General

  • Target

    4948f25f03e8b1e397066530f79d85dd.bin

  • Size

    96KB

  • Sample

    240628-c2ncbszajm

  • MD5

    94e35aea572757135749dc34d3cdf995

  • SHA1

    b683e341cdab1bb4266a33290553511cef254887

  • SHA256

    8d1e1cc8b62e9d051b831f560b85a3f031f4d90a50fe53ff36ca373d28ff8b3e

  • SHA512

    cd247c66513ad64e472fe0d1c695264561ee84298088d0a2073ca01d4954bea3232be1efbc0f979e2f9f8c2e6bd66b20f925290a3c9b28cb05847f3616c84f2f

  • SSDEEP

    1536:QSo2TUdUPem7/RPnBJld6MTtGxb7X4LmmRnF3C74b+H/hH8csw98WtC6/u9:Po2Txlxd6MszXmjtaHpHH98Ww99

Malware Config

Targets

    • Target

      c34b1264320651723222ea0785511f7f317dd295b38b0c0a23d0ac421a3c1e48.vbs

    • Size

      187KB

    • MD5

      4948f25f03e8b1e397066530f79d85dd

    • SHA1

      3d8328d506504a47eefaa9425b08a4070ef494e5

    • SHA256

      c34b1264320651723222ea0785511f7f317dd295b38b0c0a23d0ac421a3c1e48

    • SHA512

      d92a357cfdfc0810fc31cd4ad3f35ec62f4860338d626ab4b79e027431fe70556ecc330650b4848803a84077b5fd9b93fd58380bbc2adda8953b2322ea5c06d1

    • SSDEEP

      3072:YmN8GGebKjeK3ubth+DCFxKCvBB/WnHPP1w/sLJFJ281QIHz1y8mNy7Ey1MgKTZ/:Y08GxbKja3+DCbKCvBB/WnHXC/sLJFJw

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks