General

  • Target

    f107cca31b6e26749df68211f8b05cc6.bin

  • Size

    5KB

  • Sample

    240626-dvwwkavcnl

  • MD5

    0fb60e4acda5aa3d7ea2a48d5af2e168

  • SHA1

    33f7b615b6b24b3020b6e07bdcdf1f61270a2e0f

  • SHA256

    d91e772f6c655c2179ddff4d9314395a66b5d7f0eda8895432d53ca8ba42fa6e

  • SHA512

    9fc1d7339855adabf668c951713b259edb317e5633647a33973449403cca03877b39a88bc811d0f33c6e8129c4095d510b6506f39cde58d038a77c6c1ffbf234

  • SSDEEP

    96:3vRm+PR4FyPR29/l7EZsOxyxXXvDtqLXrr9AbNvEfnmDVODlN1ylhl0sLa:fR6Hwyxnq/avEfnmDVO4GX

Malware Config

Targets

    • Target

      8e0046c2970cc659c2c928a72a71256ce54275281aba6ee2ea1f0d90131201c3.vbs

    • Size

      9KB

    • MD5

      f107cca31b6e26749df68211f8b05cc6

    • SHA1

      5711db3dfedb21e709b2fe6921e9cd6bb4d9f553

    • SHA256

      8e0046c2970cc659c2c928a72a71256ce54275281aba6ee2ea1f0d90131201c3

    • SHA512

      8c44a4999bfcae97e0f2da805df13dd8e7f46700effcbbbb6ef4ff5b1f5a4514117f398d65d28fc7b2aa9d45a9c3c3b259ac60fdc7b2aeb50b5d037bc2863f6a

    • SSDEEP

      192:CItYB8umYh7/mU5PC4SWYrdZIV1WbrY375rC7Sv/t:mFmYh7egK4ZmMXyx7U/t

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks