General

  • Target

    acf265447a05d1483e012d7051cfe22f336146b2cff6218453440923fd6d8c83.bat

  • Size

    7KB

  • Sample

    240627-bxx6asybqq

  • MD5

    e10969ce40099c5ac570b221d3ec6517

  • SHA1

    c1c2f30a7e7bfede1608e27cbe925f09525e1459

  • SHA256

    acf265447a05d1483e012d7051cfe22f336146b2cff6218453440923fd6d8c83

  • SHA512

    d7c3785b4098cf2a45f08cbfe7a5a0e272d2f02e273f2b05da9d050d01019fad671a3fdd9a6c710434c9f43a141a6154bcce64dcface6696ca173ab23ee30923

  • SSDEEP

    192:3+g9OFNNtGLqR4AifzVZrlhddjQEXpdq6P1zoK/J8e7I63iLAn:OZFRG1AibRdjQEXaSBx8ypn

Malware Config

Targets

    • Target

      acf265447a05d1483e012d7051cfe22f336146b2cff6218453440923fd6d8c83.bat

    • Size

      7KB

    • MD5

      e10969ce40099c5ac570b221d3ec6517

    • SHA1

      c1c2f30a7e7bfede1608e27cbe925f09525e1459

    • SHA256

      acf265447a05d1483e012d7051cfe22f336146b2cff6218453440923fd6d8c83

    • SHA512

      d7c3785b4098cf2a45f08cbfe7a5a0e272d2f02e273f2b05da9d050d01019fad671a3fdd9a6c710434c9f43a141a6154bcce64dcface6696ca173ab23ee30923

    • SSDEEP

      192:3+g9OFNNtGLqR4AifzVZrlhddjQEXpdq6P1zoK/J8e7I63iLAn:OZFRG1AibRdjQEXaSBx8ypn

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks