General

  • Target

    4a14d035cf02668d562c1e4dd7165d1d18fa3936efe8c1fe3139a444f38c3f28.zip

  • Size

    96KB

  • Sample

    240628-bq58bstaqh

  • MD5

    0204baa43bf7e69eac6bc6554118a7ae

  • SHA1

    67c4ca76a036f7f7b84547c0d9e18b15abbdd004

  • SHA256

    4a14d035cf02668d562c1e4dd7165d1d18fa3936efe8c1fe3139a444f38c3f28

  • SHA512

    96a861f81b0f971cecf8afad26f28a82a4aef0e4e5575ef7a77002b96fe3d38ea6db2417975e1b01e363079e50b64cde44fa8d5b6ccd31dd5ac2073d62b72a6c

  • SSDEEP

    3072:1gkgQlo5pU7bEO12BsUsTL3U3OdJiXHhWmQHg:1gkgQa5a7pvVOFx

Malware Config

Targets

    • Target

      Transaction_Execution_Confirmation_000000.vbs

    • Size

      187KB

    • MD5

      37f090cc76db33c457b77c6b2c6bb13d

    • SHA1

      7c499fca1564ea4fb48cc2b72212bc3f857443ab

    • SHA256

      36e517cbfb12bd2e58446d7ae27d76baf3e454a793e8c629667fe067839ec23f

    • SHA512

      90aeb5b01c9309c49f35541d97f7532ed7a564fee986bf111a6f33bb41339e54f9972368179632ee5d6bdd8840811dc665a56ff5a26b159bbe764279f7be0de3

    • SSDEEP

      3072:VmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZJ:V08GxbKja3+DCbKCvBB/WnHXC/sLJFJW

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks