+tGov89lRW6hqZWqaLGv

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks