General

  • Target

    Vyuctovani_2024_07-1206812497·pdf.exe

  • Size

    892KB

  • Sample

    240702-gbpvpayclf

  • MD5

    3fb7cb8d7fd9efd2bc0cae35eb42c4fe

  • SHA1

    ce06ab538757edb9b1d4cce656006da0d3795bb1

  • SHA256

    705d13694a98f8bbe7624d27646e60af6586e1598fcca6464414ded3ae43d1f5

  • SHA512

    97bbe6ba4c9cd15466cce57a762b537df55224329a354f119c7ea1af9f554888ba7c477027c83dc62b39b9d74d4ac11fb97fa206eea86c24a515a2f7a399a694

  • SSDEEP

    24576:JOreqxsYYU8rG98siSVrcQ8EO0fG5vq7He:JOCgLY69PRxfyq7+

Malware Config

Targets

    • Target

      Vyuctovani_2024_07-1206812497·pdf.exe

    • Size

      892KB

    • MD5

      3fb7cb8d7fd9efd2bc0cae35eb42c4fe

    • SHA1

      ce06ab538757edb9b1d4cce656006da0d3795bb1

    • SHA256

      705d13694a98f8bbe7624d27646e60af6586e1598fcca6464414ded3ae43d1f5

    • SHA512

      97bbe6ba4c9cd15466cce57a762b537df55224329a354f119c7ea1af9f554888ba7c477027c83dc62b39b9d74d4ac11fb97fa206eea86c24a515a2f7a399a694

    • SSDEEP

      24576:JOreqxsYYU8rG98siSVrcQ8EO0fG5vq7He:JOCgLY69PRxfyq7+

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks