General

  • Target

    02072024_1614_01072024_Maersk_Shipping_Invoice_Awb_Packinglist_pdf.7z

  • Size

    12KB

  • Sample

    240702-tp24dsvdlr

  • MD5

    a51c347bcfdad372f82d9dc848b5ef8a

  • SHA1

    927dc87fd2805b6ab548a304426767b7a8192653

  • SHA256

    7442d4c4ef2a51ce6e1ec790d2a4f4fee955066157e5fabe8c4a84777dcc6e16

  • SHA512

    48919b1d99838a4f5906378d2ed016eb547a8a50d45ee7b78119e1e4b0f646747cd1c624e69ba8d3ddab8b4f379cebffd11ae1887a4620a62e2fa3a00df2cbb4

  • SSDEEP

    192:G/0w891AjdycVtogMKGitv0s7zgWSYuBuGDdVcNSdIKxBsvrNt4Y7wHffNrIFJCL:Y0TwPlPGitcs7EWk/63fv4Ewz

Malware Config

Targets

    • Target

      Maersk_Shipping_Invoice_Awb_Packinglist_pdf.vbs

    • Size

      22KB

    • MD5

      af8e905368962cfb4873c41a77b4515c

    • SHA1

      577337de5d106e6b11225be7c362f33a8d5c0831

    • SHA256

      bde3493e67a6088d2d265ca765e9aba6f98cc45eb933d5f00f498ffac84711a3

    • SHA512

      8fca68d732a9db1a4a6d9b955a361a5bd37bdd7c994e9094b31799cc7c4c6448fc620d2bf8928532a261680c78e8e138f0b960d9fa630dfc0b4e51c7e756a9c2

    • SSDEEP

      384:KlzV6m2So022lGP9V6+s0flKJpl/5ZrE5HVnS0Re7PIx+5lEPmgwwfEa+MCq22HX:6zSR022X/523S0e8xPPmra+Mq01N

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Tasks