General

  • Target

    a03913b0dcf4d9707eb9c74d69b522927e760e9be55effb0e14ebbbaad9177c7

  • Size

    401KB

  • Sample

    240708-bfqpwsxcpc

  • MD5

    f1043033237fa935ef9af72415e657a1

  • SHA1

    b1ce2973b99811fe469ae6b4c450e97d4d4f4a20

  • SHA256

    a03913b0dcf4d9707eb9c74d69b522927e760e9be55effb0e14ebbbaad9177c7

  • SHA512

    1f4971262c297f2fa58234d7787ea384a168633eadce39e9334d9e7f5e5924b40eb47b84cc83ec8c29c62212863f17340a5525007d25f721c900e5583cf8dd3b

  • SSDEEP

    6144:FM23AboMfTvNXDQV1yKE2C7qNIZX8il32bcHXgjv3bO43f1WYq6cVjWZSlhhEV:nGoGNzQ+DZX8M2bc3Av3bO43tW5WZl

Malware Config

Targets

    • Target

      a03913b0dcf4d9707eb9c74d69b522927e760e9be55effb0e14ebbbaad9177c7

    • Size

      401KB

    • MD5

      f1043033237fa935ef9af72415e657a1

    • SHA1

      b1ce2973b99811fe469ae6b4c450e97d4d4f4a20

    • SHA256

      a03913b0dcf4d9707eb9c74d69b522927e760e9be55effb0e14ebbbaad9177c7

    • SHA512

      1f4971262c297f2fa58234d7787ea384a168633eadce39e9334d9e7f5e5924b40eb47b84cc83ec8c29c62212863f17340a5525007d25f721c900e5583cf8dd3b

    • SSDEEP

      6144:FM23AboMfTvNXDQV1yKE2C7qNIZX8il32bcHXgjv3bO43f1WYq6cVjWZSlhhEV:nGoGNzQ+DZX8M2bc3Av3bO43tW5WZl

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • UAC bypass

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks