General

  • Target

    Transaction_Execution_Confirmation_000000.vbs

  • Size

    187KB

  • Sample

    240627-hel4mszbmk

  • MD5

    37f090cc76db33c457b77c6b2c6bb13d

  • SHA1

    7c499fca1564ea4fb48cc2b72212bc3f857443ab

  • SHA256

    36e517cbfb12bd2e58446d7ae27d76baf3e454a793e8c629667fe067839ec23f

  • SHA512

    90aeb5b01c9309c49f35541d97f7532ed7a564fee986bf111a6f33bb41339e54f9972368179632ee5d6bdd8840811dc665a56ff5a26b159bbe764279f7be0de3

  • SSDEEP

    3072:VmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZJ:V08GxbKja3+DCbKCvBB/WnHXC/sLJFJW

Malware Config

Targets

    • Target

      Transaction_Execution_Confirmation_000000.vbs

    • Size

      187KB

    • MD5

      37f090cc76db33c457b77c6b2c6bb13d

    • SHA1

      7c499fca1564ea4fb48cc2b72212bc3f857443ab

    • SHA256

      36e517cbfb12bd2e58446d7ae27d76baf3e454a793e8c629667fe067839ec23f

    • SHA512

      90aeb5b01c9309c49f35541d97f7532ed7a564fee986bf111a6f33bb41339e54f9972368179632ee5d6bdd8840811dc665a56ff5a26b159bbe764279f7be0de3

    • SSDEEP

      3072:VmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZJ:V08GxbKja3+DCbKCvBB/WnHXC/sLJFJW

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks