General

  • Target

    08072024_1326_New_Order_Sheet_Samples_Specifications_Rquest_quotations_0000800070002024.vbs

  • Size

    102KB

  • Sample

    240708-qpt61a1cnq

  • MD5

    b7967a2db392f9d8694734c554f06183

  • SHA1

    0386c4437465eb5bd4c6a21938e99af3c9f748c7

  • SHA256

    e33fda9ea628ee0efe54b54a20a9e6aff7cd64d293f3b67c71f11d3035c17764

  • SHA512

    89223646bfb92ccf336c539f82fbab7f4e0cb35aab0779631702319504590947480338443f991500b6e3044d4d3c3cef30b45558f8382fa05e9a780426e1e8e5

  • SSDEEP

    3072:h4oGKaBSPReHzR0WAjT28fyxa+CS64B9Ou4rIQCtvvNZ:2t7SPReHd0WoT28faa+CS64mu8IQCtvn

Malware Config

Targets

    • Target

      08072024_1326_New_Order_Sheet_Samples_Specifications_Rquest_quotations_0000800070002024.vbs

    • Size

      102KB

    • MD5

      b7967a2db392f9d8694734c554f06183

    • SHA1

      0386c4437465eb5bd4c6a21938e99af3c9f748c7

    • SHA256

      e33fda9ea628ee0efe54b54a20a9e6aff7cd64d293f3b67c71f11d3035c17764

    • SHA512

      89223646bfb92ccf336c539f82fbab7f4e0cb35aab0779631702319504590947480338443f991500b6e3044d4d3c3cef30b45558f8382fa05e9a780426e1e8e5

    • SSDEEP

      3072:h4oGKaBSPReHzR0WAjT28fyxa+CS64B9Ou4rIQCtvvNZ:2t7SPReHd0WoT28faa+CS64mu8IQCtvn

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks