General

  • Target

    doc_pl_invoice_awb_988-02403026_062024_00000000.vbs

  • Size

    187KB

  • Sample

    240624-s5w2mstapq

  • MD5

    c94c793ce09afaf08a2a3f90f91d447e

  • SHA1

    1cc82e99bd159f2360ae3e56ede43a14e81073a2

  • SHA256

    9362977cfd09e8e32bd857225fd08aeae9f8dd75a241bc63e454c762c5a480ce

  • SHA512

    d89fdc8efceacc857336b23896487259d33a9539b0f79077482a97017c3413da13b4a795f1bedbdd118b6ed089b839beae7d122c95884eb5b02b24585168b0d3

  • SSDEEP

    3072:vmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZZ:v08GxbKja3+DCbKCvBB/WnHXC/sLJFJG

Malware Config

Targets

    • Target

      doc_pl_invoice_awb_988-02403026_062024_00000000.vbs

    • Size

      187KB

    • MD5

      c94c793ce09afaf08a2a3f90f91d447e

    • SHA1

      1cc82e99bd159f2360ae3e56ede43a14e81073a2

    • SHA256

      9362977cfd09e8e32bd857225fd08aeae9f8dd75a241bc63e454c762c5a480ce

    • SHA512

      d89fdc8efceacc857336b23896487259d33a9539b0f79077482a97017c3413da13b4a795f1bedbdd118b6ed089b839beae7d122c95884eb5b02b24585168b0d3

    • SSDEEP

      3072:vmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZZ:v08GxbKja3+DCbKCvBB/WnHXC/sLJFJG

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks